Lucene search

K

Freebsd Security Vulnerabilities

cve
cve

CVE-2015-2923

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in FreeBSD through 10.1 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA)...

6.5CVSS

6.2AI Score

0.002EPSS

2020-02-20 04:15 AM
81
cve
cve

CVE-2014-3879

OpenPAM Nummularia 9.2 through 10.0 does not properly handle the error reported when an include directive refers to a policy that does not exist, which causes the loaded policy chain to no be discarded and allows context-dependent attackers to bypass authentication via a login (1) without a...

9.8CVSS

9.5AI Score

0.012EPSS

2020-02-18 05:15 PM
38
cve
cve

CVE-2020-7450

In FreeBSD 12.1-STABLE before r357213, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r357214, and 11.3-RELEASE before 11.3-RELEASE-p6, URL handling in libfetch with URLs containing username and/or password components is vulnerable to a heap buffer...

9.8CVSS

9.8AI Score

0.005EPSS

2020-02-18 04:15 PM
67
cve
cve

CVE-2019-5613

In FreeBSD 12.0-RELEASE before 12.0-RELEASE-p13, a missing check in the ipsec packet processor allows reinjection of an old packet to be accepted by the ipsec endpoint. Depending on the higher-level protocol in use over ipsec, this could allow an action to be...

9.8CVSS

9.2AI Score

0.002EPSS

2020-02-18 04:15 PM
27
cve
cve

CVE-2019-15875

In FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r354735, and 11.3-RELEASE before 11.3-RELEASE-p6, due to incorrect initialization of a stack data structure, core dump files may contain up to 20 bytes of kernel...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-18 04:15 PM
25
cve
cve

CVE-2011-3336

regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack...

7.5CVSS

7.2AI Score

0.061EPSS

2020-02-12 08:15 PM
92
cve
cve

CVE-2019-17388

Weak file permissions applied to the Aviatrix VPN Client through 2.2.10 installation directory on Windows and Linux allow a local attacker to execute arbitrary code by gaining elevated privileges through file...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-12-05 06:15 PM
30
cve
cve

CVE-2012-4576

FreeBSD: Input Validation Flaw allows local users to gain elevated...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-12-02 06:15 PM
48
cve
cve

CVE-2011-2480

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to...

7.5CVSS

7AI Score

0.002EPSS

2019-11-27 07:15 PM
20
cve
cve

CVE-2012-2979

FreeBSD NSD before 3.2.13 allows remote attackers to crash a NSD child server process (SIGSEGV) and cause a denial of service in the NSD...

7.5CVSS

7.2AI Score

0.005EPSS

2019-11-01 03:15 PM
98
cve
cve

CVE-2019-5602

In FreeBSD 12.0-STABLE before r349628, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349629, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the cdrom driver allows users with read access to the cdrom device to arbitrarily overwrite kernel memory when....

8.8CVSS

8.3AI Score

0.001EPSS

2019-07-03 07:15 PM
71
cve
cve

CVE-2019-5600

In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349624, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in iconv implementation may allow an attacker to write past the end of an output buffer. Depending on the...

9.8CVSS

9.7AI Score

0.051EPSS

2019-07-03 07:15 PM
211
cve
cve

CVE-2019-5601

In FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEASE-p7, 11.2-STABLE before r347475, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the FFS implementation causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry...

6.5CVSS

6.2AI Score

0.001EPSS

2019-07-03 07:15 PM
157
cve
cve

CVE-2019-5599

In FreeBSD 12.0-STABLE before r349197 and 12.0-RELEASE before 12.0-RELEASE-p6, a bug in the non-default RACK TCP stack can allow an attacker to cause several linked lists to grow unbounded and cause an expensive list traversal on every packet being processed, leading to resource exhaustion and a...

7.5CVSS

7.2AI Score

0.05EPSS

2019-07-02 09:15 PM
193
cve
cve

CVE-2019-5598

In FreeBSD 11.3-PRERELEASE before r345378, 12.0-STABLE before r345377, 11.2-RELEASE before 11.2-RELEASE-p10, and 12.0-RELEASE before 12.0-RELEASE-p4, a bug in pf does not check if the outer ICMP or ICMP6 packet has the same destination IP as the source IP of the inner protocol packet allowing a...

