Page 4 of 36 results (0.012 seconds)

CVSS: 9.8EPSS: 10%CPEs: 1EXPL: 0

09 Jul 2015 — The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window. Vulnerabilidad en la función x11_open_helper en channels.c en ssh en OpenSSH en versiones anteriores a 6.9, cuando no se utiliza el modo ForwardX11Trusted, carece de una verificación de tiempo límite para... • http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.1EPSS: 0%CPEs: 7EXPL: 1

27 Mar 2014 — The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate. La función verify_host_key en sshconnect.c en el cliente en OpenSSH 6.6 y anteriores permite a servidores remotos provocar la evasión de la comprobación SSHFP DNS RR mediante la presentación de HostCertificate no aceptable. It was discovered that OpenSSH clients did not correctly verify DNS SSHFP records. A... • http://advisories.mageia.org/MGASA-2014-0166.html • CWE-20: Improper Input Validation CWE-287: Improper Authentication •

CVSS: 5.8EPSS: 0%CPEs: 7EXPL: 0

18 Mar 2014 — sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character. sshd en OpenSSH anterior a 6.6 no soporta debidamente comodines en líneas AcceptEnv en sshd_config, lo que permite a atacantes remotos evadir restricciones de entorno mediante el uso de una subcadena localizada antes de un caracter de comodín. It was found that OpenSSH did not prop... • http://advisories.mageia.org/MGASA-2014-0143.html • CWE-138: Improper Neutralization of Special Elements CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.8EPSS: 6%CPEs: 1EXPL: 0

29 Jan 2014 — The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition. La función hash_buffer en schnorr.c en OpenSSH hasta 6.4 cuando Makefile.inc se modifica para habilitar el protocolo J-PAKE, no inicializa ciertas estructuras de datos, lo que podría... • http://marc.info/?l=bugtraq&m=141576985122836&w=2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 83EXPL: 0

07 Mar 2013 — The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections. La configuración por defecto de OpenSSH hasta v6.1 impone un límite de tiempo fijado entre el establecimiento de una conexión TCP y el inicio de sesión, lo que hace que sea más fácil para los atacantes remotos provocar una ... • http://marc.info/?l=bugtraq&m=144050155601375&w=2 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 10.0EPSS: 1%CPEs: 38EXPL: 1

15 Mar 2002 — Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges. Error 'off-by-one' en el código de canal de OpenSSH 2.0 a 3.0.2 permite a usuarios locales o a servidores remotos ganar privilegios. • https://www.exploit-db.com/exploits/21314 • CWE-193: Off-by-one Error •