Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames.
Max CVSS
4.6
EPSS Score
0.04%
Published
1998-05-21
Updated
2022-08-17
Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function.
Max CVSS
4.6
EPSS Score
0.04%
Published
1999-08-12
Updated
2008-09-09
The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP.
Max CVSS
4.6
EPSS Score
0.04%
Published
2000-02-11
Updated
2022-08-17
Vulnerability in OpenBSD 2.6 allows a local user to change interface media configurations.
Max CVSS
4.6
EPSS Score
0.05%
Published
2001-03-12
Updated
2008-09-10
Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters.
Max CVSS
4.6
EPSS Score
0.08%
Published
2000-12-11
Updated
2017-10-10
Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5.
Max CVSS
4.0
EPSS Score
0.36%
Published
2001-06-27
Updated
2018-05-03
vi.recover in OpenBSD before 3.1 allows local users to remove arbitrary zero-byte files such as device nodes.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-11-13
Updated
2017-07-11
OpenBSD before 3.2 allows local users to cause a denial of service (kernel crash) via a call to getrlimit(2) with invalid arguments, possibly due to an integer signedness error.
Max CVSS
4.9
EPSS Score
0.04%
Published
2002-12-31
Updated
2008-09-05
OpenBSD kernel 3.3 and 3.4 allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code in 3.4 via a program with an invalid header that is not properly handled by (1) ibcs2_exec.c in the iBCS2 emulation (compat_ibcs2) or (2) exec_elf.c, which leads to a stack-based buffer overflow.
Max CVSS
4.6
EPSS Score
0.04%
Published
2003-12-15
Updated
2016-10-18
The shmat system call in the System V Shared Memory interface for FreeBSD 5.2 and earlier, NetBSD 1.3 and earlier, and OpenBSD 2.6 and earlier, does not properly decrement a shared memory segment's reference count when the vm_map_find function fails, which could allow local users to gain read or write access to a portion of kernel memory and gain privileges.
Max CVSS
4.6
EPSS Score
0.04%
Published
2004-03-03
Updated
2017-10-10
Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992.
Max CVSS
4.3
EPSS Score
0.25%
Published
2004-08-18
Updated
2017-10-11
Multiple integer overflows in (1) procfs_cmdline.c, (2) procfs_fpregs.c, (3) procfs_linux.c, (4) procfs_regs.c, (5) procfs_status.c, and (6) procfs_subr.c in procfs for OpenBSD 3.5 and earlier allow local users to read sensitive kernel memory and possibly perform other unauthorized activities.
Max CVSS
4.6
EPSS Score
0.04%
Published
2004-07-07
Updated
2017-07-11
The securelevels implementation in FreeBSD 7.0 and earlier, OpenBSD up to 3.8, DragonFly up to 1.2, and Linux up to 2.6.15 allows root users to bypass immutable settings for files by mounting another filesystem that masks the immutable files while the system is running.
Max CVSS
4.3
EPSS Score
0.12%
Published
2005-12-31
Updated
2017-07-20
The dupfdopen function in sys/kern/kern_descrip.c in OpenBSD 3.7 and 3.8 allows local users to re-open arbitrary files by using setuid programs to access file descriptors using /dev/fd/.
Max CVSS
4.6
EPSS Score
0.06%
Published
2006-01-06
Updated
2008-09-05
scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Max CVSS
4.6
EPSS Score
0.11%
Published
2006-01-25
Updated
2018-10-19
OpenBSD 3.8, 3.9, and possibly earlier versions allows context-dependent attackers to cause a denial of service (kernel panic) by allocating more semaphores than the default.
Max CVSS
4.9
EPSS Score
0.07%
Published
2006-08-29
Updated
2017-07-20
Integer overflow in the systrace_preprepl function (STRIOCREPLACE) in systrace in OpenBSD 3.9 and NetBSD 3 allows local users to cause a denial of service (crash), gain privileges, or read arbitrary kernel memory via large numeric arguments to the systrace ioctl.
Max CVSS
4.6
EPSS Score
0.06%
Published
2006-10-10
Updated
2017-07-20
The kernel in FreeBSD 6.1 and OpenBSD 4.0 allows local users to cause a denial of service via unspecified vectors involving certain ioctl requests to /dev/crypto.
Max CVSS
4.9
EPSS Score
0.05%
Published
2006-10-26
Updated
2008-09-05
Integer overflow in banner/banner.c in FreeBSD, NetBSD, and OpenBSD might allow local users to modify memory via a long banner. NOTE: CVE and multiple third parties dispute this issue. Since banner is not setuid, an exploit would not cross privilege boundaries in normal operations. This issue is not a vulnerability
Max CVSS
4.4
EPSS Score
0.04%
Published
2006-12-08
Updated
2024-04-11
OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.
Max CVSS
4.3
EPSS Score
0.26%
Published
2007-05-21
Updated
2021-04-01
Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
Max CVSS
4.3
EPSS Score
0.88%
Published
2007-10-18
Updated
2017-10-11
Cross-site scripting (XSS) vulnerability in cgi-bin/bgplg in the web interface for the BGPD daemon in OpenBSD 4.1 allows remote attackers to inject arbitrary web script or HTML via the cmd parameter.
Max CVSS
4.3
EPSS Score
0.36%
Published
2008-02-05
Updated
2018-10-30
OpenBSD 4.2 allows local users to cause a denial of service (kernel panic) by calling the SIOCGIFRTLABEL IOCTL on an interface that does not have a route label, which triggers a NULL pointer dereference when the return value from the rtlabel_id2name function is not checked.
Max CVSS
4.9
EPSS Score
0.04%
Published
2008-01-22
Updated
2018-10-30
Stack-based buffer overflow in the command_Expand_Interpret function in command.c in ppp (aka user-ppp), as distributed in FreeBSD 6.3 and 7.0, OpenBSD 4.1 and 4.2, and the net/userppp package for NetBSD, allows local users to gain privileges via long commands containing "~" characters.
Max CVSS
4.6
EPSS Score
0.04%
Published
2008-03-09
Updated
2017-08-08
Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise.
Max CVSS
4.9
EPSS Score
0.16%
Published
2009-03-09
Updated
2018-10-11
33 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!