[hm] Bug en Openssh Username Enumeration

kakak kak_adel_uxe en riseup.net
Mie Ago 22 19:05:00 CEST 2018


This bug allows a remote attacker to guess the usernames registered on
an OpenSSH server.

A vulnerability affects all versions of the OpenSSH client released in
the past two decades, ever since the application was released in 1999.

https://www.bleepingcomputer.com/news/security/vulnerability-affects-all-openssh-versions-released-in-the-past-two-decades/

-- 
BE66 A080 025C FF72 A307 C054 827A E2A3 EC20 8239

Fin de la cita.


Más información sobre la lista de distribución HackMeeting