OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-17T00:00:00

Updated: 2024-08-05T09:54:03.508Z

Reserved: 2018-08-17T00:00:00

Link: CVE-2018-15473

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-17T19:29:00.223

Modified: 2023-02-23T23:13:42.887

Link: CVE-2018-15473

cve-icon Redhat

Severity : Low

Publid Date: 2018-08-16T00:00:00Z

Links: CVE-2018-15473 - Bugzilla