CVE-2019-12953

Dropbear 2011.54 through 2018.76 has an inconsistent failure delay that may lead to revealing valid usernames, a different issue than CVE-2018-15599.
References
Link Resource
https://matt.ucc.asn.au/dropbear/CHANGES Release Notes Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*

Information

Published : 2020-12-30 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-12953

Mitre link : CVE-2019-12953

Products Affected
No products.
CWE