Количество 13
Количество 13

CVE-2023-2283
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.

CVE-2023-2283
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.

CVE-2023-2283
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.
CVE-2023-2283
A vulnerability was found in libssh, where the authentication check of ...
GHSA-h9jw-g3xj-5hwg
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.

BDU:2023-05381
Уязвимость функции pki_verify_data_signature() библиотеки для аутентификации клиента LibSSH, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации

RLSA-2023:3839
Moderate: libssh security update
ELSA-2023-6643
ELSA-2023-6643: libssh security update (MODERATE)
ELSA-2023-3839
ELSA-2023-3839: libssh security update (MODERATE)

ROS-20240329-18
Множественные уязвимости LibSSH

SUSE-SU-2024:0140-1
Security update for libssh

SUSE-SU-2024:0539-1
Security update for libssh

SUSE-SU-2024:0525-1
Security update for libssh
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-2283 A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-2283 A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK. | CVSS3: 4.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-2283 A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
CVE-2023-2283 A vulnerability was found in libssh, where the authentication check of ... | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
GHSA-h9jw-g3xj-5hwg A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
![]() | BDU:2023-05381 Уязвимость функции pki_verify_data_signature() библиотеки для аутентификации клиента LibSSH, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | RLSA-2023:3839 Moderate: libssh security update | почти 2 года назад | ||
ELSA-2023-6643 ELSA-2023-6643: libssh security update (MODERATE) | больше 1 года назад | |||
ELSA-2023-3839 ELSA-2023-3839: libssh security update (MODERATE) | почти 2 года назад | |||
![]() | ROS-20240329-18 Множественные уязвимости LibSSH | CVSS3: 6.5 | около 1 года назад | |
![]() | SUSE-SU-2024:0140-1 Security update for libssh | больше 1 года назад | ||
![]() | SUSE-SU-2024:0539-1 Security update for libssh | больше 1 года назад | ||
![]() | SUSE-SU-2024:0525-1 Security update for libssh | больше 1 года назад |
Уязвимостей на страницу