Vulnerabilities > Freebsd > Freebsd > 7.2

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2017-1081 Improper Input Validation vulnerability in Freebsd
In FreeBSD before 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE, and 10.3-RELEASE-p19, ipfilter using "keep state" or "keep frags" options can cause a kernel panic when fed specially crafted packet fragments due to incorrect memory handling.
network
low complexity
freebsd CWE-20
7.8
2017-10-05 CVE-2017-15037 Race Condition vulnerability in Freebsd
In FreeBSD through 11.1, the smb_strdupin function in sys/netsmb/smb_subr.c has a race condition with a resultant out-of-bounds read, because it can cause t2p->t_name strings to lack a final '\0' character.
network
freebsd CWE-362
6.8
2015-04-10 CVE-2015-1415 Information Exposure vulnerability in Freebsd
The bsdinstall installer in FreeBSD 10.x before 10.1 p9, when configuring full disk encrypted ZFS, uses world-readable permissions for the GELI keyfile (/boot/encryption.key), which allows local users to obtain sensitive key information by reading the file.
local
low complexity
freebsd CWE-200
2.1
2014-06-04 CVE-2014-3956 Information Exposure vulnerability in multiple products
The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
1.9
2013-11-21 CVE-2013-6834 Improper Input Validation vulnerability in Freebsd
The ql_eioctl function in sys/dev/qlxgbe/ql_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.
local
low complexity
freebsd CWE-20
4.9
2013-11-21 CVE-2013-6833 Improper Input Validation vulnerability in Freebsd
The qls_eioctl function in sys/dev/qlxge/qls_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.
local
low complexity
freebsd CWE-20
4.9
2013-11-21 CVE-2013-6832 Information Exposure vulnerability in Freebsd
The nand_ioctl function in sys/dev/nand/nand_geom.c in the nand driver in the kernel in FreeBSD 10 and earlier does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.
local
low complexity
freebsd CWE-200
4.9
2012-06-12 CVE-2012-0217 Buffer Errors vulnerability in Freebsd
The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application.
7.2
2010-11-22 CVE-2010-4210 Improper Locking vulnerability in Freebsd
The pfs_getextattr function in FreeBSD 7.x before 7.3-RELEASE and 8.x before 8.0-RC1 unlocks a mutex that was not previously locked, which allows local users to cause a denial of service (kernel panic), overwrite arbitrary memory locations, and possibly execute arbitrary code via vectors related to opening a file on a file system that uses pseudofs.
local
low complexity
freebsd CWE-667
7.8
2010-07-13 CVE-2010-2693 Permissions, Privileges, and Access Controls vulnerability in Freebsd
FreeBSD 7.1 through 8.1-PRERELEASE does not copy the read-only flag when creating a duplicate mbuf buffer reference, which allows local users to cause a denial of service (system file corruption) and gain privileges via the sendfile system call.
local
low complexity
freebsd CWE-264
7.2