Vulnerabilities > Freebsd

DATE CVE VULNERABILITY TITLE RISK
2004-03-03 CVE-2004-0099 Unspecified vulnerability in Freebsd 5.1/5.2.1
mksnap_ffs in FreeBSD 5.1 and 5.2 only sets the snapshot flag when creating a snapshot for a file system, which causes default values for other flags to be used, possibly disabling security-critical settings and allowing a local user to bypass intended access restrictions.
local
low complexity
freebsd
4.6
2004-03-03 CVE-2004-0002 Unspecified vulnerability in Freebsd
The TCP MSS (maximum segment size) functionality in netinet allows remote attackers to cause a denial of service (resource exhaustion) via (1) a low MTU, which causes a large number of small packets to be produced, or (2) via a large number of packets with a small TCP payload, which cause a large number of calls to the resource-intensive sowakeup function.
network
low complexity
freebsd
critical
10.0
2003-12-31 CVE-2003-1474 Permissions, Privileges, and Access Controls vulnerability in Freebsd Slashem-Tty 0.0.6E.4F.8
slashem-tty in the FreeBSD Ports Collection is installed with write permissions for the games group, which allows local users with group games privileges to modify slashem-tty and execute arbitrary code as other users, as demonstrated using a separate vulnerability in LTris.
local
low complexity
freebsd CWE-264
7.2
2003-12-31 CVE-2003-1289 Local Security vulnerability in BSD IBCS2
The iBCS2 system call translator for statfs in NetBSD 1.5 through 1.5.3 and FreeBSD 4 up to 4.8-RELEASE-p2 and 5 up to 5.1-RELEASE-p1 allows local users to read portions of kernel memory (memory disclosure) via a large length parameter, which copies additional kernel memory into userland memory.
local
low complexity
freebsd netbsd
2.1
2003-12-31 CVE-2003-1234 Integer Overflow vulnerability in FreeBSD System Call f_count
Integer overflow in the f_count counter in FreeBSD before 4.2 through 5.0 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via multiple calls to (1) fpathconf and (2) lseek, which do not properly decrement f_count through a call to fdrop.
local
low complexity
freebsd
3.6
2003-12-31 CVE-2003-1230 The implementation of SYN cookies (syncookies) in FreeBSD 4.5 through 5.0-RELEASE-p3 uses only 32-bit internal keys when generating syncookies, which makes it easier for remote attackers to conduct brute force ISN guessing attacks and spoof legitimate traffic.
network
low complexity
freebsd
6.4
2003-12-15 CVE-2003-0914 ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value. 4.3
2003-11-17 CVE-2003-0804 The arplookup function in FreeBSD 5.1 and earlier, Mac OS X before 10.2.8, and possibly other BSD-based systems, allows remote attackers on a local subnet to cause a denial of service (resource starvation and panic) via a flood of spoofed ARP requests.
network
low complexity
apple freebsd openbsd
5.0
2003-10-20 CVE-2003-0688 The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
network
low complexity
redhat sendmail sgi compaq freebsd openbsd
5.0
2003-10-06 CVE-2003-0694 The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
network
low complexity
sendmail sgi apple compaq freebsd gentoo hp ibm netbsd sun turbolinux
critical
10.0