Lucene search

K

Freebsd Security Vulnerabilities

cve
cve

CVE-2013-6833

The qls_eioctl function in sys/dev/qlxge/qls_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.

5.7AI Score

0.0004EPSS

2013-11-21 04:40 AM
34
cve
cve

CVE-2013-6834

The ql_eioctl function in sys/dev/qlxgbe/ql_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.

5.7AI Score

0.0004EPSS

2013-11-21 04:40 AM
29
cve
cve

CVE-2014-0998

Integer signedness error in the vt console driver (formerly Newcons) in FreeBSD 9.3 before p10 and 10.1 before p6 allows local users to cause a denial of service (crash) and possibly gain privileges via a negative value in a VT_WAITACTIVE ioctl call, which triggers an array index error and out-of-b...

6.3AI Score

0.0004EPSS

2015-02-02 04:59 PM
25
cve
cve

CVE-2014-1452

Stack-based buffer overflow in lib/snmpagent.c in bsnmpd, as used in FreeBSD 8.3 through 10.0, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted GETBULK PDU request.

8AI Score

0.332EPSS

2014-01-21 03:17 PM
48
cve
cve

CVE-2014-1453

The NFS server (nfsserver) in FreeBSD 8.3 through 10.0 does not acquire locks in the proper order when converting a directory file handle to a vnode, which allows remote authenticated users to cause a denial of service (deadlock) via vectors involving a thread that uses the correct locking order.

6AI Score

0.005EPSS

2014-04-16 06:37 PM
26
cve
cve

CVE-2014-3000

The TCP reassembly function in the inet module in FreeBSD 8.3 before p16, 8.4 before p9, 9.1 before p12, 9.2 before p5, and 10.0 before p2 allows remote attackers to cause a denial of service (undefined memory access and system crash) or possibly read system memory via multiple crafted packets, rel...

6.8AI Score

0.106EPSS

2014-05-02 02:55 PM
75
cve
cve

CVE-2014-3001

The device file system (aka devfs) in FreeBSD 10.0 before p2 does not load default rulesets when booting, which allows context-dependent attackers to bypass intended restrictions by leveraging a jailed device node process.

6.4AI Score

0.002EPSS

2014-05-02 02:55 PM
21
cve
cve

CVE-2014-3711

namei in FreeBSD 9.1 through 10.1-RC2 allows remote attackers to cause a denial of service (memory exhaustion) via vectors that trigger a sandboxed process to look up a large number of nonexistent path names.

6.3AI Score

0.009EPSS

2014-10-27 03:55 PM
27
cve
cve

CVE-2014-3873

The ktrace utility in the FreeBSD kernel 8.4 before p11, 9.1 before p14, 9.2 before p7, and 9.3-BETA1 before p1 uses an incorrect page fault kernel trace entry size, which allows local users to obtain sensitive information from kernel memory via a kernel process trace.

5.5AI Score

0.0004EPSS

2014-06-10 02:55 PM
27
cve
cve

CVE-2014-3879

OpenPAM Nummularia 9.2 through 10.0 does not properly handle the error reported when an include directive refers to a policy that does not exist, which causes the loaded policy chain to no be discarded and allows context-dependent attackers to bypass authentication via a login (1) without a passwor...

9.8CVSS

9.5AI Score

0.012EPSS

2020-02-18 05:15 PM
38
cve
cve

CVE-2014-3880

The (1) execve and (2) fexecve system calls in the FreeBSD kernel 8.4 before p11, 9.1 before p14, 9.2 before p7, and 10.0 before p4 destroys the virtual memory address space and mappings for a process before all threads have terminated, which allows local users to cause a denial of service (triple-...

6AI Score

0.0004EPSS

2014-06-10 02:55 PM
23
cve
cve

CVE-2014-3951

The HZ module in the iconv implementation in FreeBSD 10.0 before p6 and NetBSD allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a crafted argument to the iconv_open function. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-...

