Vulnerabilities > Freebsd > Freebsd > 7.2

DATE CVE VULNERABILITY TITLE RISK
2010-05-28 CVE-2010-2020 Improper Input Validation vulnerability in Freebsd 7.2/8.0/8.1Prerelease
sys/nfsclient/nfs_vfsops.c in the NFS client in the kernel in FreeBSD 7.2 through 8.1-PRERELEASE, when vfs.usermount is enabled, does not validate the length of a certain fhsize parameter, which allows local users to gain privileges via a crafted mount request.
local
freebsd CWE-20
6.9
2010-05-28 CVE-2010-1938 Numeric Errors vulnerability in multiple products
Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long username, as demonstrated by a long USER command to the FreeBSD 8.0 ftpd.
network
freebsd nrl CWE-189
critical
9.3
2010-01-15 CVE-2010-0318 Permissions, Privileges, and Access Controls vulnerability in Freebsd 7.1/7.2/8.0
The replay functionality for ZFS Intent Log (ZIL) in FreeBSD 7.1, 7.2, and 8.0, when creating files during replay of a setattr transaction, uses 7777 permissions instead of the original permissions, which might allow local users to read or modify unauthorized files in opportunistic circumstances after a system crash or power failure.
6.9
2009-12-20 CVE-2009-4358 Permissions, Privileges, and Access Controls vulnerability in Freebsd
freebsd-update in FreeBSD 8.0, 7.2, 7.1, 6.4, and 6.3 uses insecure permissions in its working directory (/var/db/freebsd-update by default), which allows local users to read copies of sensitive files after a (1) freebsd-update fetch (fetch) or (2) freebsd-update upgrade (upgrade) operation.
4.7
2009-12-02 CVE-2009-4146 Permissions, Privileges, and Access Controls vulnerability in Freebsd 7.1/7.2/8.0
The _rtld function in the Run-Time Link-Editor (rtld) in libexec/rtld-elf/rtld.c in FreeBSD 7.1, 7.2, and 8.0 does not clear the LD_PRELOAD environment variable, which allows local users to gain privileges by executing a setuid or setguid program with a modified LD_PRELOAD variable containing an untrusted search path that points to a Trojan horse library, a different vector than CVE-2009-4147.
local
low complexity
freebsd CWE-264
7.2
2009-07-01 CVE-2009-0689 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
6.8
2009-06-25 CVE-2009-2208 Permissions, Privileges, and Access Controls vulnerability in Freebsd
FreeBSD 6.3, 6.4, 7.1, and 7.2 does not enforce permissions on the SIOCSIFINFO_IN6 IOCTL, which allows local users to modify or disable IPv6 network interfaces, as demonstrated by modifying the MTU.
local
low complexity
freebsd CWE-264
3.6
2009-06-18 CVE-2009-1935 Numeric Errors vulnerability in Freebsd
Integer overflow in the pipe_build_write_buffer function (sys/kern/sys_pipe.c) in the direct write optimization feature in the pipe implementation in FreeBSD 7.1 through 7.2 and 6.3 through 6.4 allows local users to bypass virtual-to-physical address lookups and read sensitive information in memory pages via unspecified vectors.
local
low complexity
freebsd CWE-189
4.9
2009-04-27 CVE-2009-1436 Improper Input Validation vulnerability in Freebsd
The db interface in libc in FreeBSD 6.3, 6.4, 7.0, 7.1, and 7.2-PRERELEASE does not properly initialize memory for Berkeley DB 1.85 database structures, which allows local users to obtain sensitive information by reading a database file.
local
low complexity
freebsd CWE-20
4.9
2009-03-26 CVE-2009-1041 Buffer Errors vulnerability in Freebsd 7.0/7.1/7.2
The ktimer feature (sys/kern/kern_time.c) in FreeBSD 7.0, 7.1, and 7.2 allows local users to overwrite arbitrary kernel memory via an out-of-bounds timer value.
local
low complexity
freebsd CWE-119
7.2