CVE-2018-15919

CVE-2018-15919

Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states ‘We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.’

Source: CVE-2018-15919

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다