Deserialization of Untrusted Data affecting org.apache.sshd:sshd-common package (CVE-2022-45047)

Brocade Fabric OS

2 more products

24365

23 May 2024

23 May 2024

CLOSED

LOW

9.8

CVE-2022-45047

Brocade Security Advisory ID

BSA-2023-2451

Component

pache.sshd:sshd-common

 

 

Summary

Class org.apache.sshd.server.keyprovider.SimpleGeneratorHostKeyProvider in Apache MINA SSHD <= 2.9.1 uses Java deserialization to load a serialized java.security.PrivateKey. The class is one of several implementations that an implementor using Apache MINA SSHD can choose for loading the host keys of an SSH server.

Serialization is a process of converting an object into a sequence of bytes which can be persisted to a disk or database or can be sent through streams. The reverse process of creating object from sequence of bytes is called deserialization. Serialization is commonly used for communication (sharing objects between multiple hosts) and persistence (store the object state in a file or a database). It is an integral part of popular protocols like Remote Method Invocation (RMI), Java Management Extension (JMX), Java Messaging System (JMS), Action Message Format (AMF), Java Server Faces (JSF) ViewState, etc.

Products Affected

No Brocade Fibre Channel Products for Broadcom Products is known to be affected by these vulnerabilities.

Products Confirmed Not Affected

  • Brocade SANnav is Not Affected - Vulnerable_code_not_in_execute_path
  • Brocade Fabric OS is Not Affected - Component_not_present  
  • Brocade ASCG is Not Affected - Component_not_present   

Revision History

Version

Change

Date

1.0

Initial Publication

5/22/2024

 

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION PROVIDED HEREIN IS BASED ON BROCADE'S CURRENT KNOWLEDGE AND UNDERSTANDING OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS. BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.