CVE-2018-15473 - log back

CVE-2018-15473 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
References
+ http://www.openwall.com/lists/oss-security/2018/08/15/5
+ http://www.securitytracker.com/id/1041487
+ https://bugs.debian.org/906236
+ https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0
+ https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html
Notes