Vulnerabilities > Freebsd > Low

DATE CVE VULNERABILITY TITLE RISK
2021-04-07 CVE-2021-29626 Use After Free vulnerability in Freebsd
In FreeBSD 13.0-STABLE before n245117, 12.2-STABLE before r369551, 11.4-STABLE before r369559, 13.0-RC5 before p1, 12.2-RELEASE before p6, and 11.4-RELEASE before p9, copy-on-write logic failed to invalidate shared memory page mappings between multiple processes allowing an unprivileged process to maintain a mapping after it is freed, allowing the process to read private data belonging to other processes or the kernel.
local
low complexity
freebsd CWE-416
2.1
2020-05-13 CVE-2020-7455 Missing Release of Resource after Effective Lifetime vulnerability in Freebsd 11.3/11.4/12.1
In FreeBSD 12.1-STABLE before r360973, 12.1-RELEASE before p5, 11.4-STABLE before r360973, 11.4-BETA1 before p1 and 11.3-RELEASE before p9, the FTP packet handler in libalias incorrectly calculates some packet length allowing disclosure of small amounts of kernel (for kernel NAT) or natd process space (for userspace natd).
local
low complexity
freebsd CWE-772
2.1
2020-04-29 CVE-2020-7453 Improper Check for Unusual or Exceptional Conditions vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r359021, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r359020, and 11.3-RELEASE before 11.3-RELEASE-p7, a missing null termination check in the jail_set configuration option "osrelease" may return more bytes with a subsequent jail_get system call allowing a malicious jail superuser with permission to create nested jails to read kernel memory.
3.3
2020-04-28 CVE-2019-15876 Improper Privilege Management vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r356089, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r356090, and 11.3-RELEASE before 11.3-RELEASE-p7, driver specific ioctl command handlers in the oce network driver failed to check whether the caller has sufficient privileges allowing unprivileged users to send passthrough commands to the device firmware.
local
low complexity
freebsd CWE-269
2.1
2020-04-28 CVE-2019-15877 Improper Input Validation vulnerability in Freebsd 12.1
In FreeBSD 12.1-STABLE before r356606 and 12.1-RELEASE before 12.1-RELEASE-p3, driver specific ioctl command handlers in the ixl network driver failed to check whether the caller has sufficient privileges allowing unprivileged users to trigger updates to the device's non-volatile memory.
local
low complexity
freebsd CWE-20
2.1
2020-02-20 CVE-2015-2923 Improper Input Validation vulnerability in Freebsd
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in FreeBSD through 10.1 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.
low complexity
freebsd CWE-20
3.3
2020-02-18 CVE-2019-15875 Improper Initialization vulnerability in Freebsd 11.3/12.0/12.1
In FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r354735, and 11.3-RELEASE before 11.3-RELEASE-p6, due to incorrect initialization of a stack data structure, core dump files may contain up to 20 bytes of kernel data previously stored on the stack.
local
low complexity
freebsd CWE-665
2.1
2019-04-17 CVE-2019-9495 Information Exposure Through Discrepancy vulnerability in multiple products
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns.
3.7
2019-02-12 CVE-2019-5595 Improper Input Validation vulnerability in Freebsd 11.2/12.0
In FreeBSD before 11.2-STABLE(r343782), 11.2-RELEASE-p9, 12.0-STABLE(r343781), and 12.0-RELEASE-p3, kernel callee-save registers are not properly sanitized before return from system calls, potentially allowing some kernel data used in the system call to be exposed.
local
low complexity
freebsd CWE-20
2.1
2018-09-28 CVE-2018-17155 Information Exposure vulnerability in Freebsd
In FreeBSD before 11.2-STABLE(r338983), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338984), and 10.4-RELEASE-p13, due to insufficient initialization of memory copied to userland in the getcontext and swapcontext system calls, small amounts of kernel memory may be disclosed to userland processes.
local
low complexity
freebsd CWE-200
2.1