6.3AI Score

0.003EPSS

2014-08-21 10:55 PM
30
cve
cve

CVE-2014-3952

FreeBSD 8.4 before p14, 9.1 before p17, 9.2 before p10, and 10.0 before p7 does not properly initialize the buffer between the header and data of a control message, which allows local users to obtain sensitive information from kernel memory via unspecified vectors.

5.6AI Score

0.0004EPSS

2014-07-15 02:55 PM
25
cve
cve

CVE-2014-3953

FreeBSD 8.4 before p14, 9.1 before p17, 9.2 before p10, and 10.0 before p7 does not properly initialize certain data structures, which allows local users to obtain sensitive information from kernel memory via a (1) SCTP_SNDRCV, (2) SCTP_EXTRCV, or (3) SCTP_RCVINFO SCTP cmsg or a (4) SCTP_PEER_ADDR_...

5.5AI Score

0.0004EPSS

2014-07-15 02:55 PM
20
cve
cve

CVE-2014-3954

Stack-based buffer overflow in rtsold in FreeBSD 9.1 through 10.1-RC2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted DNS parameters in a router advertisement message.

8.4AI Score

0.038EPSS

2014-10-27 03:55 PM
20
cve
cve

CVE-2014-3955

routed in FreeBSD 8.4 through 10.1-RC2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an RIP request from a source not on a directly connected network.

6.6AI Score

0.009EPSS

2014-10-27 03:55 PM
18
cve
cve

CVE-2014-3956

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

5.9AI Score

0.0004EPSS

2014-06-04 11:19 AM
209
cve
cve

CVE-2014-5384

The VIQR module in the iconv implementation in FreeBSD 10.0 before p6 and NetBSD allows context-dependent attackers to cause a denial of service (out-of-bounds array access) via a crafted argument to the iconv_open function. NOTE: this issue was SPLIT from CVE-2014-3951 per ADT2 due to different vu...

6.3AI Score

0.003EPSS

2014-08-21 10:55 PM
24
cve
cve

CVE-2014-7250

The TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly 2.0, and OpenBSD possibly 3.6, does not properly implement the session timer, which allows remote attackers to cause a denial of service (resource consumption) via crafted packets.

6.9AI Score

0.005EPSS

2014-12-12 03:03 AM
23
cve
cve

CVE-2014-8116

The ELF parser (readelf.c) in file before 5.21 allows remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities.

6.9AI Score

0.032EPSS

2014-12-17 07:59 PM
73
cve
cve

CVE-2014-8117

softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors.

7.1AI Score

0.032EPSS

2014-12-17 07:59 PM
68
cve
cve

CVE-2014-8475

FreeBSD 9.1, 9.2, and 10.0, when compiling OpenSSH with Kerberos support, uses incorrect library ordering when linking sshd, which causes symbols to be resolved incorrectly and allows remote attackers to cause a denial of service (sshd deadlock and prevention of new connections) by ending multiple ...

6.9AI Score

0.015EPSS

2014-11-18 03:59 PM
15
cve
cve

CVE-2014-8476

The setlogin function in FreeBSD 8.4 through 10.1-RC4 does not initialize the buffer used to store the login name, which allows local users to obtain sensitive information from kernel memory via a call to getlogin, which returns the entire buffer.

5.5AI Score

0.0004EPSS

2014-11-13 09:32 PM
20
cve
cve

CVE-2014-8611

The __sflush function in fflush.c in stdio in libc in FreeBSD 10.1 and the kernel in Apple iOS before 9 mishandles failures of the write system call, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted applicatio...

7.3AI Score

0.002EPSS

2015-09-18 10:59 AM
30
cve
cve

CVE-2014-8612

Multiple array index errors in the Stream Control Transmission Protocol (SCTP) module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allow local users to (1) gain privileges via the stream id to the setsockopt function, when setting the SCTIP_SS_VALUE option, or (2) r...

