Product:

Openssh

(Openbsd)
Date Id Summary Products Score Patch Annotated
2001-01-09 CVE-2000-1169 OpenSSH SSH client before 2.3.0 does not properly disable X11 or agent forwarding, which could allow a malicious SSH server to gain access to the X11 display and sniff X11 events, or gain access to the ssh-agent. Openssh N/A
2000-12-11 CVE-2000-0999 Format string vulnerabilities in OpenBSD ssh program (and possibly other BSD-based operating systems) allow attackers to gain root privileges. Openssh N/A
2000-12-19 CVE-2000-0992 Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a .. (dot dot) attack. Openssh, Ssh N/A
2000-06-08 CVE-2000-0525 OpenSSH does not properly drop privileges when the UseLogin option is enabled, which allows local users to execute arbitrary commands by providing the command to the ssh daemon. Openssh N/A
2000-02-24 CVE-2000-0217 The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth program. Openssh, Ssh, Ssh2 N/A
1999-12-14 CVE-1999-1010 An SSH 1.2.27 server allows a client to use the "none" cipher, even if it is not allowed by the server policy. Openssh N/A