7.5CVSS

7.4AI Score

0.031EPSS

2019-05-15 04:29 PM
28
cve
cve

CVE-2019-5597

In FreeBSD 11.3-PRERELEASE and 12.0-STABLE before r347591, 11.2-RELEASE before 11.2-RELEASE-p10, and 12.0-RELEASE before 12.0-RELEASE-p4, a bug in the pf IPv6 fragment reassembly logic incorrectly uses the last extension header offset from the last received packet instead of the first packet...

9.1CVSS

9AI Score

0.136EPSS

2019-05-15 04:29 PM
45
2
cve
cve

CVE-2019-5596

In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to...

8.8CVSS

8.5AI Score

0.0004EPSS

2019-02-12 05:29 AM
80
cve
cve

CVE-2019-5595

In FreeBSD before 11.2-STABLE(r343782), 11.2-RELEASE-p9, 12.0-STABLE(r343781), and 12.0-RELEASE-p3, kernel callee-save registers are not properly sanitized before return from system calls, potentially allowing some kernel data used in the system call to be...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-02-12 05:29 AM
30
cve
cve

CVE-2018-1000998

FreeBSD CVSweb version 2.x contains a Cross Site Scripting (XSS) vulnerability in all pages that can result in limited impact--CVSweb is anonymous & read-only. It might impact other sites on same domain. This attack appears to be exploitable via victim must load specially crafted url. This...

6.1CVSS

6AI Score

0.001EPSS

2019-02-04 09:29 PM
25
cve
cve

CVE-2018-17161

In FreeBSD before 11.2-STABLE(r348229), 11.2-RELEASE-p7, 12.0-STABLE(r342228), and 12.0-RELEASE-p1, insufficient validation of network-provided data in bootpd may make it possible for a malicious attacker to craft a bootp packet which could cause a stack buffer overflow. It is possible that the...

9.8CVSS

9.9AI Score

0.019EPSS

2019-01-03 05:29 PM
27
cve
cve

CVE-2018-17160

In FreeBSD before 11.2-STABLE(r341486) and 11.2-RELEASE-p6, insufficient bounds checking in one of the device models provided by bhyve can permit a guest operating system to overwrite memory in the bhyve host possibly permitting arbitrary code execution. A guest OS using a firmware image can cause....

10CVSS

9.9AI Score

0.004EPSS

2018-12-04 09:29 PM
20
cve
cve

CVE-2018-17158

In FreeBSD before 11.2-STABLE(r340854) and 11.2-RELEASE-p5, an integer overflow error can occur when handling the client address length field in an NFSv4 request. Unprivileged remote users with access to the NFS server can crash the system by sending a specially crafted NFSv4...

7.5CVSS

8.6AI Score

0.008EPSS

2018-12-04 03:29 PM
23
cve
cve

CVE-2018-17159

In FreeBSD before 11.2-STABLE(r340854) and 11.2-RELEASE-p5, the NFS server lacks a bounds check in the READDIRPLUS NFS request. Unprivileged remote users with access to the NFS server can cause a resource exhaustion by forcing the server to allocate an arbitrarily large memory...

7.5CVSS

8.5AI Score

0.008EPSS

2018-12-04 03:29 PM
22
cve
cve

CVE-2018-17157

In FreeBSD before 11.2-STABLE(r340854) and 11.2-RELEASE-p5, an integer overflow error when handling opcodes can cause memory corruption by sending a specially crafted NFSv4 request. Unprivileged remote users with access to the NFS server may be able to execute arbitrary...

9.8CVSS

9.8AI Score

0.522EPSS

2018-12-04 03:29 PM
31
cve
cve

CVE-2018-17156

In FreeBSD before 11.2-STABLE(r340268) and 11.2-RELEASE-p5, due to incorrectly accounting for padding on 64-bit platforms, a buffer underwrite could occur when constructing an ICMP reply packet when using a non-standard value for the net.inet.icmp.quotelen...

