Vulnerabilities > Openbsd

DATE CVE VULNERABILITY TITLE RISK
2009-07-01 CVE-2009-0689 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
6.8
2009-03-04 CVE-2009-0780 Remote Denial of Service vulnerability in OpenBSD bgpd
The aspath_prepend function in rde_attr.c in bgpd in OpenBSD 4.3 and 4.4 allows remote attackers to cause a denial of service (application crash) via an Autonomous System (AS) advertisement containing a long AS path.
network
low complexity
openbsd
5.0
2008-11-19 CVE-2008-5161 Information Exposure vulnerability in multiple products
Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
network
high complexity
openbsd ssh CWE-200
2.6
2008-10-03 CVE-2008-2476 Improper Input Validation vulnerability in multiple products
The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB).
9.3
2008-09-25 CVE-2008-4247 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
ftpd in OpenBSD 4.3, FreeBSD 7.0, NetBSD 4.0, Solaris, and possibly other operating systems interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser.
network
low complexity
freebsd netbsd openbsd CWE-352
7.5
2008-09-18 CVE-2008-4109 Permissions, Privileges, and Access Controls vulnerability in Openbsd Openssh
A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts.
network
low complexity
debian openbsd CWE-264
5.0
2008-08-27 CVE-2008-3844 Improper Input Validation vulnerability in Openbsd Openssh
Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact.
network
redhat openbsd CWE-20
critical
9.3
2008-07-22 CVE-2008-3259 Information Exposure vulnerability in Openbsd Openssh
OpenSSH before 5.1 sets the SO_REUSEADDR socket option when the X11UseLocalhost configuration setting is disabled, which allows local users on some platforms to hijack the X11 forwarding port via a bind to a single IP address, as demonstrated on the HP-UX platform.
local
high complexity
openbsd CWE-200
1.2
2008-07-18 CVE-2008-3234 Permissions, Privileges, and Access Controls vulnerability in Openbsd Openssh 4.0
sshd in OpenSSH 4 on Debian GNU/Linux, and the 20070303 OpenSSH snapshot, allows remote authenticated users to obtain access to arbitrary SELinux roles by appending a :/ (colon slash) sequence, followed by the role name, to the username.
network
low complexity
openbsd debian CWE-264
6.5
2008-04-02 CVE-2008-1657 Permissions, Privileges, and Access Controls vulnerability in Openbsd Openssh
OpenSSH 4.4 up to versions before 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file.
network
low complexity
openbsd CWE-264
6.5