Vulnerabilities > Freebsd > Freebsd > 10.0

DATE CVE VULNERABILITY TITLE RISK
2018-09-28 CVE-2018-17155 Information Exposure vulnerability in Freebsd
In FreeBSD before 11.2-STABLE(r338983), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338984), and 10.4-RELEASE-p13, due to insufficient initialization of memory copied to userland in the getcontext and swapcontext system calls, small amounts of kernel memory may be disclosed to userland processes.
local
low complexity
freebsd CWE-200
2.1
2018-09-28 CVE-2018-17154 NULL Pointer Dereference vulnerability in Freebsd
In FreeBSD before 11.2-STABLE(r338987), 11.2-RELEASE-p4, and 11.1-RELEASE-p15, due to insufficient memory checking in the freebsd4_getfsstat system call, a NULL pointer dereference can occur.
local
low complexity
freebsd CWE-476
4.9
2018-09-12 CVE-2017-1085 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd
In FreeBSD before 11.2-RELEASE, an application which calls setrlimit() to increase RLIMIT_STACK may turn a read-only memory region below the stack into a read-write region.
local
low complexity
freebsd CWE-119
7.2
2018-09-12 CVE-2017-1084 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd
In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page.
network
low complexity
freebsd CWE-119
7.8
2018-09-12 CVE-2017-1083 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd
In FreeBSD before 11.2-RELEASE, a stack guard-page is available but is disabled by default.
network
low complexity
freebsd CWE-119
7.8
2018-09-12 CVE-2017-1082 Improper Input Validation vulnerability in Freebsd
In FreeBSD 11.x before 11.1-RELEASE and 10.x before 10.4-RELEASE, the qsort algorithm has a deterministic recursion pattern.
network
low complexity
freebsd CWE-20
5.0
2018-09-04 CVE-2018-6923 Resource Exhaustion vulnerability in Freebsd
In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p2, 11.1-RELEASE-p13, ip fragment reassembly code is vulnerable to a denial of service due to excessive system resource consumption.
network
low complexity
freebsd CWE-400
7.8
2018-06-04 CVE-2016-9042 Improper Input Validation vulnerability in multiple products
An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9.
network
high complexity
ntp freebsd hpe siemens CWE-20
5.9
2018-05-08 CVE-2018-6920 Information Exposure vulnerability in Freebsd
In FreeBSD before 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE(r332321), and 10.4-RELEASE-p9, due to insufficient initialization of memory copied to userland in the Linux subsystem and Atheros wireless driver, small amounts of kernel memory may be disclosed to userland processes.
local
low complexity
freebsd CWE-200
2.1
2018-04-10 CVE-2017-1081 Improper Input Validation vulnerability in Freebsd
In FreeBSD before 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE, and 10.3-RELEASE-p19, ipfilter using "keep state" or "keep frags" options can cause a kernel panic when fed specially crafted packet fragments due to incorrect memory handling.
network
low complexity
freebsd CWE-20
7.8