FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
151346FreeBSD : jenkins -- multiple vulnerabilities (9d271bab-da22-11eb-86f0-94c691a700a6)
high
151121FreeBSD : RabbitMQ -- Denial of Service via improper input validation (7003b62d-7252-46ff-a9df-1b1900f1e65b)
high
151120FreeBSD : RabbitMQ-C -- integer overflow leads to heap corruption (7c555ce3-658d-4589-83dd-4b6a31c5d610)
critical
151119FreeBSD : PuppetDB -- SQL Injection (41bc849f-d5ef-11eb-ae37-589cfc007716)
high
151010FreeBSD : Apache httpd -- Multiple vulnerabilities (cce76eca-ca16-11eb-9b84-d4c9ef517024)
critical
151009FreeBSD : Ansible -- Templating engine bug (4c9159ea-d4c9-11eb-aeee-8c164582fbac)
high
151008FreeBSD : ircII -- denial of service (9f27ac74-cdee-11eb-930d-fc4dd43e2b6a)
high
151007FreeBSD : cacti -- SQL Injection was possible due to incorrect validation order (e4cd0b38-c9f9-11eb-87e1-08002750c711)
high
151005FreeBSD : chromium -- multiple vulnerabilities (afdc7579-d023-11eb-bcad-3065ec8fd3ec)
high
151004FreeBSD : gitea -- multiple vulnerabilities (0e561c06-d13a-11eb-92be-0800273f11ea)
high
151003FreeBSD : dovecot -- multiple vulnerabilities (d18f431d-d360-11eb-a32c-00a0989e4ec1)
medium
151002FreeBSD : dragonfly -- argument injection (c9e2a1a7-caa1-11eb-904f-14dae9d5a9d2)
critical
151001FreeBSD : dovecot-pigeonhole -- Sieve excessive resource usage (f3fc2b50-d36a-11eb-a32c-00a0989e4ec1)
medium
150702FreeBSD : chromium -- multiple vulnerabilities (20b3ab21-c9df-11eb-8558-3065ec8fd3ec)
high
150408FreeBSD : dino -- Path traversal in Dino file transfers (fc1bcbca-c88b-11eb-9120-f02f74d0e4bd)
medium
150317FreeBSD : SOGo -- SAML user authentication impersonation (69815a1d-c31d-11eb-9633-b42e99a1b9c3)
high
150316FreeBSD : lasso -- signature checking failure (417de1e6-c31b-11eb-9633-b42e99a1b9c3)
high
150314FreeBSD : polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync (36a35d83-c560-11eb-84ab-e0d55e2a8bf9)
high
150312FreeBSD : pglogical -- shell command injection in pglogical.create_subscription() (45b8716b-c707-11eb-b9a0-6805ca0b3d42)
medium
150311FreeBSD : tauthon -- Regular Expression Denial of Service (c7855866-c511-11eb-ae1d-b42e991fc52e)
medium
150308FreeBSD : drupal7 -- fix possible CSS (f70ab05e-be06-11eb-b983-000c294bb613)
medium
150273FreeBSD : go -- multiple vulnerabilities (079b3641-c4bd-11eb-a22a-693f0544ae52)
high
150260FreeBSD : aiohttp -- open redirect vulnerability (3000acee-c45d-11eb-904f-14dae9d5a9d2)
medium
150230FreeBSD : PyYAML -- arbitrary code execution (c7ec6375-c3cf-11eb-904f-14dae9d5a9d2)
critical
150218FreeBSD : isc-dhcp -- remotely exploitable vulnerability (e24fb8f8-c39a-11eb-9370-b42e99a1b9c3)
high
150196FreeBSD : Gitlab -- Multiple Vulnerabilities (5f52d646-c31f-11eb-8dcf-001b217b3468)
medium
150172FreeBSD : redis -- integer overflow (8eb69cd0-c2ec-11eb-b6e7-8c164567ca3c)
high
150171FreeBSD : libX11 -- Arbitrary code execution (58d6ed66-c2e8-11eb-9fb0-6451062f0f7a)
critical
150168FreeBSD : zeek -- several potential DoS vulnerabilities (a550d62c-f78d-4407-97d9-93876b6741b9)
high
150105FreeBSD : wayland -- integer overflow (fd24a530-c202-11eb-b217-b42e99639323)
high
150091FreeBSD : Prometheus -- arbitrary redirects (59ab72fb-bccf-11eb-a38d-6805ca1caf5c)
medium
150015FreeBSD : chromium -- multiple vulnerabilities (674ed047-be0a-11eb-b927-3065ec8fd3ec)
high
150010FreeBSD : FreeBSD -- Missing message validation in libradius(3) (107c7a76-beaa-11eb-b87a-901b0ef719ab)
high
150002FreeBSD : FreeBSD-kernel -- SMAP bypass (d1ac6a6a-bea8-11eb-b87a-901b0ef719ab)
high
149977FreeBSD : libzmq4 -- Stack overflow (6954a2b0-bda8-11eb-a04e-641c67a117d8)
critical
149974FreeBSD : NGINX -- 1-byte memory overwrite in resolver (0882f019-bd60-11eb-9bdd-8c164567ca3c)
high
149973FreeBSD : libzmq4 -- Denial of Service (21ec4428-bdaa-11eb-a04e-641c67a117d8)
high
149888FreeBSD : PG Partition Manager -- arbitrary code execution (58b22f3a-bc71-11eb-b9c9-6cc21735f730)
critical
149883FreeBSD : texproc/expat2 -- billion laugh attack (5fa90ee6-bc9e-11eb-a287-e0d55e2a8bf9)
critical
149857FreeBSD : libxml2 -- Possible denial of service (524bd03a-bb75-11eb-bf35-080027f515ea)
medium
149514FreeBSD : PostgreSQL -- Memory disclosure in partitioned-table UPDATE ... RETURNING (76e0bb86-b4cb-11eb-b9c9-6cc21735f730)
high
149512FreeBSD : PostgreSQL server -- two security issues (62da9702-b4cc-11eb-b9c9-6cc21735f730)
high
149493FreeBSD : Prosody -- multiple vulnerabilities (fc75570a-b417-11eb-a23d-c7ab331fd711)
high
149489FreeBSD : ImageMagick7 -- multiple vulnerabilities (a7c60af1-b3f1-11eb-a5f7-a0f3c100ae18)
high
149483FreeBSD : ImageMagick6 -- multiple vulnerabilities (3e0ca488-b3f6-11eb-a5f7-a0f3c100ae18)
high
149464FreeBSD : Pillow -- multiple vulnerabilities (f947aa26-b2f9-11eb-a5f7-a0f3c100ae18)
critical
149425FreeBSD : chromium -- multiple vulnerabilities (3cac007f-b27e-11eb-97a0-e09467587c17)
high
149424FreeBSD : py-matrix-synapse -- malicious push rules may be used for a denial of service attack. (278561d7-b261-11eb-b788-901b0e934d69)
medium
149374FreeBSD : cyrus-imapd -- Remote authenticated users could bypass intended access restrictions on certain server annotations. (12156786-b18a-11eb-8cba-080027b00c2e)
medium
149361FreeBSD : FLAC -- out-of-bounds read (49346de2-b015-11eb-9bdf-f8b156b6dcc8)
medium