Page 13 of 81 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

sshd in OpenSSH 3.2.2, when using YP with netgroups and under certain conditions, may allow users to successfully authenticate and log in with another user's password. • http://archives.neohapsis.com/archives/bugtraq/2002-05/0235.html http://www.iss.net/security_center/static/9215.php http://www.openbsd.org/errata.html#sshbsdauth http://www.osvdb.org/5113 http://www.securityfocus.com/bid/4803 •

CVSS: 10.0EPSS: 28%CPEs: 1EXPL: 3

Integer overflow in sshd in OpenSSH 2.9.9 through 3.3 allows remote attackers to execute arbitrary code during challenge response authentication (ChallengeResponseAuthentication) when OpenSSH is using SKEY or BSD_AUTH authentication. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt http://archives.neohapsis.com/archives/bugtraq/2002-06/0335.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000502 http://marc.info/?l=bugtraq&m=102514371522793&w=2 http://marc.info/?l=bugtraq&m=102514631524575&w=2 http://marc.info/?l=bugtraq&m=102521542826833&w=2 http://www.cert.org/advisories/CA-2002-18.html http://www.debian.org/security/2002/dsa-134 http://www.iss.net/ • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 55%CPEs: 26EXPL: 2

Buffer overflow in sshd in OpenSSH 2.3.1 through 3.3 may allow remote attackers to execute arbitrary code via a large number of responses during challenge response authentication when OpenBSD is using PAM modules with interactive keyboard authentication (PAMAuthenticationViaKbdInt). • https://www.exploit-db.com/exploits/21579 https://www.exploit-db.com/exploits/21578 ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000502 http://marc.info/?l=bugtraq&m=102514371522793&w=2 http://marc.info/?l=bugtraq&m=102514631524575&w=2 http://marc.info/?l=bugtraq&m=102521542826833&w=2 http://marc.info/? •

CVSS: 7.5EPSS: 0%CPEs: 16EXPL: 2

Buffer overflow in OpenSSH before 2.9.9, and 3.x before 3.2.1, with Kerberos/AFS support and KerberosTgtPassing or AFSTokenPassing enabled, allows remote and local authenticated users to gain privileges. • https://www.exploit-db.com/exploits/21402 ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-022.2.txt http://archives.neohapsis.com/archives/bugtraq/2002-04/0298.html http://archives.neohapsis.com/archives/bugtraq/2002-04/0394.html http://marc.info/?l=bugtraq&m=102167972421837&w=2 http://marc.info/?l=vuln-dev&m=101924296115863&w=2 http://online.securityfocus.com/archive/1/268718 http://online.securityfocus.com/archive/1/269701 http://www.iss.net/security_center& •

CVSS: 10.0EPSS: 1%CPEs: 38EXPL: 1

Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges. Error 'off-by-one' en el código de canal de OpenSSH 2.0 a 3.0.2 permite a usuarios locales o a servidores remotos ganar privilegios. • https://www.exploit-db.com/exploits/21314 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html http://archives.neohapsis.com/archives/vulnw • CWE-193: Off-by-one Error •