Vulnerabilities > Freebsd > Freebsd > 11.4

DATE CVE VULNERABILITY TITLE RISK
2021-03-26 CVE-2020-25581 Race Condition vulnerability in Freebsd 11.4/12.2
In FreeBSD 12.2-STABLE before r369312, 11.4-STABLE before r369313, 12.2-RELEASE before p4 and 11.4-RELEASE before p8 due to a race condition in the jail_remove(2) implementation, it may fail to kill some of the processes.
network
freebsd CWE-362
8.5
2021-03-26 CVE-2020-25580 Incorrect Comparison vulnerability in Freebsd 11.4/12.2
In FreeBSD 12.2-STABLE before r369346, 11.4-STABLE before r369345, 12.2-RELEASE before p4 and 11.4-RELEASE before p8 a regression in the login.access(5) rule processor has the effect of causing rules to fail to match even when they should not.
network
low complexity
freebsd CWE-697
5.0
2021-03-26 CVE-2020-25579 Missing Initialization of Resource vulnerability in Freebsd 11.4/12.1/12.2
In FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12.2-RELEASE before p3, 12.1-RELEASE before p13 and 11.4-RELEASE before p7 msdosfs(5) was failing to zero-fill a pair of padding fields in the dirent structure, resulting in a leak of three uninitialized bytes.
network
low complexity
freebsd CWE-909
5.0
2021-03-26 CVE-2020-25578 Information Exposure vulnerability in Freebsd 11.4/12.1/12.2
In FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12.2-RELEASE before p3, 12.1-RELEASE before p13 and 11.4-RELEASE before p7 several file systems were not properly initializing the d_off field of the dirent structures returned by VOP_READDIR.
network
low complexity
freebsd CWE-200
5.0
2020-09-25 CVE-2020-24718 Missing Authorization vulnerability in multiple products
bhyve, as used in FreeBSD through 12.1 and illumos (e.g., OmniOS CE through r151034 and OpenIndiana through Hipster 2020.04), does not properly restrict VMCS and VMCB read/write operations, as demonstrated by a root user in a container on an Intel system, who can gain privileges by modifying VMCS_HOST_RIP.
local
low complexity
freebsd omniosce openindiana netapp CWE-862
7.2
2020-09-03 CVE-2020-24863 Out-of-bounds Write vulnerability in multiple products
A memory corruption vulnerability was found in the kernel function kern_getfsstat in MidnightBSD before 1.2.7 and 1.3 through 2020-08-19, and FreeBSD through 11.4, that allows an attacker to trigger an invalid free and crash the system via a crafted size value in conjunction with an invalid mode.
local
low complexity
midnightbsd freebsd CWE-787
4.9
2020-08-06 CVE-2020-7460 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Freebsd 11.3/11.4/12.1
In FreeBSD 12.1-STABLE before r363918, 12.1-RELEASE before p8, 11.4-STABLE before r363919, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, the sendmsg system call in the compat32 subsystem on 64-bit platforms has a time-of-check to time-of-use vulnerability allowing a mailcious userspace program to modify control message headers after they were validation.
4.4
2020-08-06 CVE-2020-7459 Improper Input Validation vulnerability in Freebsd 11.3/11.4/12.1
In FreeBSD 12.1-STABLE before r362166, 12.1-RELEASE before p8, 11.4-STABLE before r362167, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, missing length validation code common to mulitple USB network drivers allows a malicious USB device to write beyond the end of an allocated network packet buffer.
local
low complexity
freebsd CWE-20
4.6
2020-07-09 CVE-2020-7458 Out-of-bounds Write vulnerability in Freebsd 11.4/12.1
In FreeBSD 12.1-STABLE before r362281, 11.4-STABLE before r362281, and 11.4-RELEASE before p1, long values in the user-controlled PATH environment variable cause posix_spawnp to write beyond the end of the heap allocated stack possibly leading to arbitrary code execution.
network
low complexity
freebsd CWE-787
7.5
2020-07-09 CVE-2020-7457 Improper Synchronization vulnerability in Freebsd 11.3/11.4/12.1
In FreeBSD 12.1-STABLE before r359565, 12.1-RELEASE before p7, 11.4-STABLE before r362975, 11.4-RELEASE before p1, and 11.3-RELEASE before p11, missing synchronization in the IPV6_2292PKTOPTIONS socket option set handler contained a race condition allowing a malicious application to modify memory after being freed, possibly resulting in code execution.
network
freebsd CWE-662
6.8