Vulnerability CVE-2019-12953


Published: 2020-12-30

Description:
Dropbear 2011.54 through 2018.76 has an inconsistent failure delay that may lead to revealing valid usernames, a different issue than CVE-2018-15599.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dropbear ssh project -> Dropbear ssh 

 References:
https://matt.ucc.asn.au/dropbear/CHANGES

Copyright 2024, cxsecurity.com

 

Back to Top