Vulnerabilities (CVE)

Filtered by vendor Openbsd Subscribe
Total 318 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0872 3 Openbsd, Redhat, Suse 3 Openssh, Linux, Suse Linux 2024-02-04 7.2 HIGH N/A
OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.
CVE-2001-1507 1 Openbsd 1 Openssh 2024-02-04 7.5 HIGH N/A
OpenSSH before 3.0.1 with Kerberos V enabled does not properly authenticate users, which could allow remote attackers to login unchallenged.
CVE-2004-0218 1 Openbsd 1 Openbsd 2024-02-04 5.0 MEDIUM N/A
isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (infinite loop) via an ISAKMP packet with a zero-length payload, as demonstrated by the Striker ISAKMP Protocol Test Suite.
CVE-1999-0703 3 Bsdi, Freebsd, Openbsd 3 Bsd Os, Freebsd, Openbsd 2024-02-04 3.6 LOW N/A
OpenBSD, BSDI, and other Unix operating systems allow users to set chflags and fchflags on character and block devices.
CVE-1999-0482 1 Openbsd 1 Openbsd 2024-02-04 5.0 MEDIUM N/A
OpenBSD kernel crash through TSS handling, as caused by the crashme program.
CVE-2004-1799 1 Openbsd 1 Openbsd 2024-02-04 7.5 HIGH N/A
PF in certain OpenBSD versions, when stateful filtering is enabled, does not limit packets for a session to the original interface, which allows remote attackers to bypass intended packet filters via spoofed packets to other interfaces.
CVE-2000-1004 1 Openbsd 1 Openbsd 2024-02-04 4.6 MEDIUM N/A
Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters.
CVE-2000-0992 2 Openbsd, Ssh 2 Openssh, Ssh 2024-02-04 5.0 MEDIUM N/A
Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a .. (dot dot) attack.
CVE-1999-0481 1 Openbsd 1 Openbsd 2024-02-04 5.0 MEDIUM N/A
Denial of service in "poll" in OpenBSD.
CVE-2001-1244 7 Freebsd, Hp, Linux and 4 more 9 Freebsd, Hp-ux, Vvos and 6 more 2024-02-04 5.0 MEDIUM N/A
Multiple TCP implementations could allow remote attackers to cause a denial of service (bandwidth and CPU exhaustion) by setting the maximum segment size (MSS) to a very small number and requesting large amounts of data, which generates more packets with less TCP-level data that amplify network traffic and consume more server CPU to process.
CVE-2003-0028 10 Cray, Freebsd, Gnu and 7 more 13 Unicos, Freebsd, Glibc and 10 more 2024-02-04 7.5 HIGH N/A
Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391.
CVE-2000-0143 2 Openbsd, Ssh 2 Openssh, Ssh 2024-02-04 4.6 MEDIUM N/A
The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP.
CVE-1999-0061 4 Bsdi, Freebsd, Linux and 1 more 4 Bsd Os, Freebsd, Linux Kernel and 1 more 2024-02-04 5.1 MEDIUM N/A
File creation and deletion, and remote execution, in the BSD line printer daemon (lpd).
CVE-2001-1029 2 Freebsd, Openbsd 2 Freebsd, Openssh 2024-02-04 2.1 LOW N/A
libutil in OpenSSH on FreeBSD 4.4 and earlier does not drop privileges before verifying the capabilities for reading the copyright and welcome files, which allows local users to bypass the capabilities checks and read arbitrary files by specifying alternate copyright or welcome files.
CVE-2001-1380 1 Openbsd 1 Openssh 2024-02-04 7.5 HIGH N/A
OpenSSH before 2.9.9, while using keypairs and multiple keys of different types in the ~/.ssh/authorized_keys2 file, may not properly handle the "from" option associated with a key, which could allow remote attackers to login from unauthorized IP addresses.
CVE-1999-1010 1 Openbsd 1 Openssh 2024-02-04 2.1 LOW N/A
An SSH 1.2.27 server allows a client to use the "none" cipher, even if it is not allowed by the server policy.
CVE-2004-0106 2 Openbsd, Xfree86 Project 2 Openbsd, X11r6 2024-02-04 7.2 HIGH N/A
Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084.
CVE-1999-0303 4 Digital, Netbsd, Openbsd and 1 more 5 Osf 1, Netbsd, Openbsd and 2 more 2024-02-04 4.6 MEDIUM N/A
Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames.
CVE-2001-0670 4 Bsd, Freebsd, Netbsd and 1 more 4 Bsd, Freebsd, Netbsd and 1 more 2024-02-04 7.5 HIGH N/A
Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue.
CVE-2004-0418 5 Cvs, Gentoo, Openbsd and 2 more 5 Cvs, Linux, Openbsd and 2 more 2024-02-04 10.0 HIGH N/A
serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program data.