FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
147900FreeBSD : Gitlab -- Multiple vulnerabilities (50e59056-87f2-11eb-b6a2-001b217b3468)
high
147897FreeBSD : OpenSSH -- Double-free memory corruption in ssh-agent (76b5068c-8436-11eb-9469-080027f515ea)
high
147874FreeBSD : dnsmasq -- cache poisoning vulnerability in certain configurations (5b72b1ff-877c-11eb-bd4f-2f1d57dafe46)
medium
147872FreeBSD : minio -- MITM attack (b073677f-253a-41f9-bf2b-2d16072a25f6)
high
147857FreeBSD : LibreSSL -- use-after-free (eeca52dc-866c-11eb-b8d6-d4c9ef517024)
high
147848FreeBSD : chromium -- multiple vulnerabilities (b81ad6d6-8633-11eb-99c5-e09467587c17)
high
147814FreeBSD : squashfs-tools -- Integer overflow (317487c6-85ca-11eb-80fa-14dae938ec40)
medium
147697FreeBSD : go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open (72709326-81f7-11eb-950a-00155d646401)
high
147688FreeBSD : mantis -- multiple vulnerabilities (2dc8927b-54e0-11eb-9342-1c697a013f4b)
high
147680FreeBSD : gitea -- multiple vulnerabilities (502ba001-7ffa-11eb-911c-0800278d94f0)
high
147558FreeBSD : Node.js -- February 2021 Security Releases (2f3cd69e-7dee-11eb-b92e-0022489ad614)
high
147172FreeBSD : Gitlab -- Multiple vulnerabilities (8bf856ea-7df7-11eb-9aad-001b217b3468)
medium
147152FreeBSD : chromium -- multiple vulnerabilities (f00b65d8-7ccb-11eb-b3be-e09467587c17)
high
147148FreeBSD : asterisk -- Crash when negotiating T.38 with a zero port (9e8f0766-7d21-11eb-a2be-001999f8d30b)
medium
147098FreeBSD : jasper -- multiple vulnerabilities (3a469cbc-7a66-11eb-bd3f-08002728f74c)
high
146985FreeBSD : salt -- multiple vulnerabilities (a1e03a3d-7be0-11eb-b392-20cf30e32f6d)
critical
146907FreeBSD : vault -- unauthenticated license read (52bd2d59-4ab5-4bef-a599-7aac4e92238b)
medium
146857FreeBSD : FreeBSD -- login.access fails to apply rules (a8654f1d-770d-11eb-b87a-901b0ef719ab)
medium
146846FreeBSD : FreeBSD -- jail_remove(2) fails to kill all jailed processes (31ad2f10-7711-11eb-b87a-901b0ef719ab)
high
146845FreeBSD : FreeBSD -- jail_attach(2) relies on the caller to change the cwd (bba850fd-770e-11eb-b87a-901b0ef719ab)
high
146833FreeBSD : FreeBSD -- Xen grant mapping error handling issues (5b8c6e1e-770f-11eb-b87a-901b0ef719ab)
medium
146798FreeBSD : redis -- Integer overflow on 32-bit systems (0e38b8f8-75dd-11eb-83f2-8c164567ca3c)
high
146792FreeBSD : zeek -- Remote crash vulnerability (3e9624b3-e92b-4460-8a5a-93247c52c5a1)
high
146763FreeBSD : jenkins -- Privilege escalation vulnerability in bundled Spring Security library (a45d945a-cc2c-4cd7-a941-fb58fdb1b01e)
high
146673FreeBSD : raptor2 -- malformed input file can lead to a segfault (9c03845c-7398-11eb-bc0e-2cf05d620ecc)
high
146616FreeBSD : asterisk -- Remote crash possible when negotiating T.38 (e3894955-7227-11eb-8386-001999f8d30b)
high
146607FreeBSD : asterisk -- Remote crash in res_pjsip_diversion (b330db5f-7225-11eb-8386-001999f8d30b)
medium
146605FreeBSD : asterisk -- An unsuspecting user could crash Asterisk with multiple hold/unhold requests (ca21f5e7-7228-11eb-8386-001999f8d30b)
critical
146601FreeBSD : asterisk -- Remote attacker could prematurely tear down SRTP calls (5d8ef725-7228-11eb-8386-001999f8d30b)
high
146598FreeBSD : asterisk -- Remote Crash Vulnerability in PJSIP channel driver (1bb2826b-7229-11eb-8386-001999f8d30b)
medium
146578FreeBSD : chromium -- multiple vulnerabilities (48514901-711d-11eb-9846-e09467587c17)
critical
146574FreeBSD : Rails -- multiple vulnerabilities (8e670b85-706e-11eb-abb2-08002728f74c)
medium
146560FreeBSD : OpenSSL -- Multiple vulnerabilities (96a21236-707b-11eb-96d8-d4c9ef517024)
low
146516FreeBSD : openexr, ilmbase -- security fixes related to reading corrupted input files (98044aba-6d72-11eb-aed7-1b1b8a70cc8b)
medium
146499FreeBSD : Gitlab -- Multiple Vulnerabilities (1020d401-6d2d-11eb-ab0b-001b217b3468)
high
146477FreeBSD : oauth2-proxy -- domain whitelist could be used as redirect (3003ba60-6cec-11eb-8815-040e3c1b8a02)
medium
146411FreeBSD : mod_dav_svn -- server crash (06a5abd4-6bc2-11eb-b292-90e2baa3bafc)
high
146288FreeBSD : chromium -- heap buffer overflow in V8 (3e01aad2-680e-11eb-83e2-e09467587c17)
high
146285FreeBSD : gitea -- multiple vulnerabilities (cdb10765-6879-11eb-a7d8-08002734b9ed)
high
146166FreeBSD : www/chromium -- multiple vulnerabilities (479fdfda-6659-11eb-83e2-e09467587c17)
critical
146130FreeBSD : Gitlab -- Multiple vulnerabilities (66d1c277-652a-11eb-bb3f-001b217b3468)
medium
145781FreeBSD : minio -- Server Side Request Forgery (8ec7d426-055d-46bc-8f5a-a9d73a5a71ab)
high
145567FreeBSD : FreeBSD -- Xen guests can triger backend Out Of Memory (5d91370b-61fd-11eb-b87a-901b0ef719ab)
medium
145563FreeBSD : FreeBSD -- Uninitialized kernel stack leaks in several file systems (a9c6e9be-61fb-11eb-b87a-901b0ef719ab)
medium
145560FreeBSD : pngcheck -- Buffer-overrun vulnerability (13ca36b8-6141-11eb-8a36-7085c2fb2c14)
high
145488FreeBSD : sudo -- Multiple vulnerabilities (f3cf4b33-6013-11eb-9a0e-206a8a720317)
high
145478FreeBSD : jenkins -- Arbitrary file read vulnerability in workspace browsers (425f2143-8876-4b0a-af84-e0238c5c2062)
high
145469FreeBSD : pysaml2 -- multiple vulnerabilities (fb67567a-5d95-11eb-a955-08002728f74c)
medium
145364FreeBSD : MySQL -- Multiple vulnerabilities (31344707-5d87-11eb-929d-d4c9ef517024)
high
145349FreeBSD : chocolate-doom -- Arbitrary code execution (35aef72c-5c8e-11eb-8309-4ccc6adda413)
critical