Логотип exploitDog
bind: "CVE-2024-45337"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2024-45337"

Количество 21

Количество 21

ubuntu логотип

CVE-2024-45337

6 месяцев назад

Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b...

CVSS3: 9.1
EPSS: Средний
redhat логотип

CVE-2024-45337

6 месяцев назад

Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b...

CVSS3: 8.2
EPSS: Средний
nvd логотип

CVE-2024-45337

6 месяцев назад

Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be c

CVSS3: 9.1
EPSS: Средний
msrc логотип

CVE-2024-45337

6 месяцев назад

CVSS3: 9.1
EPSS: Средний
debian логотип

CVE-2024-45337

6 месяцев назад

Applications and libraries which misuse connection.serverAuthenticate ...

CVSS3: 9.1
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2025:0025-1

5 месяцев назад

Security update for cheat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:1143-1

3 месяца назад

Security update for google-guest-agent

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:1142-1

3 месяца назад

Security update for google-guest-agent

EPSS: Средний
github логотип

GHSA-v778-237x-gjrc

6 месяцев назад

Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto

CVSS3: 9.1
EPSS: Средний
fstec логотип

BDU:2024-11338

6 месяцев назад

Уязвимость функции ServerConfig.PublicKeyCallback() библиотеки для языка программирования Go crypto, позволяющая нарушителю обойти ограничения безопасности

CVSS3: 9.1
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:0602-1

4 месяца назад

Security update for helm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0601-1

4 месяца назад

Security update for brise

EPSS: Низкий
redos логотип

ROS-20250110-14

5 месяцев назад

Уязвимость gitea

CVSS3: 9.1
EPSS: Средний
redos логотип

ROS-20241220-04

6 месяцев назад

Уязвимость golang-x-crypto-devel

CVSS3: 9.1
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2025:0094-1

3 месяца назад

Security update for gitea-tea

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0770-1

4 месяца назад

Security update for govulncheck-vulndb

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0545-1

4 месяца назад

Security update for grafana

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0980-1

3 месяца назад

Security update for apptainer

EPSS: Низкий
redos логотип

ROS-20250219-03

4 месяца назад

Множественные уязвимости trivy

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0525-1

4 месяца назад

Security update for SUSE Manager Client Tools

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-45337

Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b...

CVSS3: 9.1
35%
Средний
6 месяцев назад
redhat логотип
CVE-2024-45337

Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b...

CVSS3: 8.2
35%
Средний
6 месяцев назад
nvd логотип
CVE-2024-45337

Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be c

CVSS3: 9.1
35%
Средний
6 месяцев назад
msrc логотип
CVSS3: 9.1
35%
Средний
6 месяцев назад
debian логотип
CVE-2024-45337

Applications and libraries which misuse connection.serverAuthenticate ...

CVSS3: 9.1
35%
Средний
6 месяцев назад
suse-cvrf логотип
openSUSE-SU-2025:0025-1

Security update for cheat

35%
Средний
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1143-1

Security update for google-guest-agent

35%
Средний
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1142-1

Security update for google-guest-agent

35%
Средний
3 месяца назад
github логотип
GHSA-v778-237x-gjrc

Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto

CVSS3: 9.1
35%
Средний
6 месяцев назад
fstec логотип
BDU:2024-11338

Уязвимость функции ServerConfig.PublicKeyCallback() библиотеки для языка программирования Go crypto, позволяющая нарушителю обойти ограничения безопасности

CVSS3: 9.1
35%
Средний
6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0602-1

Security update for helm

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0601-1

Security update for brise

4 месяца назад
redos логотип
ROS-20250110-14

Уязвимость gitea

CVSS3: 9.1
35%
Средний
5 месяцев назад
redos логотип
ROS-20241220-04

Уязвимость golang-x-crypto-devel

CVSS3: 9.1
35%
Средний
6 месяцев назад
suse-cvrf логотип
openSUSE-SU-2025:0094-1

Security update for gitea-tea

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0770-1

Security update for govulncheck-vulndb

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0545-1

Security update for grafana

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0980-1

Security update for apptainer

3 месяца назад
redos логотип
ROS-20250219-03

Множественные уязвимости trivy

CVSS3: 9.8
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0525-1

Security update for SUSE Manager Client Tools

4 месяца назад

Уязвимостей на страницу