5.9CVSS

5.8AI Score

0.002EPSS

2018-11-28 04:29 PM
21
cve
cve

CVE-2018-6925

In FreeBSD before 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338985), and 10.4-RELEASE-p13, due to improper maintenance of IPv6 protocol control block flags through various failure paths, an unprivileged authenticated local user may be able to cause a NULL pointer...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-09-28 01:29 PM
19
cve
cve

CVE-2018-17154

In FreeBSD before 11.2-STABLE(r338987), 11.2-RELEASE-p4, and 11.1-RELEASE-p15, due to insufficient memory checking in the freebsd4_getfsstat system call, a NULL pointer dereference can occur. Unprivileged authenticated local users may be able to cause a denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-09-28 01:29 PM
22
cve
cve

CVE-2018-17155

In FreeBSD before 11.2-STABLE(r338983), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338984), and 10.4-RELEASE-p13, due to insufficient initialization of memory copied to userland in the getcontext and swapcontext system calls, small amounts of kernel memory may be disclosed to userland...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-09-28 01:29 PM
25
cve
cve

CVE-2018-6924

In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p3, 11.1-RELEASE-p14, 10.4-STABLE, and 10.4-RELEASE-p12, insufficient validation in the ELF header parser could allow a malicious ELF binary to cause a kernel crash or disclose kernel...

7.1CVSS

5.6AI Score

0.0004EPSS

2018-09-12 02:29 PM
24
cve
cve

CVE-2017-1083

In FreeBSD before 11.2-RELEASE, a stack guard-page is available but is disabled by default. This results in the possibility a poorly written process could be cause a stack...

7.5CVSS

7.4AI Score

0.005EPSS

2018-09-12 02:29 PM
25
cve
cve

CVE-2017-1082

In FreeBSD 11.x before 11.1-RELEASE and 10.x before 10.4-RELEASE, the qsort algorithm has a deterministic recursion pattern. Feeding a pathological input to the algorithm can lead to excessive stack usage and potential overflow. Applications that use qsort to handle large data set may crash if the....

7.5CVSS

7.4AI Score

0.003EPSS

2018-09-12 02:29 PM
22
cve
cve

CVE-2017-1084

In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page. This results in the possibility a poorly written process could be cause a stack...

7.5CVSS

7.3AI Score

0.007EPSS

2018-09-12 02:29 PM
35
cve
cve

CVE-2017-1085

In FreeBSD before 11.2-RELEASE, an application which calls setrlimit() to increase RLIMIT_STACK may turn a read-only memory region below the stack into a read-write region. A specially crafted executable could be exploited to execute arbitrary code in the user...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-12 02:29 PM
41
cve
cve

CVE-2018-6923

In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p2, 11.1-RELEASE-p13, ip fragment reassembly code is vulnerable to a denial of service due to excessive system resource consumption. This issue can allow a remote attacker who is able to send an arbitrary ip fragments to cause the machine to consume...

7.5CVSS

6.3AI Score

0.004EPSS

2018-09-04 06:29 PM
32
cve
cve

CVE-2018-6922

One of the data structures that holds TCP segments in all versions of FreeBSD prior to 11.2-RELEASE-p1, 11.1-RELEASE-p12, and 10.4-RELEASE-p10 uses an inefficient algorithm to reassemble the data. This causes the CPU time spent on segment processing to grow linearly with the number of segments in.....

5.3CVSS

5.2AI Score

0.004EPSS

2018-08-09 06:29 PM
107
cve
cve

CVE-2016-6559

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by...

9.8CVSS

8.3AI Score

0.008EPSS

2018-07-13 08:29 PM
28
4
cve
cve

CVE-2018-3665

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side...

5.6CVSS

6AI Score

0.001EPSS

2018-06-21 08:29 PM
279
cve
cve

CVE-2018-6920

In FreeBSD before 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE(r332321), and 10.4-RELEASE-p9, due to insufficient initialization of memory copied to userland in the Linux subsystem and Atheros wireless driver, small amounts of kernel memory may be disclosed to userland processes....

