Vulnerabilities > Freebsd

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-7455 Missing Release of Resource after Effective Lifetime vulnerability in Freebsd 11.3/11.4/12.1
In FreeBSD 12.1-STABLE before r360973, 12.1-RELEASE before p5, 11.4-STABLE before r360973, 11.4-BETA1 before p1 and 11.3-RELEASE before p9, the FTP packet handler in libalias incorrectly calculates some packet length allowing disclosure of small amounts of kernel (for kernel NAT) or natd process space (for userspace natd).
local
low complexity
freebsd CWE-772
2.1
2020-05-13 CVE-2020-7454 Out-of-bounds Write vulnerability in Freebsd 11.3/11.4/12.1
In FreeBSD 12.1-STABLE before r360971, 12.1-RELEASE before p5, 11.4-STABLE before r360971, 11.4-BETA1 before p1 and 11.3-RELEASE before p9, libalias does not properly validate packet length resulting in modules causing an out of bounds read/write condition if no checking was built into the module.
network
low complexity
freebsd CWE-787
7.5
2020-05-13 CVE-2019-15880 Improper Input Validation vulnerability in Freebsd 12.1
In FreeBSD 12.1-STABLE before r356911, and 12.1-RELEASE before p5, insufficient checking in the cryptodev module allocated the size of a kernel buffer based on a user-supplied length allowing an unprivileged process to trigger a kernel panic.
network
low complexity
freebsd CWE-20
7.5
2020-05-13 CVE-2019-15879 Race Condition vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r356908, 12.1-RELEASE before p5, 11.3-STABLE before r356908, and 11.3-RELEASE before p9, a race condition in the cryptodev module permitted a data structure in the kernel to be used after it was freed, allowing an unprivileged process can overwrite arbitrary kernel memory.
network
freebsd CWE-362
5.8
2020-05-13 CVE-2019-15878 Use After Free vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r352509, 11.3-STABLE before r352509, and 11.3-RELEASE before p9, an unprivileged local user can trigger a use-after-free situation due to improper checking in SCTP when an application tries to update an SCTP-AUTH shared key.
local
low complexity
freebsd CWE-416
4.6
2020-04-29 CVE-2020-7453 Improper Check for Unusual or Exceptional Conditions vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r359021, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r359020, and 11.3-RELEASE before 11.3-RELEASE-p7, a missing null termination check in the jail_set configuration option "osrelease" may return more bytes with a subsequent jail_get system call allowing a malicious jail superuser with permission to create nested jails to read kernel memory.
3.3
2020-04-29 CVE-2020-7452 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r357490, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r357489, and 11.3-RELEASE before 11.3-RELEASE-p7, incorrect use of a user-controlled pointer in the epair virtual network module allowed vnet jailed privileged users to panic the host system and potentially execute arbitrary code in the kernel.
network
low complexity
freebsd CWE-119
critical
9.0
2020-04-29 CVE-2019-5614 Improper Input Validation vulnerability in multiple products
In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in accessing out-of-bounds memory leading to a kernel panic or other unpredictable results.
network
low complexity
freebsd netapp CWE-20
7.5
2020-04-29 CVE-2019-15874 Use After Free vulnerability in multiple products
In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in memory access after it has been freed leading to a kernel panic or other unpredictable results.
network
low complexity
freebsd netapp CWE-416
7.5
2020-04-28 CVE-2020-7451 Information Exposure vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r358739, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r358740, and 11.3-RELEASE before 11.3-RELEASE-p7, a TCP SYN-ACK or challenge TCP-ACK segment over IPv6 that is transmitted or retransmitted does not properly initialize the Traffic Class field disclosing one byte of kernel memory over the network.
network
low complexity
freebsd CWE-200
5.0