Java Deserialization Vulnerability in Apache MINA SSHD <= 2.9.1

Java Deserialization Vulnerability in Apache MINA SSHD <= 2.9.1

CVE-2022-45047 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Class org.apache.sshd.server.keyprovider.SimpleGeneratorHostKeyProvider in Apache MINA SSHD <= 2.9.1 uses Java deserialization to load a serialized java.security.PrivateKey. The class is one of several implementations that an implementor using Apache MINA SSHD can choose for loading the host keys of an SSH server.

Learn more about our Cis Benchmark Audit For Apache Http Server.