Vulnerabilities > Freebsd > Freebsd > 5.2.1

DATE CVE VULNERABILITY TITLE RISK
2018-09-12 CVE-2017-1083 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd
In FreeBSD before 11.2-RELEASE, a stack guard-page is available but is disabled by default.
network
low complexity
freebsd CWE-119
7.8
2018-04-10 CVE-2017-1081 Improper Input Validation vulnerability in Freebsd
In FreeBSD before 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE, and 10.3-RELEASE-p19, ipfilter using "keep state" or "keep frags" options can cause a kernel panic when fed specially crafted packet fragments due to incorrect memory handling.
network
low complexity
freebsd CWE-20
7.8
2017-10-05 CVE-2017-15037 Race Condition vulnerability in Freebsd
In FreeBSD through 11.1, the smb_strdupin function in sys/netsmb/smb_subr.c has a race condition with a resultant out-of-bounds read, because it can cause t2p->t_name strings to lack a final '\0' character.
network
freebsd CWE-362
6.8
2015-04-10 CVE-2015-1415 Information Exposure vulnerability in Freebsd
The bsdinstall installer in FreeBSD 10.x before 10.1 p9, when configuring full disk encrypted ZFS, uses world-readable permissions for the GELI keyfile (/boot/encryption.key), which allows local users to obtain sensitive key information by reading the file.
local
low complexity
freebsd CWE-200
2.1
2014-06-04 CVE-2014-3956 Information Exposure vulnerability in multiple products
The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
1.9
2013-11-21 CVE-2013-6834 Improper Input Validation vulnerability in Freebsd
The ql_eioctl function in sys/dev/qlxgbe/ql_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.
local
low complexity
freebsd CWE-20
4.9
2013-11-21 CVE-2013-6833 Improper Input Validation vulnerability in Freebsd
The qls_eioctl function in sys/dev/qlxge/qls_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.
local
low complexity
freebsd CWE-20
4.9
2013-11-21 CVE-2013-6832 Information Exposure vulnerability in Freebsd
The nand_ioctl function in sys/dev/nand/nand_geom.c in the nand driver in the kernel in FreeBSD 10 and earlier does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.
local
low complexity
freebsd CWE-200
4.9
2012-06-12 CVE-2012-0217 Buffer Errors vulnerability in Freebsd
The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application.
7.2
2008-03-04 CVE-2008-1148 A certain pseudo-random number generator (PRNG) algorithm that uses ADD with 0 random hops (aka "Algorithm A0"), as used in OpenBSD 3.5 through 4.2 and NetBSD 1.6.2 through 4.0, allows remote attackers to guess sensitive values such as (1) DNS transaction IDs or (2) IP fragmentation IDs by observing a sequence of previously generated values. 6.8