6.3AI Score

0.0004EPSS

2015-02-02 04:59 PM
26
cve
cve

CVE-2014-8613

The sctp module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted RE_CONFIG chunk.

6.3AI Score

0.007EPSS

2015-02-02 04:59 PM
21
cve
cve

CVE-2015-1414

Integer overflow in FreeBSD before 8.4 p24, 9.x before 9.3 p10. 10.0 before p18, and 10.1 before p6 allows remote attackers to cause a denial of service (crash) via a crafted IGMP packet, which triggers an incorrect size calculation and allocation of insufficient memory.

6.2AI Score

0.029EPSS

2015-02-27 03:59 PM
33
cve
cve

CVE-2015-1415

The bsdinstall installer in FreeBSD 10.x before 10.1 p9, when configuring full disk encrypted ZFS, uses world-readable permissions for the GELI keyfile (/boot/encryption.key), which allows local users to obtain sensitive key information by reading the file.

5.7AI Score

0.0004EPSS

2015-04-10 03:00 PM
24
cve
cve

CVE-2015-1416

Larry Wall's patch; patch in FreeBSD 10.2-RC1 before 10.2-RC1-p1, 10.2 before 10.2-BETA2-p2, and 10.1 before 10.1-RELEASE-p16; Bitrig; GNU patch before 2.2.5; and possibly other patch variants allow remote attackers to execute arbitrary shell commands via a crafted patch file.

7.8CVSS

7.9AI Score

0.016EPSS

2018-02-05 04:29 PM
29
cve
cve

CVE-2015-1417

The inet module in FreeBSD 10.2x before 10.2-PRERELEASE, 10.2-BETA2-p2, 10.2-RC1-p1, 10.1x before 10.1-RELEASE-p16, 9.x before 9.3-STABLE, 9.3-RELEASE-p21, and 8.x before 8.4-STABLE, 8.4-RELEASE-p35 on systems with VNET enabled and at least 16 VNET instances allows remote attackers to cause a denia...

7.5CVSS

7.3AI Score

0.004EPSS

2017-07-25 06:29 PM
22
cve
cve

CVE-2015-1418

The do_ed_script function in pch.c in GNU patch through 2.7.6, and patch in FreeBSD 10.1 before 10.1-RELEASE-p17, 10.2 before 10.2-BETA2-p3, 10.2-RC1 before 10.2-RC1-p2, and 0.2-RC2 before 10.2-RC2-p1, allows remote attackers to execute arbitrary commands via a crafted patch file, because a '!' cha...

7.8CVSS

7.7AI Score

0.013EPSS

2018-02-05 04:29 PM
59
cve
cve

CVE-2015-2923

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in FreeBSD through 10.1 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.

6.5CVSS

6.2AI Score

0.002EPSS

2020-02-20 04:15 AM
81
cve
cve

CVE-2015-5674

The routed daemon in FreeBSD 9.3 before 9.3-RELEASE-p22, 10.2-RC2 before 10.2-RC2-p1, 10.2-RC1 before 10.2-RC1-p2, 10.2 before 10.2-BETA2-p3, and 10.1 before 10.1-RELEASE-p17 allows remote authenticated users to cause a denial of service (assertion failure and daemon exit) via a query from a networ...

6.5CVSS

6AI Score

0.007EPSS

2018-02-05 04:29 PM
23
cve
cve

CVE-2015-5675

The sys_amd64 IRET Handler in the kernel in FreeBSD 9.3 and 10.1 allows local users to gain privileges or cause a denial of service (kernel panic).

7.8CVSS

7.4AI Score

0.0004EPSS

2017-10-10 04:29 PM
31
cve
cve

CVE-2015-5677

bsnmpd, as used in FreeBSD 9.3, 10.1, and 10.2, uses world-readable permissions on the snmpd.config file, which allows local users to obtain the secret key for USM authentication by reading the file.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-02-07 03:59 PM
24
cve
cve

CVE-2015-7973

NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.

