Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Openbsd Subscribe
Filtered by product Openbsd
Total 187 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-0724 1 Openbsd 1 Openbsd 2008-09-09 4.6 MEDIUM N/A
Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function.
CVE-1999-0703 3 Bsdi, Freebsd, Openbsd 3 Bsd Os, Freebsd, Openbsd 2008-09-09 3.6 LOW N/A
OpenBSD, BSDI, and other Unix operating systems allow users to set chflags and fchflags on character and block devices.
CVE-1999-0727 1 Openbsd 1 Openbsd 2008-09-09 5.0 MEDIUM N/A
A kernel leak in the OpenBSD kernel allows IPsec packets to be sent unencrypted.
CVE-1999-0485 1 Openbsd 1 Openbsd 2008-09-09 2.6 LOW N/A
Remote attackers can cause a system crash through ipintr() in ipq in OpenBSD.
CVE-1999-0482 1 Openbsd 1 Openbsd 2008-09-09 5.0 MEDIUM N/A
OpenBSD kernel crash through TSS handling, as caused by the crashme program.
CVE-1999-0483 1 Openbsd 1 Openbsd 2008-09-09 2.1 LOW N/A
OpenBSD crash using nlink value in FFS and EXT2FS filesystems.
CVE-1999-0323 4 Bsdi, Freebsd, Netbsd and 1 more 4 Bsd Os, Freebsd, Netbsd and 1 more 2008-09-09 10.0 HIGH N/A
FreeBSD mmap function allows users to modify append-only or immutable files.
CVE-1999-0481 1 Openbsd 1 Openbsd 2008-09-09 5.0 MEDIUM N/A
Denial of service in "poll" in OpenBSD.
CVE-1999-0484 1 Openbsd 1 Openbsd 2008-09-09 2.1 LOW N/A
Buffer overflow in OpenBSD ping.
CVE-1999-0062 1 Openbsd 1 Openbsd 2008-09-09 7.2 HIGH N/A
The chpass command in OpenBSD allows a local user to gain root access through file descriptor leakage.
CVE-2007-4305 5 Netbsd, Openbsd, Sysjail and 2 more 5 Netbsd, Openbsd, Sysjail and 2 more 2008-09-05 6.2 MEDIUM N/A
Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing.
CVE-2007-0343 1 Openbsd 1 Openbsd 2008-09-05 5.0 MEDIUM N/A
OpenBSD before 20070116 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via certain IPv6 ICMP (aka ICMP6) echo request packets.
CVE-2006-5550 2 Freebsd, Openbsd 2 Freebsd, Openbsd 2008-09-05 4.9 MEDIUM N/A
The kernel in FreeBSD 6.1 and OpenBSD 4.0 allows local users to cause a denial of service via unspecified vectors involving certain ioctl requests to /dev/crypto.
CVE-2006-0098 1 Openbsd 1 Openbsd 2008-09-05 4.6 MEDIUM N/A
The dupfdopen function in sys/kern/kern_descrip.c in OpenBSD 3.7 and 3.8 allows local users to re-open arbitrary files by using setuid programs to access file descriptors using /dev/fd/.
CVE-2005-0740 1 Openbsd 1 Openbsd 2008-09-05 5.0 MEDIUM N/A
The TCP stack (tcp_input.c) in OpenBSD 3.5 and 3.6 allows remote attackers to cause a denial of service (system panic) via crafted values in the TCP timestamp option, which causes invalid arguments to be used when calculating the retransmit timeout.
CVE-2005-0960 1 Openbsd 1 Openbsd 2008-09-05 5.0 MEDIUM N/A
Multiple vulnerabilities in the SACK functionality in (1) tcp_input.c and (2) tcp_usrreq.c OpenBSD 3.5 and 3.6 allow remote attackers to cause a denial of service (memory exhaustion or system crash).
CVE-2004-2338 1 Openbsd 1 Openbsd 2008-09-05 7.5 HIGH N/A
OpenBSD 3.3 and 3.4 does not properly parse Accept and Deny rules without netmasks on big-endian 64-bit platforms such as SPARC64, which may allow remote attackers to bypass access restrictions.
CVE-2002-2188 1 Openbsd 1 Openbsd 2008-09-05 4.9 MEDIUM N/A
OpenBSD before 3.2 allows local users to cause a denial of service (kernel crash) via a call to getrlimit(2) with invalid arguments, possibly due to an integer signedness error.
CVE-2002-2180 1 Openbsd 1 Openbsd 2008-09-05 6.8 MEDIUM N/A
The setitimer(2) system call in OpenBSD 2.0 through 3.1 does not properly check certain arguments, which allows local users to write to kernel memory and possibly gain root privileges, possibly via an integer signedness error.
CVE-2002-1915 3 Freebsd, Netbsd, Openbsd 3 Freebsd, Netbsd, Openbsd 2008-09-05 2.1 LOW N/A
tip on multiple BSD-based operating systems allows local users to cause a denial of service (execution prevention) by using flock() to lock the /var/log/acculog file.