CVE-2016-20012

ADVISORY - nist

Summary

OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product

EPSS Score: 0.02113 (0.895)

Common Weakness Enumeration (CWE)

ADVISORY - nist
ADVISORY - redhat

Exposure of Sensitive Information to an Unauthorized Actor


Sign in to Docker Scout

See which of your images are affected by this CVE and how to fix them by signing into Docker Scout.

Sign in