Lucene search

K

Openbsd Security Vulnerabilities

cve
cve

CVE-1999-0001

ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets.

9.2AI Score

0.004EPSS

2000-02-04 05:00 AM
186
3
cve
cve

CVE-1999-0052

IP fragmentation denial of service in FreeBSD allows a remote attacker to cause a crash.

7.5CVSS

7.4AI Score

0.003EPSS

1999-09-29 04:00 AM
48
cve
cve

CVE-1999-0396

A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attackers to cause a denial of service.

7AI Score

0.002EPSS

1999-09-29 04:00 AM
32
cve
cve

CVE-1999-0481

Denial of service in "poll" in OpenBSD.

7AI Score

0.04EPSS

1999-09-29 04:00 AM
29
cve
cve

CVE-1999-0482

OpenBSD kernel crash through TSS handling, as caused by the crashme program.

6.9AI Score

0.038EPSS

1999-09-29 04:00 AM
22
cve
cve

CVE-1999-0483

OpenBSD crash using nlink value in FFS and EXT2FS filesystems.

7AI Score

0.001EPSS

1999-09-29 04:00 AM
30
cve
cve

CVE-1999-0484

Buffer overflow in OpenBSD ping.

7.2AI Score

0.001EPSS

1999-09-29 04:00 AM
30
cve
cve

CVE-1999-0485

Remote attackers can cause a system crash through ipintr() in ipq in OpenBSD.

7AI Score

0.002EPSS

1999-09-29 04:00 AM
27
cve
cve

CVE-1999-0674

The BSD profil system call allows a local user to modify the internal data space of a program via profiling and execve.

6.7AI Score

0.0004EPSS

2000-01-04 05:00 AM
32
cve
cve

CVE-1999-0703

OpenBSD, BSDI, and other Unix operating systems allow users to set chflags and fchflags on character and block devices.

6.9AI Score

0.001EPSS

2000-01-04 05:00 AM
29
cve
cve

CVE-1999-0724

Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function.

7.3AI Score

0.0004EPSS

2000-01-04 05:00 AM
24
cve
cve

CVE-1999-0727

A kernel leak in the OpenBSD kernel allows IPsec packets to be sent unencrypted.

6.7AI Score

0.012EPSS

2000-03-22 05:00 AM
27
cve
cve

CVE-1999-1010

An SSH 1.2.27 server allows a client to use the "none" cipher, even if it is not allowed by the server policy.

6.8AI Score

0.0004EPSS

2000-04-25 04:00 AM
33
cve
cve

CVE-2000-0092

The BSD make program allows local users to modify files via a symlink attack when the -j option is being used.

6.6AI Score

0.0004EPSS

2000-07-12 04:00 AM
24
cve
cve

CVE-2000-0143

The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP.

6.6AI Score

0.0004EPSS

2000-02-16 05:00 AM
46
cve
cve

CVE-2000-0217

The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth program.

6.6AI Score

0.006EPSS

2000-04-10 04:00 AM
40
cve
cve

CVE-2000-0309

The i386 trace-trap handling in OpenBSD 2.4 with DDB enabled allows a local user to cause a denial of service.

6.6AI Score

0.0004EPSS

2001-05-07 04:00 AM
27
cve
cve

CVE-2000-0310

IP fragment assembly in OpenBSD 2.4 allows a remote attacker to cause a denial of service by sending a large number of fragmented packets.

6.9AI Score

0.003EPSS

2001-05-07 04:00 AM
27
cve
cve

CVE-2000-0312

cron in OpenBSD 2.5 allows local users to gain root privileges via an argv[] that is not NULL terminated, which is passed to cron's fake popen function.

7AI Score

0.0004EPSS

2001-03-12 05:00 AM
29
cve
cve

CVE-2000-0313

Vulnerability in OpenBSD 2.6 allows a local user to change interface media configurations.

6.6AI Score

0.0004EPSS

2001-05-07 04:00 AM
32
cve
cve

CVE-2000-0489

FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of service by creating a large number of socket pairs using the socketpair function, setting a large buffer size via setsockopt, then writing large buffers.

7.1AI Score

0.001EPSS

2000-10-13 04:00 AM
29
cve
cve

CVE-2000-0525

OpenSSH does not properly drop privileges when the UseLogin option is enabled, which allows local users to execute arbitrary commands by providing the command to the ssh daemon.

9.4AI Score

0.002EPSS

2000-10-13 04:00 AM
51
cve
cve

CVE-2000-0574

FTP servers such as OpenBSD ftpd, NetBSD ftpd, ProFTPd and Opieftpd do not properly cleanse untrusted format strings that are used in the setproctitle function (sometimes called by set_proc_title), which allows remote attackers to cause a denial of service or execute arbitrary commands.

7.5AI Score

0.041EPSS

2000-07-19 04:00 AM
32
cve
cve

CVE-2000-0750

Buffer overflow in mopd (Maintenance Operations Protocol loader daemon) allows remote attackers to execute arbitrary commands via a long file name.

8.2AI Score

0.009EPSS

2000-10-20 04:00 AM
27
cve
cve

CVE-2000-0751

mopd (Maintenance Operations Protocol loader daemon) does not properly cleanse user-injected format strings, which allows remote attackers to execute arbitrary commands.

7.8AI Score

0.092EPSS

2000-10-20 04:00 AM
30
cve
cve

CVE-2000-0914

OpenBSD 2.6 and earlier allows remote attackers to cause a denial of service by flooding the server with ARP requests.

