Количество 21
Количество 21

BDU:2024-11338
Уязвимость функции ServerConfig.PublicKeyCallback() библиотеки для языка программирования Go crypto, позволяющая нарушителю обойти ограничения безопасности

ROS-20250110-14
Уязвимость gitea

ROS-20241220-04
Уязвимость golang-x-crypto-devel

ROS-20250219-03
Множественные уязвимости trivy

CVE-2024-45337
Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b...

CVE-2024-45337
Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b...

CVE-2024-45337
Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be c

CVE-2024-45337
CVE-2024-45337
Applications and libraries which misuse connection.serverAuthenticate ...

openSUSE-SU-2025:0025-1
Security update for cheat

SUSE-SU-2025:1143-1
Security update for google-guest-agent

SUSE-SU-2025:1142-1
Security update for google-guest-agent
GHSA-v778-237x-gjrc
Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto

SUSE-SU-2025:0602-1
Security update for helm

SUSE-SU-2025:0601-1
Security update for brise

openSUSE-SU-2025:0094-1
Security update for gitea-tea

SUSE-SU-2025:0770-1
Security update for govulncheck-vulndb

SUSE-SU-2025:0545-1
Security update for grafana

SUSE-SU-2025:0980-1
Security update for apptainer

SUSE-SU-2025:0525-1
Security update for SUSE Manager Client Tools
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-11338 Уязвимость функции ServerConfig.PublicKeyCallback() библиотеки для языка программирования Go crypto, позволяющая нарушителю обойти ограничения безопасности | CVSS3: 9.1 | 35% Средний | 6 месяцев назад |
![]() | ROS-20250110-14 Уязвимость gitea | CVSS3: 9.1 | 35% Средний | 5 месяцев назад |
![]() | ROS-20241220-04 Уязвимость golang-x-crypto-devel | CVSS3: 9.1 | 35% Средний | 6 месяцев назад |
![]() | ROS-20250219-03 Множественные уязвимости trivy | CVSS3: 9.8 | 4 месяца назад | |
![]() | CVE-2024-45337 Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b... | CVSS3: 9.1 | 35% Средний | 6 месяцев назад |
![]() | CVE-2024-45337 Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would b... | CVSS3: 8.2 | 35% Средний | 6 месяцев назад |
![]() | CVE-2024-45337 Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that "A call to this function does not guarantee that the key offered is in fact used to authenticate." Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be c | CVSS3: 9.1 | 35% Средний | 6 месяцев назад |
![]() | CVSS3: 9.1 | 35% Средний | 6 месяцев назад | |
CVE-2024-45337 Applications and libraries which misuse connection.serverAuthenticate ... | CVSS3: 9.1 | 35% Средний | 6 месяцев назад | |
![]() | openSUSE-SU-2025:0025-1 Security update for cheat | 35% Средний | 5 месяцев назад | |
![]() | SUSE-SU-2025:1143-1 Security update for google-guest-agent | 35% Средний | 3 месяца назад | |
![]() | SUSE-SU-2025:1142-1 Security update for google-guest-agent | 35% Средний | 3 месяца назад | |
GHSA-v778-237x-gjrc Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto | CVSS3: 9.1 | 35% Средний | 6 месяцев назад | |
![]() | SUSE-SU-2025:0602-1 Security update for helm | 4 месяца назад | ||
![]() | SUSE-SU-2025:0601-1 Security update for brise | 4 месяца назад | ||
![]() | openSUSE-SU-2025:0094-1 Security update for gitea-tea | 3 месяца назад | ||
![]() | SUSE-SU-2025:0770-1 Security update for govulncheck-vulndb | 4 месяца назад | ||
![]() | SUSE-SU-2025:0545-1 Security update for grafana | 4 месяца назад | ||
![]() | SUSE-SU-2025:0980-1 Security update for apptainer | 3 месяца назад | ||
![]() | SUSE-SU-2025:0525-1 Security update for SUSE Manager Client Tools | 4 месяца назад |
Уязвимостей на страницу