OpenSSH: User enumeration vulnerability A vulnerability in OpenSSH might allow remote attackers to determine valid usernames. openssh 2018-10-06 2018-10-06 664264 remote 7.7_p1-r8 7.7_p1-r8

OpenSSH is a complete SSH protocol implementation that includes SFTP client and server support.

It was discovered that OpenSSH was prone to a user enumeration vulnerability.

A remote attacker could conduct user enumeration.

There is no known workaround at this time.

All OpenSSH users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openssh-7.7_p1-r8"
CVE-2018-15473 whissi whissi