5.5CVSS

5.2AI Score

0.0004EPSS

2018-05-08 07:29 PM
28
cve
cve

CVE-2018-6921

In FreeBSD before 11.1-STABLE(r332066) and 11.1-RELEASE-p10, due to insufficient initialization of memory copied to userland in the network subsystem, small amounts of kernel memory may be disclosed to userland processes. Unprivileged authenticated local users may be able to access small amounts...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-05-08 07:29 PM
26
cve
cve

CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as...

7.8CVSS

6.8AI Score

0.001EPSS

2018-05-08 06:29 PM
312
cve
cve

CVE-2017-1081

In FreeBSD before 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE, and 10.3-RELEASE-p19, ipfilter using "keep state" or "keep frags" options can cause a kernel panic when fed specially crafted packet fragments due to incorrect memory...

7.5CVSS

7.3AI Score

0.004EPSS

2018-04-10 01:29 PM
30
cve
cve

CVE-2018-6917

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, insufficient validation of user-provided font parameters can result in an integer overflow, leading to the use of arbitrary kernel memory as glyph data. Unprivileged users may be able to access...

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-04 02:29 PM
24
cve
cve

CVE-2018-6919

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, due to insufficient initialization of memory copied to userland, small amounts of kernel memory may be disclosed to userland processes. Unprivileged users may be able to access small amounts...

7.5CVSS

7.2AI Score

0.001EPSS

2018-04-04 02:29 PM
22
cve
cve

CVE-2018-6918

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, the length field of the ipsec option header does not count the size of the option header itself, causing an infinite loop when the length is zero. This issue can allow a remote attacker who is able...

7.5CVSS

7.5AI Score

0.013EPSS

2018-04-04 02:29 PM
45
cve
cve

CVE-2018-6249

NVIDIA GPU Display Driver contains a vulnerability in kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of...

8.8CVSS

8.4AI Score

0.0004EPSS

2018-04-02 04:29 PM
34
cve
cve

CVE-2018-6253

NVIDIA GPU Display Driver contains a vulnerability in the DirectX and OpenGL Usermode drivers where a specially crafted pixel shader can cause infinite recursion leading to denial of...

5.5CVSS

6.4AI Score

0.001EPSS

2018-04-02 04:29 PM
36
cve
cve

CVE-2018-6916

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p7, 10.4-STABLE, 10.4-RELEASE-p7, and 10.3-RELEASE-p28, the kernel does not properly validate IPsec packets coming from a trusted host. Additionally, a use-after-free vulnerability exists in the IPsec AH handling code. This issue could cause a system...

9.8CVSS

7AI Score

0.002EPSS

2018-03-09 03:29 PM
33
cve
cve

CVE-2018-7183

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted...

9.8CVSS

7.9AI Score

0.717EPSS

2018-03-08 08:29 PM
135
2
cve
cve

CVE-2015-5674

The routed daemon in FreeBSD 9.3 before 9.3-RELEASE-p22, 10.2-RC2 before 10.2-RC2-p1, 10.2-RC1 before 10.2-RC1-p2, 10.2 before 10.2-BETA2-p3, and 10.1 before 10.1-RELEASE-p17 allows remote authenticated users to cause a denial of service (assertion failure and daemon exit) via a query from a...

6.5CVSS

6AI Score

0.007EPSS

2018-02-05 04:29 PM
23
cve
cve

CVE-2015-1418

The do_ed_script function in pch.c in GNU patch through 2.7.6, and patch in FreeBSD 10.1 before 10.1-RELEASE-p17, 10.2 before 10.2-BETA2-p3, 10.2-RC1 before 10.2-RC1-p2, and 0.2-RC2 before 10.2-RC2-p1, allows remote attackers to execute arbitrary commands via a crafted patch file, because a '!'...

7.8CVSS

7.7AI Score

0.013EPSS

2018-02-05 04:29 PM
58
Total number of security vulnerabilities498