Vulnerabilities > Openbsd > Openssh > 5.2

DATE CVE VULNERABILITY TITLE RISK
2016-01-14 CVE-2016-0777 Information Exposure vulnerability in multiple products
The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
network
low complexity
sophos oracle openbsd hp apple CWE-200
6.5
2014-03-27 CVE-2014-2653 Improper Input Validation vulnerability in Openbsd Openssh
The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.
network
openbsd CWE-20
5.8
2014-03-18 CVE-2014-2532 Permissions, Privileges, and Access Controls vulnerability in multiple products
sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
5.8
2014-02-03 CVE-2011-4327 Information Exposure vulnerability in Openbsd Openssh
ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.
local
low complexity
openbsd CWE-200
2.1
2013-03-07 CVE-2010-5107 Denial of Service vulnerability in OpenSSH
The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.
network
low complexity
openbsd
5.0
2012-04-05 CVE-2011-5000 Numeric Errors vulnerability in Openbsd Openssh
The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field.
network
openbsd CWE-189
3.5
2011-03-02 CVE-2010-4755 Resource Management Errors vulnerability in multiple products
The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.
network
low complexity
openbsd freebsd netbsd CWE-399
4.0