Vulnerabilities > Openbsd

DATE CVE VULNERABILITY TITLE RISK
2016-01-19 CVE-2016-1907 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Openbsd Openssh
The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.
network
low complexity
openbsd CWE-119
5.3
2016-01-14 CVE-2016-0778 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.
network
high complexity
oracle openbsd apple hp sophos CWE-119
8.1
2016-01-14 CVE-2016-0777 Information Exposure vulnerability in multiple products
The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
network
low complexity
sophos oracle openbsd hp apple CWE-200
6.5
2014-12-29 CVE-2014-9424 Denial-Of-Service vulnerability in Libressl
Double free vulnerability in the ssl_parse_clienthello_use_srtp_ext function in d1_srtp.c in LibreSSL before 2.1.2 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a certain length-verification error during processing of a DTLS handshake.
network
low complexity
openbsd
7.5
2014-12-12 CVE-2014-7250 Resource Management Errors vulnerability in multiple products
The TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly 2.0, and OpenBSD possibly 3.6, does not properly implement the session timer, which allows remote attackers to cause a denial of service (resource consumption) via crafted packets.
network
low complexity
bsd freebsd netbsd openbsd CWE-399
5.0
2014-12-06 CVE-2014-9278 Improper Authentication vulnerability in Openbsd Openssh
The OpenSSH server, as used in Fedora and Red Hat Enterprise Linux 7 and when running in a Kerberos environment, allows remote authenticated users to log in as another user when they are listed in the .k5users file of that user, which might bypass intended authentication requirements that would force a local login.
network
low complexity
openbsd redhat CWE-287
4.0
2014-05-27 CVE-2013-2125 Cryptographic Issues vulnerability in Openbsd Opensmtpd 5.3.1
OpenSMTPD before 5.3.2 does not properly handle SSL sessions, which allows remote attackers to cause a denial of service (connection blocking) by keeping a connection open.
network
low complexity
openbsd CWE-310
5.0
2014-03-27 CVE-2014-2653 Improper Input Validation vulnerability in Openbsd Openssh
The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.
network
openbsd CWE-20
5.8
2014-03-18 CVE-2014-2532 Permissions, Privileges, and Access Controls vulnerability in multiple products
sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
5.8
2014-02-03 CVE-2011-4327 Information Exposure vulnerability in Openbsd Openssh
ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.
local
low complexity
openbsd CWE-200
2.1