Lucene search

K

FreeBSD Security Vulnerabilities

cve
cve

CVE-2015-1416

Larry Wall's patch; patch in FreeBSD 10.2-RC1 before 10.2-RC1-p1, 10.2 before 10.2-BETA2-p2, and 10.1 before 10.1-RELEASE-p16; Bitrig; GNU patch before 2.2.5; and possibly other patch variants allow remote attackers to execute arbitrary shell commands via a crafted patch...

7.8CVSS

7.9AI Score

0.016EPSS

2018-02-05 04:29 PM
28
cve
cve

CVE-2017-1088

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, the kernel does not properly clear the memory of the kld_file_stat structure before filling the data. Since the structure filled by the kernel is allocated on the kernel stack and.....

3.3CVSS

3.8AI Score

0.001EPSS

2017-11-16 08:29 PM
41
cve
cve

CVE-2017-1086

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, not all information in the struct ptrace_lwpinfo is relevant for the state of any thread, and the kernel does not fill the irrelevant bytes or short strings. Since the structure...

3.3CVSS

3.9AI Score

0.001EPSS

2017-11-16 08:29 PM
34
cve
cve

CVE-2017-1087

In FreeBSD 10.x before 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24 named paths are globally scoped, meaning a process located in one jail can read and modify the content of POSIX shared memory objects created by a process in another jail or the host system. As a result, a malicious user...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 08:29 PM
32
cve
cve

CVE-2017-13078

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to...

5.3CVSS

6.7AI Score

0.001EPSS

2017-10-17 01:29 PM
211
cve
cve

CVE-2017-13079

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to...

5.3CVSS

6.6AI Score

0.001EPSS

2017-10-17 01:29 PM
328
cve
cve

CVE-2017-13084

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof...

6.8CVSS

7AI Score

0.002EPSS

2017-10-17 01:29 PM
71
cve
cve

CVE-2017-13088

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to...

5.3CVSS

6.6AI Score

0.001EPSS

2017-10-17 01:29 PM
194
cve
cve

CVE-2017-13080

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to...

5.3CVSS

6.9AI Score

0.004EPSS

2017-10-17 01:29 PM
278
cve
cve

CVE-2017-13087

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to...

5.3CVSS

6.6AI Score

0.001EPSS

2017-10-17 01:29 PM
197
cve
cve

CVE-2017-13086

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof...

6.8CVSS

7.2AI Score

0.002EPSS

2017-10-17 01:29 PM
190
cve
cve

CVE-2017-13081

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to...

5.3CVSS

6.7AI Score

0.001EPSS

2017-10-17 01:29 PM
334
cve
cve

CVE-2017-13082

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof...

8.1CVSS

7.7AI Score

0.001EPSS

2017-10-17 01:29 PM
212
cve
cve

CVE-2017-13077

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof...

6.8CVSS

7.3AI Score

0.002EPSS

2017-10-17 02:29 AM
237
cve
cve

CVE-2015-5675

The sys_amd64 IRET Handler in the kernel in FreeBSD 9.3 and 10.1 allows local users to gain privileges or cause a denial of service (kernel...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-10-10 04:29 PM
31
cve
cve

CVE-2017-15037

In FreeBSD through 11.1, the smb_strdupin function in sys/netsmb/smb_subr.c has a race condition with a resultant out-of-bounds read, because it can cause t2p->t_name strings to lack a final '\0'...

8.1CVSS

7.9AI Score

0.003EPSS

2017-10-05 07:29 AM
31
cve
cve

CVE-2017-6257

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of...

8.8CVSS

7.9AI Score

0.0004EPSS

2017-07-28 07:29 PM
35
cve
cve

CVE-2017-6259

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect detection and recovery from an invalid state produced by specific user actions may lead to denial of...

6.1CVSS

6.7AI Score

0.001EPSS

2017-07-28 07:29 PM
26
cve
cve

CVE-2015-1417

The inet module in FreeBSD 10.2x before 10.2-PRERELEASE, 10.2-BETA2-p2, 10.2-RC1-p1, 10.1x before 10.1-RELEASE-p16, 9.x before 9.3-STABLE, 9.3-RELEASE-p21, and 8.x before 8.4-STABLE, 8.4-RELEASE-p35 on systems with VNET enabled and at least 16 VNET instances allows remote attackers to cause a...

