CVE-2016-6210

Pierluigi Paganini July 18, 2016
OpenSSH is affected by a user enumeration bug

The popular OpenSSH is affected by a user enumeration bug that could be exploited by a remote attacker to check a list of hacked credentials. A bug (CVE-2016-6210) in the popular OpenSSH crypto library could be exploited by a remote attacker to enumerate users on systems running SSHD. An attacker can exploit the bug to check […]