Fedora libssh CVE-2020-1730 Denial of Service Vulnerability

description-logoDescription

denial of service when handling AES-CTR (or DES) ciphers [fedora-all]

affected-products-logoAffected Applications

libssh

CVE References

CVE-2020-1730