Vulnerabilities > Freebsd > Freebsd > 2.2.5

DATE CVE VULNERABILITY TITLE RISK
2002-06-25 CVE-2002-0381 The TCP implementation in various BSD operating systems (tcp_input.c) does not properly block connections to broadcast addresses, which could allow remote attackers to bypass intended filters via packets with a unicast link layer address and an IP broadcast address.
network
low complexity
freebsd netbsd openbsd
5.0
2001-10-03 CVE-2001-0670 Buffer Overflow vulnerability in Multiple BSD Vendor lpd
Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue.
network
low complexity
bsd freebsd netbsd openbsd
7.5
2001-09-20 CVE-2001-1029 libutil in OpenSSH on FreeBSD 4.4 and earlier does not drop privileges before verifying the capabilities for reading the copyright and welcome files, which allows local users to bypass the capabilities checks and read arbitrary files by specifying alternate copyright or welcome files.
local
low complexity
openbsd freebsd
2.1
2001-09-20 CVE-2001-0710 NetBSD 1.5 and earlier and FreeBSD 4.3 and earlier allows a remote attacker to cause a denial of service by sending a large number of IP fragments to the machine, exhausting the mbuf pool.
network
low complexity
freebsd netbsd
5.0
2001-08-14 CVE-2001-0554 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.
network
low complexity
netkit mit sgi freebsd ibm netbsd openbsd sun debian CWE-120
critical
10.0
2001-06-27 CVE-2001-0469 Unspecified vulnerability in Freebsd
rwho daemon rwhod in FreeBSD 4.2 and earlier, and possibly other operating systems, allows remote attackers to cause a denial of service via malformed packets with a short length.
network
low complexity
freebsd
5.0
2001-06-27 CVE-2001-0388 time server daemon timed allows remote attackers to cause a denial of service via malformed packets.
network
low complexity
freebsd mandrakesoft suse
critical
10.0
2001-06-18 CVE-2001-0402 IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted port.
network
low complexity
darren-reed freebsd openbsd
7.5
2001-06-18 CVE-2001-0371 Unspecified vulnerability in Freebsd
Race condition in the UFS and EXT2FS file systems in FreeBSD 4.2 and earlier, and possibly other operating systems, makes deleted data available to user processes before it is zeroed out, which allows a local user to access otherwise restricted information.
local
high complexity
freebsd
6.2
2001-06-18 CVE-2001-0247 Buffer Overflow vulnerability in Multiple Vendor BSD ftpd glob()
Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3.
network
low complexity
mit sgi freebsd netbsd openbsd
critical
10.0