CVE-2019-12953

Dropbear 2011.54 through 2018.76 has an inconsistent failure delay that may lead to revealing valid usernames, a different issue than CVE-2018-15599.
References
Link Resource
https://matt.ucc.asn.au/dropbear/CHANGES Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-30 20:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-12953

Mitre link : CVE-2019-12953

CVE.ORG link : CVE-2019-12953


JSON object : View

Products Affected

dropbear_ssh_project

  • dropbear_ssh
CWE
CWE-203

Observable Discrepancy