Vulnerabilities (CVE)

Filtered by vendor Openbsd Subscribe
Filtered by product Openssh
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-0225 1 Openbsd 1 Openssh 2023-12-10 4.6 MEDIUM N/A
scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
CVE-2003-0787 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
The PAM conversation function in OpenSSH 3.7.1 and 3.7.1p1 interprets an array of structures as an array of pointers, which allows attackers to modify the stack and possibly gain privileges.
CVE-2003-0682 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
"Memory bugs" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.
CVE-1999-1010 1 Openbsd 1 Openssh 2023-12-10 2.1 LOW N/A
An SSH 1.2.27 server allows a client to use the "none" cipher, even if it is not allowed by the server policy.
CVE-2001-1380 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
OpenSSH before 2.9.9, while using keypairs and multiple keys of different types in the ~/.ssh/authorized_keys2 file, may not properly handle the "from" option associated with a key, which could allow remote attackers to login from unauthorized IP addresses.
CVE-2003-0693 1 Openbsd 1 Openssh 2023-12-10 10.0 HIGH N/A
A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.
CVE-2000-0217 2 Openbsd, Ssh 3 Openssh, Ssh, Ssh2 2023-12-10 5.1 MEDIUM N/A
The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth program.
CVE-2001-0361 2 Openbsd, Ssh 2 Openssh, Ssh 2023-12-10 4.0 MEDIUM N/A
Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5.
CVE-2000-1169 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
OpenSSH SSH client before 2.3.0 does not properly disable X11 or agent forwarding, which could allow a malicious SSH server to gain access to the X11 display and sniff X11 events, or gain access to the ssh-agent.
CVE-2000-0525 1 Openbsd 1 Openssh 2023-12-10 10.0 HIGH N/A
OpenSSH does not properly drop privileges when the UseLogin option is enabled, which allows local users to execute arbitrary commands by providing the command to the ssh daemon.
CVE-2000-0143 2 Openbsd, Ssh 2 Openssh, Ssh 2023-12-10 4.6 MEDIUM N/A
The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP.
CVE-2004-2069 1 Openbsd 1 Openssh 2023-12-10 5.0 MEDIUM N/A
sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly other versions, when using privilege separation, does not properly signal the non-privileged process when a session has been terminated after exceeding the LoginGraceTime setting, which leaves the connection open and allows remote attackers to cause a denial of service (connection consumption).
CVE-2001-1459 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
OpenSSH 2.9 and earlier does not initiate a Pluggable Authentication Module (PAM) session if commands are executed with no pty, which allows local users to bypass resource limits (rlimits) set in pam.d.
CVE-2003-0386 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
OpenSSH 3.6.1 and earlier, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user@host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address.
CVE-2002-0575 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
Buffer overflow in OpenSSH before 2.9.9, and 3.x before 3.2.1, with Kerberos/AFS support and KerberosTgtPassing or AFSTokenPassing enabled, allows remote and local authenticated users to gain privileges.
CVE-2001-0144 2 Openbsd, Ssh 2 Openssh, Ssh 2023-12-10 10.0 HIGH N/A
CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer overflow.
CVE-2001-1507 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
OpenSSH before 3.0.1 with Kerberos V enabled does not properly authenticate users, which could allow remote attackers to login unchallenged.
CVE-2001-1029 2 Freebsd, Openbsd 2 Freebsd, Openssh 2023-12-10 2.1 LOW N/A
libutil in OpenSSH on FreeBSD 4.4 and earlier does not drop privileges before verifying the capabilities for reading the copyright and welcome files, which allows local users to bypass the capabilities checks and read arbitrary files by specifying alternate copyright or welcome files.
CVE-2001-1585 1 Openbsd 1 Openssh 2023-12-10 6.8 MEDIUM N/A
SSH protocol 2 (aka SSH-2) public key authentication in the development snapshot of OpenSSH 2.3.1, available from 2001-01-18 through 2001-02-08, does not perform a challenge-response step to ensure that the client has the proper private key, which allows remote attackers to bypass authentication as other users by supplying a public key from that user's authorized_keys file.
CVE-2001-0816 1 Openbsd 1 Openssh 2023-12-10 7.5 HIGH N/A
OpenSSH before 2.9.9, when running sftp using sftp-server and using restricted keypairs, allows remote authenticated users to bypass authorized_keys2 command= restrictions using sftp commands.