Skip to content

Paramiko not properly checking authentication before processing other requests

Critical severity GitHub Reviewed Published Jul 12, 2018 to the GitHub Advisory Database • Updated Sep 5, 2023

Package

pip paramiko (pip)

Affected versions

>= 2.0.0, < 2.0.8
>= 2.1.0, < 2.1.5
>= 2.2.0, < 2.2.3
>= 2.3.0, < 2.3.2
= 2.4.0
>= 1.18.0, < 1.18.5
< 1.17.6

Patched versions

2.0.8
2.1.5
2.2.3
2.3.2
2.4.1
1.18.5
1.17.6
Published by the National Vulnerability Database Mar 13, 2018
Published to the GitHub Advisory Database Jul 12, 2018
Reviewed Jun 16, 2020
Last updated Sep 5, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-7750

GHSA ID

GHSA-232r-66cg-79px

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.