CVE-2018-15919

NameCVE-2018-15919
DescriptionRemotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs907503

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssh (PTS)buster1:7.9p1-10+deb10u2vulnerable
buster (security)1:7.9p1-10+deb10u4vulnerable
bullseye (security), bullseye1:8.4p1-5+deb11u3vulnerable
bookworm, bookworm (security)1:9.2p1-2+deb12u2vulnerable
trixie1:9.6p1-4vulnerable
sid1:9.7p1-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensshsource(unstable)(unfixed)unimportant907503

Notes

https://www.openwall.com/lists/oss-security/2018/08/27/2
Not treated as a security issue by upstream

Search for package or bug name: Reporting problems