Vulnerabilities (CVE)

Filtered by vendor Openbsd Subscribe
Total 320 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6245 1 Openbsd 1 Openbsd 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a large size in a getdents system call.
CVE-2016-6241 1 Openbsd 1 Openbsd 2024-02-28 7.2 HIGH 7.8 HIGH
Integer overflow in the amap_alloc1 function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value.
CVE-2016-6242 1 Openbsd 1 Openbsd 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (assertion failure and kernel panic) via a large ident value in a kevent system call.
CVE-2016-10012 1 Openbsd 1 Openssh 2024-02-28 7.2 HIGH 7.8 HIGH
The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.
CVE-2016-6522 1 Openbsd 1 Openbsd 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
Integer overflow in the uvm_map_isavail function in uvm/uvm_map.c in OpenBSD 5.9 allows local users to cause a denial of service (kernel panic) via a crafted mmap call, which triggers the new mapping to overlap with an existing mapping.
CVE-2016-10011 1 Openbsd 1 Openssh 2024-02-28 2.1 LOW 5.5 MEDIUM
authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.
CVE-2015-6565 1 Openbsd 1 Openssh 2024-02-28 7.2 HIGH N/A
sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence.
CVE-2016-0778 5 Apple, Hp, Openbsd and 2 more 6 Mac Os X, Virtual Customer Access System, Openssh and 3 more 2024-02-28 4.6 MEDIUM 8.1 HIGH
The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.
CVE-2015-8325 3 Canonical, Debian, Openbsd 5 Ubuntu Core, Ubuntu Linux, Ubuntu Touch and 2 more 2024-02-28 7.2 HIGH 7.8 HIGH
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.
CVE-2015-6563 2 Apple, Openbsd 2 Mac Os X, Openssh 2024-02-28 1.9 LOW N/A
The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.
CVE-2016-0777 5 Apple, Hp, Openbsd and 2 more 7 Mac Os X, Remote Device Access Virtual Customer Access System, Openssh and 4 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2015-5600 1 Openbsd 1 Openssh 2024-02-28 8.5 HIGH N/A
The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
CVE-2015-6564 1 Openbsd 1 Openssh 2024-02-28 6.9 MEDIUM N/A
Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
CVE-2016-6515 2 Fedoraproject, Openbsd 2 Fedora, Openssh 2024-02-28 7.8 HIGH 7.5 HIGH
The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.
CVE-2016-1907 1 Openbsd 1 Openssh 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.
CVE-2015-5352 1 Openbsd 1 Openssh 2024-02-28 4.3 MEDIUM N/A
The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
CVE-2016-3115 2 Openbsd, Oracle 2 Openssh, Vm Server 2024-02-28 5.5 MEDIUM 6.4 MEDIUM
Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
CVE-2013-2125 1 Openbsd 1 Opensmtpd 2024-02-28 5.0 MEDIUM N/A
OpenSMTPD before 5.3.2 does not properly handle SSL sessions, which allows remote attackers to cause a denial of service (connection blocking) by keeping a connection open.
CVE-2014-9424 1 Openbsd 1 Libressl 2024-02-28 7.5 HIGH N/A
Double free vulnerability in the ssl_parse_clienthello_use_srtp_ext function in d1_srtp.c in LibreSSL before 2.1.2 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a certain length-verification error during processing of a DTLS handshake.
CVE-2014-2532 2 Openbsd, Oracle 2 Openssh, Communications User Data Repository 2024-02-28 5.8 MEDIUM 4.9 MEDIUM
sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.