7.5CVSS

7.3AI Score

0.004EPSS

2017-07-25 06:29 PM
22
cve
cve

CVE-2017-11103

Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version...

8.1CVSS

7.9AI Score

0.047EPSS

2017-07-13 01:29 PM
479
cve
cve

CVE-2017-0321

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of...

8.8CVSS

8.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
37
cve
cve

CVE-2017-0318

All versions of NVIDIA Linux GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper validation of an input parameter may cause a denial of service on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
37
cve
cve

CVE-2017-0311

NVIDIA GPU Display Driver R378 contains a vulnerability in the kernel mode layer handler where improper access control may lead to denial of service or possible escalation of...

8.8CVSS

8.5AI Score

0.0004EPSS

2017-02-15 11:59 PM
33
cve
cve

CVE-2017-0309

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where multiple integer overflows may cause improper memory allocation leading to a denial of service or potential escalation of...

8.8CVSS

8.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
36
cve
cve

CVE-2017-0310

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper access controls allowing unprivileged user to cause a denial of...

6.5CVSS

6.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
33
cve
cve

CVE-2016-1889

Integer overflow in the bhyve hypervisor in FreeBSD 10.1, 10.2, 10.3, and 11.0 when configured with a large amount of guest memory, allows local users to gain privilege via a crafted device...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-02-15 03:59 PM
25
cve
cve

CVE-2016-1881

The kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to cause a denial of service (crash) or potentially gain privilege via a crafted Linux compatibility layer setgroups system...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-02-15 03:59 PM
22
cve
cve

CVE-2016-1883

The issetugid system call in the Linux compatibility layer in FreeBSD 9.3, 10.1, and 10.2 allows local users to gain privilege via unspecified...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-02-15 03:59 PM
17
cve
cve

CVE-2016-1880

The Linux compatibility layer in the kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to read portions of kernel memory and potentially gain privilege via unspecified vectors, related to "handling of Linux futex robust...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-02-15 03:59 PM
21
cve
cve

CVE-2016-1888

The telnetd service in FreeBSD 9.3, 10.1, 10.2, 10.3, and 11.0 allows remote attackers to inject arguments to login and bypass authentication via vectors involving a "sequence of memory allocation...

7.5CVSS

7.5AI Score

0.001EPSS

2017-02-15 03:59 PM
26
cve
cve

CVE-2015-5677

bsnmpd, as used in FreeBSD 9.3, 10.1, and 10.2, uses world-readable permissions on the snmpd.config file, which allows local users to obtain the secret key for USM authentication by reading the...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-02-07 03:59 PM
24
cve
cve

CVE-2016-2518

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode...

5.3CVSS

6.2AI Score

0.003EPSS

2017-01-30 09:59 PM
116
4
cve
cve

CVE-2015-7977

ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist...

5.9CVSS

6.3AI Score

0.016EPSS

2017-01-30 09:59 PM
116
2
cve
cve

CVE-2015-7973

NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the...

6.5CVSS

6.7AI Score

0.007EPSS

2017-01-30 09:59 PM
97
cve
cve

CVE-2016-5766

Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or...

8.8CVSS

8.2AI Score

0.242EPSS

2016-08-07 10:59 AM
319
4
cve
cve

CVE-2016-1887

Integer signedness error in the sockargs function in sys/kern/uipc_syscalls.c in FreeBSD 10.1 before p34, 10.2 before p17, and 10.3 before p3 allows local users to cause a denial of service (memory overwrite and kernel panic) or gain privileges via a negative buflen argument, which triggers a...

7.8CVSS

7.1AI Score

0.001EPSS

2016-05-25 03:59 PM
27
cve
cve

CVE-2016-1886

Integer signedness error in the genkbd_commonioctl function in sys/dev/kbd/kbd.c in FreeBSD 9.3 before p42, 10.1 before p34, 10.2 before p17, and 10.3 before p3 allows local users to obtain sensitive information from kernel memory, cause a denial of service (memory overwrite and kernel crash), or.....