7AI Score

0.012EPSS

2001-01-22 05:00 AM
30
cve
cve

CVE-2000-0962

The IPSEC implementation in OpenBSD 2.7 does not properly handle empty AH/ESP packets, which allows remote attackers to cause a denial of service.

7AI Score

0.008EPSS

2001-01-22 05:00 AM
27
cve
cve

CVE-2000-0992

Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a .. (dot dot) attack.

6.5AI Score

0.008EPSS

2001-01-22 05:00 AM
39
cve
cve

CVE-2000-0993

Format string vulnerability in pw_error function in BSD libutil library allows local users to gain root privileges via a malformed password in commands such as chpass or passwd.

6.9AI Score

0.0004EPSS

2001-01-22 05:00 AM
27
cve
cve

CVE-2000-0994

Format string vulnerability in OpenBSD fstat program (and possibly other BSD-based operating systems) allows local users to gain root privileges via the PWD environmental variable.

7AI Score

0.0004EPSS

2001-01-22 05:00 AM
25
cve
cve

CVE-2000-0995

Format string vulnerability in OpenBSD yp_passwd program (and possibly other BSD-based operating systems) allows attackers to gain root privileges a malformed name.

7.2AI Score

0.001EPSS

2001-01-22 05:00 AM
27
cve
cve

CVE-2000-0996

Format string vulnerability in OpenBSD su program (and possibly other BSD-based operating systems) allows local attackers to gain root privileges via a malformed shell.

7.1AI Score

0.001EPSS

2001-01-22 05:00 AM
21
cve
cve

CVE-2000-0997

Format string vulnerabilities in eeprom program in OpenBSD, NetBSD, and possibly other operating systems allows local attackers to gain root privileges.

7.3AI Score

0.001EPSS

2000-12-19 05:00 AM
24
cve
cve

CVE-2000-0999

Format string vulnerabilities in OpenBSD ssh program (and possibly other BSD-based operating systems) allow attackers to gain root privileges.

7.1AI Score

0.005EPSS

2000-12-11 05:00 AM
106
cve
cve

CVE-2000-1004

Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters.

7.5AI Score

0.001EPSS

2001-01-22 05:00 AM
26
cve
cve

CVE-2000-1010

Format string vulnerability in talkd in OpenBSD and possibly other BSD-based OSes allows remote attackers to execute arbitrary commands via a user name that contains format characters.

7.6AI Score

0.005EPSS

2001-01-22 05:00 AM
21
cve
cve

CVE-2000-1169

OpenSSH SSH client before 2.3.0 does not properly disable X11 or agent forwarding, which could allow a malicious SSH server to gain access to the X11 display and sniff X11 events, or gain access to the ssh-agent.

9.5AI Score

0.007EPSS

2001-01-22 05:00 AM
31
cve
cve

CVE-2000-1208

Format string vulnerability in startprinting() function of printjob.c in BSD-based lpr lpd package may allow local users to gain privileges via an improper syslog call that uses format strings from the checkremote() call.

6.5AI Score

0.001EPSS

2002-08-12 04:00 AM
26
cve
cve

CVE-2001-0053

One-byte buffer overflow in replydirname function in BSD-based ftpd allows remote attackers to gain root privileges.

7.4AI Score

0.026EPSS

2001-05-07 04:00 AM
35
cve
cve

CVE-2001-0144

CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer overflow.

7.4AI Score

0.122EPSS

2001-05-07 04:00 AM
54
cve
cve

CVE-2001-0247

Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3.

7.7AI Score

0.019EPSS

2001-06-18 04:00 AM
44
cve
cve

CVE-2001-0268

The i386_set_ldt system call in NetBSD 1.5 and earlier, and OpenBSD 2.8 and earlier, when the USER_LDT kernel option is enabled, does not validate a call gate target, which allows local users to gain root privileges by creating a segment call gate in the Local Descriptor Table (LDT) with a target t...

7AI Score

0.001EPSS

2001-05-07 04:00 AM
30
cve
cve

CVE-2001-0284

Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a malformed Authentication header (AH) IPv4 option.

8.5AI Score

0.005EPSS

2001-05-07 04:00 AM
27
cve
cve

CVE-2001-0361

Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5.

9.2AI Score

0.004EPSS

2001-09-18 04:00 AM
151
cve
cve

CVE-2001-0378

readline prior to 4.1, in OpenBSD 2.8 and earlier, creates history files with insecure permissions, which allows a local attacker to recover potentially sensitive information via readline history files.

6.3AI Score

0.0004EPSS

2001-09-18 04:00 AM
33
cve
cve

CVE-2001-0402

IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted port.

6.9AI Score

0.026EPSS

2001-09-18 04:00 AM
27
cve
cve

CVE-2001-0529

OpenSSH version 2.9 and earlier, with X forwarding enabled, allows a local attacker to delete any file named 'cookies' via a symlink attack.

9.1AI Score

0.001EPSS

2002-03-09 05:00 AM
54
cve
cve

CVE-2001-0554

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

7.4AI Score

0.009EPSS

2002-03-09 05:00 AM
6327
cve
cve

CVE-2001-0572

The SSH protocols 1 and 2 (aka SSH-2) as implemented in OpenSSH and other packages have various weaknesses which can allow a remote attacker to obtain the following information via sniffing: (1) password lengths or ranges of lengths, which simplifies brute force password guessing, (2) whether RSA o...

9.4AI Score

0.016EPSS

2001-08-22 04:00 AM
162
cve
cve

CVE-2001-0670

Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue.

7.8AI Score

0.199EPSS

2002-03-09 05:00 AM
38
Total number of security vulnerabilities304