Логотип exploitDog
bind:CVE-2025-1057
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-1057

Количество 5

Количество 5

ubuntu логотип

CVE-2025-1057

10 месяцев назад

A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store agent registration data as bytes, whereas the updated registrar expects str. This issue leads to an exception when processing agent registration requests, causing the agent to fail.

CVSS3: 4.3
EPSS: Низкий
redhat логотип

CVE-2025-1057

11 месяцев назад

A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store agent registration data as bytes, whereas the updated registrar expects str. This issue leads to an exception when processing agent registration requests, causing the agent to fail.

CVSS3: 4.3
EPSS: Низкий
nvd логотип

CVE-2025-1057

10 месяцев назад

A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store agent registration data as bytes, whereas the updated registrar expects str. This issue leads to an exception when processing agent registration requests, causing the agent to fail.

CVSS3: 4.3
EPSS: Низкий
github логотип

GHSA-9jxq-5x44-gx23

11 месяцев назад

Keylime registrar is vulnerable to Denial-of-Service attack when updated to version 7.12.0

CVSS3: 4.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20159-1

19 дней назад

Security update for keylime

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-1057

A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store agent registration data as bytes, whereas the updated registrar expects str. This issue leads to an exception when processing agent registration requests, causing the agent to fail.

CVSS3: 4.3
0%
Низкий
10 месяцев назад
redhat логотип
CVE-2025-1057

A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store agent registration data as bytes, whereas the updated registrar expects str. This issue leads to an exception when processing agent registration requests, causing the agent to fail.

CVSS3: 4.3
0%
Низкий
11 месяцев назад
nvd логотип
CVE-2025-1057

A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store agent registration data as bytes, whereas the updated registrar expects str. This issue leads to an exception when processing agent registration requests, causing the agent to fail.

CVSS3: 4.3
0%
Низкий
10 месяцев назад
github логотип
GHSA-9jxq-5x44-gx23

Keylime registrar is vulnerable to Denial-of-Service attack when updated to version 7.12.0

CVSS3: 4.3
0%
Низкий
11 месяцев назад
suse-cvrf логотип
openSUSE-SU-2025:20159-1

Security update for keylime

19 дней назад

Уязвимостей на страницу