7.8CVSS

7.2AI Score

0.001EPSS

2016-05-25 03:59 PM
35
cve
cve

CVE-2016-1885

Integer signedness error in the amd64_set_ldt function in sys/amd64/amd64/sys_machdep.c in FreeBSD 9.3 before p39, 10.1 before p31, and 10.2 before p14 allows local users to cause a denial of service (kernel panic) via an i386_set_ldt system call, which triggers a heap-based buffer...

6.2CVSS

6AI Score

0.005EPSS

2016-04-12 02:00 AM
31
cve
cve

CVE-2016-1882

FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow remote attackers to cause a denial of service (kernel crash) via vectors related to creating a TCP connection with the TCP_MD5SIG and TCP_NOOPT socket...

7.5CVSS

7.1AI Score

0.004EPSS

2016-01-29 07:59 PM
26
cve
cve

CVE-2016-1879

The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6.....

7.5CVSS

7AI Score

0.286EPSS

2016-01-29 07:59 PM
43
cve
cve

CVE-2014-8611

The __sflush function in fflush.c in stdio in libc in FreeBSD 10.1 and the kernel in Apple iOS before 9 mishandles failures of the write system call, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted...

7.3AI Score

0.002EPSS

2015-09-18 10:59 AM
30
cve
cve

CVE-2015-3625

The NVIDIA GPU driver for FreeBSD R352 before 352.09, 346 before 346.72, R349 before 349.16, R343 before 343.36, R340 before 340.76, R337 before 337.25, R334 before 334.21, R331 before 331.113, and R304 before 304.125 allows local users with certain permissions to read or write arbitrary kernel...

6.5AI Score

0.0004EPSS

2015-07-18 12:59 AM
27
cve
cve

CVE-2015-1415

The bsdinstall installer in FreeBSD 10.x before 10.1 p9, when configuring full disk encrypted ZFS, uses world-readable permissions for the GELI keyfile (/boot/encryption.key), which allows local users to obtain sensitive key information by reading the...

5.7AI Score

0.0004EPSS

2015-04-10 03:00 PM
24
cve
cve

CVE-2015-1414

Integer overflow in FreeBSD before 8.4 p24, 9.x before 9.3 p10. 10.0 before p18, and 10.1 before p6 allows remote attackers to cause a denial of service (crash) via a crafted IGMP packet, which triggers an incorrect size calculation and allocation of insufficient...

6.2AI Score

0.029EPSS

2015-02-27 03:59 PM
33
cve
cve

CVE-2014-8613

The sctp module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted RE_CONFIG...

6.3AI Score

0.007EPSS

2015-02-02 04:59 PM
21
cve
cve

CVE-2014-8612

Multiple array index errors in the Stream Control Transmission Protocol (SCTP) module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allow local users to (1) gain privileges via the stream id to the setsockopt function, when setting the SCTIP_SS_VALUE option, or (2).....

6.3AI Score

0.0004EPSS

2015-02-02 04:59 PM
26
cve
cve

CVE-2014-0998

Integer signedness error in the vt console driver (formerly Newcons) in FreeBSD 9.3 before p10 and 10.1 before p6 allows local users to cause a denial of service (crash) and possibly gain privileges via a negative value in a VT_WAITACTIVE ioctl call, which triggers an array index error and...

6.3AI Score

0.0004EPSS

2015-02-02 04:59 PM
25
cve
cve

CVE-2014-8117

softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified...

7.1AI Score

0.032EPSS

2014-12-17 07:59 PM
68
cve
cve

CVE-2014-8116

The ELF parser (readelf.c) in file before 5.21 allows remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid...

6.9AI Score

0.032EPSS

2014-12-17 07:59 PM
73
cve
cve

CVE-2014-7250

The TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly 2.0, and OpenBSD possibly 3.6, does not properly implement the session timer, which allows remote attackers to cause a denial of service (resource consumption) via crafted...

6.9AI Score

0.005EPSS

2014-12-12 03:03 AM
23
Total number of security vulnerabilities498