CVE-2016-20012

** DISPUTED ** OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

Information

Published : 2021-09-15 13:15

Updated : 2022-04-18 11:06


NVD link : CVE-2016-20012

Mitre link : CVE-2016-20012


JSON object : View

Advertisement

dedicated server usa

Products Affected

openbsd

  • openssh

netapp

  • clustered_data_ontap
  • solidfire
  • hci_management_node
  • ontap_select_deploy_administration_utility