FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
135881FreeBSD : libntlm -- buffer overflow vulnerability (0f798bd6-8325-11ea-9a78-08002728f74c)
critical
135880FreeBSD : OpenSSL remote denial of service vulnerability (012809ce-83f3-11ea-92ab-00163e433440)
high
135795FreeBSD : Client/server denial of service when handling AES-CTR ciphers (3d7dfd63-823b-11ea-b3a8-240a644dd835)
medium
135733FreeBSD : webkit2-gtk3 -- Denial of service (e418b8f0-9abb-420b-a7f1-1d8231b352e2)
high
135732FreeBSD : drupal -- Drupal Core - Moderately critical - Third-party library (e24fd421-8128-11ea-aa57-000ffec73f06)
high
135731FreeBSD : ansible - Vault password leak from temporary file (ae2e7871-80f6-11ea-bafd-815569f3852d)
medium
135730FreeBSD : ansible - subversion password leak from PID (67dbeeb6-80f4-11ea-bafd-815569f3852d)
low
135729FreeBSD : ansible - win_unzip path normalization (0899c0d3-80f2-11ea-bafd-815569f3852d)
high
135714FreeBSD : openvpn -- illegal client float can break VPN session for other users (8604121c-7fc2-11ea-bcac-7781e90b0c8f)
low
135713FreeBSD : chromium -- use after free (25efe05c-7ffc-11ea-b594-3065ec8fd3ec)
critical
135604FreeBSD : Mbed TLS -- Side channel attack on ECDSA (bf1f47c4-7f1b-11ea-bf94-001cc0382b2f)
medium
135603FreeBSD : Gitlab -- Multiple Vulnerabilities (570706ff-7ee0-11ea-bd0b-001b217b3468)
high
135500FreeBSD : zeek -- Remote crash vulnerability (f59c4c53-c55f-43fe-9920-82b9d1ea9c3d)
high
135425FreeBSD : chromium -- multiple vulnerabilities (6e3b700a-7ca3-11ea-b594-3065ec8fd3ec)
high
135194FreeBSD : Apache -- Multiple vulnerabilities (b360b120-74b1-11ea-a84a-4c72b94353b5)
medium
135193FreeBSD : chromium -- multiple vulnerabilities (9cb57a06-7517-11ea-b594-3065ec8fd3ec)
high
135192FreeBSD : HAproxy -- serious vulnerability affecting the HPACK decoder used for HTTP/2 (7f829d44-7509-11ea-b47c-589cfc0f81b0)
high
135111FreeBSD : cacti -- multiple vulnerabilities (e2b564fc-7462-11ea-af63-38d547003487)
high
135110FreeBSD : GnuTLS -- flaw in DTLS protocol implementation (d887b3d9-7366-11ea-b81a-001cc0382b2f)
high
135000FreeBSD : PostgresSQL -- ALTER ... DEPENDS ON EXTENSION is missing authorization checks (d331f691-71f4-11ea-8bb5-6cc21735f730)
medium
134999FreeBSD : mediawiki -- multiple vulnerabilities (090763f6-7030-11ea-93dd-080027846a02)
high
134963FreeBSD : Gitlab -- Multiple Vulnerabilities (08fba28b-6f9f-11ea-bd0b-001b217b3468)
critical
134923FreeBSD : phpMyAdmin -- SQL injection (97fcc60a-6ec0-11ea-a84a-4c72b94353b5)
high
134922FreeBSD : jenkins -- multiple vulnerabilities (5bf6ed6d-9002-4f43-ad63-458f59e45384)
high
134921FreeBSD : rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix) (40194e1c-6d89-11ea-8082-80ee73419af3)
high
134844FreeBSD : puppet6 -- Arbitrary Catalog Retrieval (77687355-52aa-11ea-b115-643150d3111d)
medium
134843FreeBSD : puppetserver and puppetdb -- Puppet Server and PuppetDB may leak sensitive information via metrics API (36def7ba-6d2b-11ea-b115-643150d3111d)
high
134723FreeBSD : FreeBSD -- Insufficient ixl(4) ioctl(2) privilege checking (b2b83761-6a09-11ea-92ab-00163e433440)
medium
134722FreeBSD : FreeBSD -- Kernel memory disclosure with nested jails (6b90acba-6a0a-11ea-92ab-00163e433440)
medium
134721FreeBSD : FreeBSD -- Insufficient oce(4) ioctl(2) privilege checking (3c10ccdf-6a09-11ea-92ab-00163e433440)
medium
134720FreeBSD : FreeBSD -- TCP IPv6 SYN cache kernel information disclosure (0e06013e-6a06-11ea-92ab-00163e433440)
medium
134719FreeBSD : FreeBSD -- Incorrect user-controlled pointer use in epair (0cc7e547-6a0a-11ea-92ab-00163e433440)
critical
134686FreeBSD : www/py-bleach -- multiple vulnerabilities (3d19c776-68e7-11ea-91db-0050562a4d7b)
high
134585FreeBSD : zeek -- potential denial of service issues (4ae135f7-85cd-4c32-ad94-358271b31f7f)
high
134467FreeBSD : Okular -- Local binary execution via action links (c3600a64-64ea-11ea-bdff-e0d55e2a8bf9)
high
134466FreeBSD : Gitlab -- Vulnerability (9a09eaa2-6448-11ea-abb7-001b217b3468)
high
134438FreeBSD : py-matrix-synapse -- users of single-sign-on are vulnerable to phishing (1afe9552-5ee3-11ea-9b6d-901b0e934d69)
high
134437FreeBSD : Django -- potential SQL injection vulnerability (1685144e-63ff-11ea-a93a-080027846a02)
high
134356FreeBSD : Node.js -- multiple vulnerabilities (0032400f-624f-11ea-b495-000d3ab229d6)
critical
134337FreeBSD : gitea -- multiple vulnerabilities (be088777-6085-11ea-8609-08002731610e)
high
134336FreeBSD : salt -- salt-api vulnerability (8c98e643-6008-11ea-af63-38d547003487)
critical
134335FreeBSD : Gitlab -- Multiple Vulnerabilities (62f2182c-5f7a-11ea-abb7-001b217b3468)
critical
134258FreeBSD : TiMidity++ -- Multiple vulnerabilities (d37407bd-5c5f-11ea-bb2a-8c164582fbac)
medium
134257FreeBSD : librsvg2 -- multiple vulnabilities (b66583ae-5aee-4cd5-bb31-b2d397f8b6b3)
medium
134256FreeBSD : ntp -- Multiple vulnerabilities (591a706b-5cdc-11ea-9a0a-206a8a720317)
high
134190FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468)
high
133973FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (f0683976-5779-11ea-8a77-1c872ccb1e42)
critical
133972FreeBSD : Mbed TLS -- Side channel attack on ECDSA (b70b880f-5727-11ea-a2f3-001cc0382b2f)
medium
133971FreeBSD : OpenSMTPd -- Local information disclosure (76f1ce19-5749-11ea-bff8-c85b76ce9b5a)
medium
133970FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a)
critical