openssh: CVE-2018-15919: user enumeration via auth2-gss.c

Related Vulnerabilities: CVE-2018-15919  

Debian Bug report logs - #907503
openssh: CVE-2018-15919: user enumeration via auth4-gss.c

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 28 Aug 2018 20:09:02 UTC

Severity: normal

Tags: security, upstream

Found in version openssh/1:6.7p1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>:
Bug#907503; Package src:openssh. (Tue, 28 Aug 2018 20:09:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>. (Tue, 28 Aug 2018 20:09:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openssh: CVE-2018-15919: user enumeration via auth4-gss.c
Date: Tue, 28 Aug 2018 22:08:16 +0200
Source: openssh
Version: 1:6.7p1-1
Severity: normal
Tags: security upstream

Hi,

The following vulnerability was published for openssh, filling as bug
in BTS mainly for tracking. I do not think a DSA is needed for it, and
as a side note, upstream does not want to threat such a user
enumeration as a vulnerability. Once a fix is available it would still
be sensible to have at least for buster, disputable on what to do for
stretch.

CVE-2018-15919[0]:
| Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8
| could be used by remote attackers to detect existence of users on a
| target system when GSS2 is in use. NOTE: the discoverer states 'We
| understand that the OpenSSH developers do not want to treat such a
| username enumeration (or "oracle") as a vulnerability.'

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-15919
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15919
[1] https://bugzilla.novell.com/show_bug.cgi?id=1106163
[2] https://bugzilla.redhat.com/show_bug.cgi?id=1623184

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:33:21 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.