FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
143591FreeBSD : OpenSSL -- NULL pointer de-reference (1d56cfc5-3970-11eb-929d-d4c9ef517024)
medium
143543FreeBSD : Gitlab -- Multiple vulnerabilities (5d5e5cda-38e6-11eb-bbbf-001b217b3468)
medium
143526FreeBSD : consul -- Fix Consul Connect CA private key configuration (8d17229f-3054-11eb-a455-ac1f6b16e566)
medium
143517FreeBSD : chromium -- multiple vulnerabilities (01ffd06a-36ed-11eb-b655-3065ec8fd3ec)
high
143510FreeBSD : gitea -- multiple vulnerabilities (b99492b2-362b-11eb-9f86-08002734b9ed)
high
143467FreeBSD : FreeBSD -- Multiple vulnerabilities in rtsold (e2748c9d-3483-11eb-b87a-901b0ef719ab)
critical
143466FreeBSD : FreeBSD -- ICMPv6 use-after-free in error message handling (8eed0c5c-3482-11eb-b87a-901b0ef719ab)
high
143437FreeBSD : xorg-server -- Multiple input validation failures in X server XKB extension (76c8b690-340b-11eb-a2b7-54e1ad3d6335)
high
143306FreeBSD : nomad -- multiple vulnerabilities (618010ff-3044-11eb-8112-000c292ee6b8)
critical
143178FreeBSD : gitea -- multiple vulnerabilities (55facdb0-2c24-11eb-9aac-08002734b9ed)
high
143175FreeBSD : Node.js -- November 2020 Security Releases (ad792169-2aa4-11eb-ab71-0022489ad614)
high
143172FreeBSD : mutt -- authentication credentials being sent over an unencrypted connection (dc132c91-2b71-11eb-8cfd-4437e6ad11c4)
medium
142952FreeBSD : mozjpeg -- heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file (040707f9-0b2a-11eb-8834-00155d01f202)
high
142946FreeBSD : libjpeg-turbo -- Issue in the PPM reader causing a buffer overrun in cjpeg, TJBench, or the tjLoadImage() function. (23a667c7-0b28-11eb-8834-00155d01f202)
high
142940FreeBSD : mantis -- multiple vulnerabilities (19259833-26b1-11eb-a239-1c697a013f4b)
medium
142883FreeBSD : go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo (db4b2f27-252a-11eb-865c-00155d646400)
high
142856FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)
critical
142855FreeBSD : Apache OpenOffice -- Unrestricted actions leads to arbitrary code execution in crafted documents (4f15ca7b-23ae-11eb-9f59-1c1b0d9ea7e6)
high
142665FreeBSD : raptor2 -- buffer overflow (07c7ae7a-224b-11eb-aa6e-e0d55e2a8bf9)
high
142625FreeBSD : jupyter notebook -- open redirect vulnerability (cf39ddf8-21be-11eb-8b47-641c67a117d8)
high
142573FreeBSD : asterisk -- Remote crash in res_pjsip_session (972fe546-1fb6-11eb-b9d4-001999f8d30b)
high
142539FreeBSD : chromium -- multiple vulnerabilities (3ec6ab59-1e0c-11eb-a428-3065ec8fd3ec)
critical
142535FreeBSD : asterisk -- Outbound INVITE loop on challenge with different nonce (29b7f0be-1fb7-11eb-b9d4-001999f8d30b)
high
142311FreeBSD : wordpress -- multiple issues (11325357-1d3c-11eb-ab74-4c72b94353b5)
high
142275FreeBSD : Gitlab -- Multiple vulnerabilities (174e466b-1d48-11eb-bd0f-001b217b3468)
high
142156FreeBSD : tmux -- stack overflow in CSI parsing (8827134c-1a8f-11eb-9bb0-08002725d892)
high
142151FreeBSD : samba -- Multiple Vulnerabilities (9ca85b7c-1b31-11eb-8762-005056a311d1)
medium
142035FreeBSD : motion -- Denial of Service (94ffc0d9-1915-11eb-b809-b42e991fc52e)
high
141844FreeBSD : freetype2 -- heap buffer overlfow (458df97f-1440-11eb-aaec-e0d55e2a8bf9)
medium
141793FreeBSD : MySQL -- Multiple vulnerabilities (4fba07ca-13aa-11eb-b31e-d4c9ef517024)
high
141790FreeBSD : chromium -- multiple vulnerabilities (f4722927-1375-11eb-8711-3065ec8fd3ec)
high
141549FreeBSD : powerdns-recursor -- cache pollution (a6860b11-0dee-11eb-94ff-6805ca2fa271)
high
141535FreeBSD : drupal -- Multiple Vulnerabilities (95d9d986-1078-11eb-ab74-4c72b94353b5)
high
141517FreeBSD : py-matrix-synapse -- XSS vulnerability (5f39d80f-107c-11eb-8b47-641c67a117d8)
medium
141512FreeBSD : MariaDB -- Undisclosed vulnerability (a2565962-1156-11eb-9c9c-d4c9ef517024)
critical
141465FreeBSD : Flash Player -- arbitrary code execution (42926d7b-0da3-11eb-8dbd-6451062f0f7a)
high
141391FreeBSD : Rails -- Possible XSS vulnerability (95f306a6-0aee-11eb-add4-08002728f74c)
medium
141322FreeBSD : Payara -- A Polymorphic Typing issue in FasterXML jackson-databind (bd159669-0808-11eb-a3a4-0019dbb15b3f)
high
141318FreeBSD : Payara -- path trasversal flaw via either loc/con parameters in Eclipse Mojarra (b07bdd3c-0809-11eb-a3a4-0019dbb15b3f)
medium
141314FreeBSD : payara -- multiple vulnerabilities (71c71ce0-0805-11eb-a3a4-0019dbb15b3f)
critical
141293FreeBSD : zeek -- Vulnerability due to memory leak (769a4f60-9056-4c27-89a1-1758a59a21f8)
high
141284FreeBSD : chromium -- multiple vulnerabilities (64988354-0889-11eb-a01b-e09467587c17)
high
141191FreeBSD : libexif -- multiple vulnerabilities (cff0b2e2-0716-11eb-9e5d-08002728f74c)
high
141149FreeBSD : kdeconnect -- packet manipulation can be exploited in a Denial of Service attack (c71ed065-0600-11eb-8758-e0d55e2a8bf9)
medium
141148FreeBSD : Gitlab -- multiple vulnerabilities (a3495e61-047f-11eb-86ea-001b217b3468)
high
141147FreeBSD : upnp -- denial of service (crash) (a23871f6-059b-11eb-8758-e0d55e2a8bf9)
high
141103FreeBSD : tt-rss -- multiple vulnerabilities (2eec1e85-faf3-11ea-8ac0-4437e6ad11c4)
critical
140938FreeBSD : powerdns -- Leaking uninitialised memory through crafted zone records (b371db92-fe34-11ea-b90e-6805ca2fa271)
medium
140937FreeBSD : Apache Ant leaks sensitive information via the java.io.tmpdir (6d5f1b0b-b865-48d5-935b-3fb6ebb425fc)
medium
140739FreeBSD : libxml -- multiple vulnerabilities (f5abafc0-fcf6-11ea-8758-e0d55e2a8bf9)
medium