6.5CVSS

6.7AI Score

0.007EPSS

2017-01-30 09:59 PM
97
cve
cve

CVE-2015-7977

ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.

5.9CVSS

6.3AI Score

0.016EPSS

2017-01-30 09:59 PM
116
2
cve
cve

CVE-2016-1879

The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 p...

7.5CVSS

7AI Score

0.286EPSS

2016-01-29 07:59 PM
43
cve
cve

CVE-2016-1880

The Linux compatibility layer in the kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to read portions of kernel memory and potentially gain privilege via unspecified vectors, related to "handling of Linux futex robust lists."

7.8CVSS

7.3AI Score

0.0004EPSS

2017-02-15 03:59 PM
21
cve
cve

CVE-2016-1881

The kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to cause a denial of service (crash) or potentially gain privilege via a crafted Linux compatibility layer setgroups system call.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-02-15 03:59 PM
22
cve
cve

CVE-2016-1882

FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow remote attackers to cause a denial of service (kernel crash) via vectors related to creating a TCP connection with the TCP_MD5SIG and TCP_NOOPT socket options.

7.5CVSS

7.1AI Score

0.004EPSS

2016-01-29 07:59 PM
26
cve
cve

CVE-2016-1883

The issetugid system call in the Linux compatibility layer in FreeBSD 9.3, 10.1, and 10.2 allows local users to gain privilege via unspecified vectors.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-02-15 03:59 PM
17
cve
cve

CVE-2016-1885

Integer signedness error in the amd64_set_ldt function in sys/amd64/amd64/sys_machdep.c in FreeBSD 9.3 before p39, 10.1 before p31, and 10.2 before p14 allows local users to cause a denial of service (kernel panic) via an i386_set_ldt system call, which triggers a heap-based buffer overflow.

6.2CVSS

6AI Score

0.005EPSS

2016-04-12 02:00 AM
31
cve
cve

CVE-2016-1886

Integer signedness error in the genkbd_commonioctl function in sys/dev/kbd/kbd.c in FreeBSD 9.3 before p42, 10.1 before p34, 10.2 before p17, and 10.3 before p3 allows local users to obtain sensitive information from kernel memory, cause a denial of service (memory overwrite and kernel crash), or g...

7.8CVSS

7.2AI Score

0.001EPSS

2016-05-25 03:59 PM
35
cve
cve

CVE-2016-1887

Integer signedness error in the sockargs function in sys/kern/uipc_syscalls.c in FreeBSD 10.1 before p34, 10.2 before p17, and 10.3 before p3 allows local users to cause a denial of service (memory overwrite and kernel panic) or gain privileges via a negative buflen argument, which triggers a heap-...

7.8CVSS

7.1AI Score

0.001EPSS

2016-05-25 03:59 PM
27
cve
cve

CVE-2016-1888

The telnetd service in FreeBSD 9.3, 10.1, 10.2, 10.3, and 11.0 allows remote attackers to inject arguments to login and bypass authentication via vectors involving a "sequence of memory allocation failures."

7.5CVSS

7.5AI Score

0.001EPSS

2017-02-15 03:59 PM
28
cve
cve

CVE-2016-1889

Integer overflow in the bhyve hypervisor in FreeBSD 10.1, 10.2, 10.3, and 11.0 when configured with a large amount of guest memory, allows local users to gain privilege via a crafted device descriptor.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-02-15 03:59 PM
25
cve
cve

CVE-2016-2518

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.

5.3CVSS

6.2AI Score

0.003EPSS

2017-01-30 09:59 PM
116
4
cve
cve

CVE-2016-5766

Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibl...

8.8CVSS

8.2AI Score

0.242EPSS

2016-08-07 10:59 AM
319
4
cve
cve

CVE-2016-6559

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by Fre...

9.8CVSS

8.3AI Score

0.008EPSS

2018-07-13 08:29 PM
28
4
Total number of security vulnerabilities433