Vulnerabilities > Freebsd

DATE CVE VULNERABILITY TITLE RISK
2019-08-30 CVE-2019-5609 Out-of-bounds Write vulnerability in Freebsd 11.2/11.3/12.0
In FreeBSD 12.0-STABLE before r350619, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350619, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bhyve e1000 device emulation used a guest-provided value to determine the size of the on-stack buffer without validation when TCP segmentation offload is requested for a transmitted packet.
network
low complexity
freebsd CWE-787
7.5
2019-08-30 CVE-2019-5608 Out-of-bounds Write vulnerability in multiple products
In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs.
network
low complexity
freebsd netapp CWE-787
critical
9.8
2019-07-26 CVE-2019-5607 Improper Resource Shutdown or Release vulnerability in Freebsd
In FreeBSD 12.0-STABLE before r350222, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350223, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, rights transmitted over a domain socket did not properly release a reference on transmission error allowing a malicious user to cause the reference counter to wrap, forcing a free event.
local
low complexity
freebsd CWE-404
7.8
2019-07-26 CVE-2019-5606 Use After Free vulnerability in Freebsd
In FreeBSD 12.0-STABLE before r349805, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r349806, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, code which handles close of a descriptor created by posix_openpt fails to undo a signal configuration.
local
low complexity
freebsd CWE-416
7.8
2019-07-26 CVE-2019-5605 Improper Initialization vulnerability in Freebsd 11.0/11.2/11.3
In FreeBSD 11.3-STABLE before r350217, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, due to insufficient initialization of memory copied to userland in the freebsd32_ioctl interface, small amounts of kernel memory may be disclosed to userland processes.
network
low complexity
freebsd CWE-665
6.5
2019-07-26 CVE-2019-5604 Out-of-bounds Read vulnerability in Freebsd
In FreeBSD 12.0-STABLE before r350246, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350247, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, the emulated XHCI device included with the bhyve hypervisor did not properly validate data provided by the guest, allowing an out-of-bounds read.
network
low complexity
freebsd CWE-125
critical
9.6
2019-07-26 CVE-2019-5603 Improper Resource Shutdown or Release vulnerability in Freebsd
In FreeBSD 12.0-STABLE before r350261, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350263, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, system calls operating on file descriptors as part of mqueuefs did not properly release the reference allowing a malicious user to overflow the counter allowing access to files, directories, and sockets opened by processes owned by other users.
local
low complexity
freebsd CWE-404
7.8
2019-07-03 CVE-2019-5602 Incorrect Authorization vulnerability in Freebsd 11.2/11.3/12.0
In FreeBSD 12.0-STABLE before r349628, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349629, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the cdrom driver allows users with read access to the cdrom device to arbitrarily overwrite kernel memory when media is present thereby allowing a malicious user in the operator group to gain root privileges.
network
low complexity
freebsd CWE-863
critical
9.0
2019-07-03 CVE-2019-5601 Information Exposure vulnerability in Freebsd 11.2/12.0
In FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEASE-p7, 11.2-STABLE before r347475, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the FFS implementation causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry padding.
network
low complexity
freebsd CWE-200
4.0
2019-07-03 CVE-2019-5600 Out-of-bounds Write vulnerability in Freebsd 11.2/11.3/12.0
In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349624, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in iconv implementation may allow an attacker to write past the end of an output buffer.
network
low complexity
freebsd CWE-787
7.5