5
CVSSv2

CVE-2019-12953

Published: 30/12/2020 Updated: 21/07/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Dropbear 2011.54 up to and including 2018.76 has an inconsistent failure delay that may lead to revealing valid usernames, a different issue than CVE-2018-15599.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dropbear ssh project dropbear ssh

Vendor Advisories

Debian Bug report logs - #1009062 CVE-2019-12953: inconsistent failure delay that may lead to revealing valid usernames Package: src:dropbear; Maintainer for src:dropbear is Guilhem Moulin <guilhem@debianorg>; Reported by: Guilhem Moulin <guilhem@debianorg> Date: Wed, 6 Apr 2022 18:27:01 UTC Severity: important Ta ...