SSH protocol 2 (aka SSH-2) public key authentication in the development snapshot of OpenSSH 2.3.1, available from 2001-01-18 through 2001-02-08, does not perform a challenge-response step to ensure that the client has the proper private key, which allows remote attackers to bypass authentication as other users by supplying a public key from that user's authorized_keys file.
Max CVSS
6.8
EPSS Score
0.85%
Published
2001-12-31
Updated
2017-07-29
The uipc system calls (uipc_syscalls.c) in OpenBSD 2.9 and 3.0 provide user mode return instead of versus rval kernel mode values to the fdrelease function, which allows local users to cause a denial of service and trigger a null dereference.
Max CVSS
5.5
EPSS Score
0.06%
Published
2001-12-31
Updated
2024-02-16
OpenSSH before 3.0.1 with Kerberos V enabled does not properly authenticate users, which could allow remote attackers to login unchallenged.
Max CVSS
7.5
EPSS Score
3.00%
Published
2001-12-31
Updated
2008-09-10
OpenSSH 2.9 and earlier does not initiate a Pluggable Authentication Module (PAM) session if commands are executed with no pty, which allows local users to bypass resource limits (rlimits) set in pam.d.
Max CVSS
7.5
EPSS Score
0.20%
Published
2001-06-19
Updated
2017-07-11
vi.recover in OpenBSD before 3.1 allows local users to remove arbitrary zero-byte files such as device nodes.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-11-13
Updated
2017-07-11
The "echo simulation" traffic analysis countermeasure in OpenSSH before 2.9.9p2 sends an additional echo packet after the password and carriage return is entered, which could allow remote attackers to determine that the countermeasure is being used.
Max CVSS
5.0
EPSS Score
0.54%
Published
2001-09-27
Updated
2008-09-05
OpenSSH before 2.9.9, while using keypairs and multiple keys of different types in the ~/.ssh/authorized_keys2 file, may not properly handle the "from" option associated with a key, which could allow remote attackers to login from unauthorized IP addresses.
Max CVSS
7.5
EPSS Score
2.48%
Published
2001-10-18
Updated
2018-05-03
Multiple TCP implementations could allow remote attackers to cause a denial of service (bandwidth and CPU exhaustion) by setting the maximum segment size (MSS) to a very small number and requesting large amounts of data, which generates more packets with less TCP-level data that amplify network traffic and consume more server CPU to process.
Max CVSS
5.0
EPSS Score
1.18%
Published
2001-07-07
Updated
2018-10-30
fts routines in FreeBSD 4.3 and earlier, NetBSD before 1.5.2, and OpenBSD 2.9 and earlier can be forced to change (chdir) into a different directory than intended when the directory above the current directory is moved, which could cause scripts to perform dangerous actions on the wrong directories.
Max CVSS
6.2
EPSS Score
0.06%
Published
2001-08-17
Updated
2008-09-10
Race condition in OpenBSD VFS allows local users to cause a denial of service (kernel panic) by (1) creating a pipe in one thread and causing another thread to set one of the file descriptors to NULL via a close, or (2) calling dup2 on a file descriptor in one process, then setting the descriptor to NULL via a close in another process that is created via rfork.
Max CVSS
1.2
EPSS Score
0.04%
Published
2001-06-02
Updated
2017-12-19
libutil in OpenSSH on FreeBSD 4.4 and earlier does not drop privileges before verifying the capabilities for reading the copyright and welcome files, which allows local users to bypass the capabilities checks and read arbitrary files by specifying alternate copyright or welcome files.
Max CVSS
2.1
EPSS Score
0.04%
Published
2001-09-20
Updated
2017-10-10
OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.
Max CVSS
7.2
EPSS Score
0.50%
Published
2001-12-21
Updated
2018-05-03
OpenSSH before 2.9.9, when running sftp using sftp-server and using restricted keypairs, allows remote authenticated users to bypass authorized_keys2 command= restrictions using sftp commands.
Max CVSS
7.5
EPSS Score
0.49%
Published
2001-12-06
Updated
2017-10-10
Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue.
Max CVSS
7.5
EPSS Score
19.92%
Published
2001-10-03
Updated
2017-10-10
The SSH protocols 1 and 2 (aka SSH-2) as implemented in OpenSSH and other packages have various weaknesses which can allow a remote attacker to obtain the following information via sniffing: (1) password lengths or ranges of lengths, which simplifies brute force password guessing, (2) whether RSA or DSA authentication is being used, (3) the number of authorized_keys in RSA authentication, or (4) the lengths of shell commands.
Max CVSS
7.5
EPSS Score
1.61%
Published
2001-08-22
Updated
2008-09-05
Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.
Max CVSS
10.0
EPSS Score
0.92%
Published
2001-08-14
Updated
2022-01-21
OpenSSH version 2.9 and earlier, with X forwarding enabled, allows a local attacker to delete any file named 'cookies' via a symlink attack.
Max CVSS
7.2
EPSS Score
0.06%
Published
2001-08-14
Updated
2017-10-10
IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted port.
Max CVSS
7.5
EPSS Score
2.58%
Published
2001-06-18
Updated
2017-10-10
readline prior to 4.1, in OpenBSD 2.8 and earlier, creates history files with insecure permissions, which allows a local attacker to recover potentially sensitive information via readline history files.
Max CVSS
2.1
EPSS Score
0.04%
Published
2001-06-27
Updated
2017-10-10
Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5.
Max CVSS
4.0
EPSS Score
0.36%
Published
2001-06-27
Updated
2018-05-03
Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a malformed Authentication header (AH) IPv4 option.
Max CVSS
10.0
EPSS Score
0.51%
Published
2001-05-03
Updated
2008-09-10
The i386_set_ldt system call in NetBSD 1.5 and earlier, and OpenBSD 2.8 and earlier, when the USER_LDT kernel option is enabled, does not validate a call gate target, which allows local users to gain root privileges by creating a segment call gate in the Local Descriptor Table (LDT) with a target that specifies an arbitrary kernel address.
Max CVSS
7.2
EPSS Score
0.06%
Published
2001-05-03
Updated
2017-10-10
Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3.
Max CVSS
10.0
EPSS Score
1.90%
Published
2001-06-18
Updated
2020-01-21
CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer overflow.
Max CVSS
10.0
EPSS Score
12.25%
Published
2001-03-12
Updated
2018-05-03
One-byte buffer overflow in replydirname function in BSD-based ftpd allows remote attackers to gain root privileges.
Max CVSS
10.0
EPSS Score
2.65%
Published
2001-02-12
Updated
2017-10-10
30 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!