CVE-2018-7750

NameCVE-2018-7750
Descriptiontransport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1556-1, DLA-2860-1
Debian Bugs892859

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
paramiko (PTS)jessie, jessie (lts)1.15.1-1+deb8u2fixed
stretch (security), stretch (lts), stretch2.0.0-1+deb9u2fixed
buster2.4.2-0.1fixed
buster (security)2.4.2-0.1+deb10u1fixed
bullseye2.7.2-1fixed
trixie, bookworm2.12.0-2fixed
sid2.12.0-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
paramikosourcejessie1.15.1-1+deb8u1DLA-1556-1
paramikosourcestretch2.0.0-1+deb9u1DLA-2860-1
paramikosource(unstable)2.4.2-0.1892859

Notes

[wheezy] - paramiko <no-dsa> (Minor issue)
https://github.com/paramiko/paramiko/issues/1175
https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516

Search for package or bug name: Reporting problems