CVE-2018-15919

Public on 2018-08-28
Modified on 2023-07-03
Description
Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'

The OpenSSH project does not consider CVE-2018-15919 as a security issue and Amazon Linux agrees. No fix is planned for Amazon Linux at this time.

A mitigation is to set 'GSSAPIAuthentication' to 'no' in /etc/ssh/sshd_config if GSSAPI is not needed.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 openssh No Fix Planned
Amazon Linux 2 - Core openssh No Fix Planned
Amazon Linux 2023 openssh No Fix Planned

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:P/I:N/A:N
NVD CVSSv3 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N