FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
131467FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (3e748551-c732-45f6-bd88-928da16f23a8)
high
131466FreeBSD : Gitlab -- Multiple Vulnerabilities (1aa7a094-1147-11ea-b537-001b217b3468)
critical
131340FreeBSD : urllib3 -- multiple vulnerabilities (87270ba5-03d3-11ea-b81f-3085a9a95629)
critical
131297FreeBSD : FreeBSD -- Intel CPU Microcode Update (fbe10a8a-05a1-11ea-9dfa-f8b156ac3ff9) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Spectre)
critical
131296FreeBSD : FreeBSD -- Machine Check Exception on Page Size Change (edc0bf7e-05a1-11ea-9dfa-f8b156ac3ff9)
medium
131295FreeBSD : clamav -- Denial-of-Service (DoS) vulnerability (6ade62d9-0f62-11ea-9673-4c72b94353b5)
medium
131264FreeBSD : unbound -- parsing vulnerability (ffc80e58-0dcb-11ea-9673-4c72b94353b5)
high
131263FreeBSD : gitea -- multiple vulnerabilities (b12a341a-0932-11ea-bf09-080027e0baa0)
info
131262FreeBSD : asterisk -- SIP request can change address of a SIP peer (a8d94711-0d03-11ea-87ca-001999f8d30b)
medium
131261FreeBSD : asterisk -- Re-invite with T.38 and malformed SDP causes crash (94c6951a-0d04-11ea-87ca-001999f8d30b)
high
131260FreeBSD : asterisk -- AMI user could execute system commands (49b61ab6-0d04-11ea-87ca-001999f8d30b)
high
131173FreeBSD : drm graphics drivers -- Local privilege escalation and denial of service (ecb7fdec-0b82-11ea-874d-0c9d925bbbc0)
high
131149FreeBSD : libidn2 -- roundtrip check vulnerability (f04f840d-0840-11ea-8d66-75d3253ef913)
high
131148FreeBSD : squid -- Vulnerable to HTTP Digest Authentication (620685d6-0aa3-11ea-9673-4c72b94353b5)
high
131109FreeBSD : GNU cpio -- multiple vulnerabilities (f59af308-07f3-11ea-8c56-f8b156b6dcc8)
high
130992FreeBSD : libmad -- multiple vulnerabilities (b48e7b14-052a-11ea-a1de-53b029d2b061)
high
130922FreeBSD : chromium -- multiple vulnerabilities (88d00176-058e-11ea-bd1c-3065ec8fd3ec)
info
130921FreeBSD : wordpress -- multiple issues (459df1ba-051c-11ea-9673-4c72b94353b5)
info
130632FreeBSD : nexus2-oss -- Multiple vulerabilities (b2f9573a-008c-11ea-9801-10c37b4ac2ea)
high
130617FreeBSD : php -- env_path_info underflow in fpm_main.c can lead to RCE (6a7c2ab0-00dd-11ea-83ce-705a0f828759)
critical
130496FreeBSD : MySQL -- Multiple vulerabilities (fc91f2ef-fd7b-11e9-a1c7-b499baebfeaf)
high
130495FreeBSD : mediawiki -- multiple vulnerabilities (c32285fe-fde4-11e9-9525-000c29c4dc65)
medium
130494FreeBSD : file -- Heap buffer overflow possible (381deebb-f5c9-11e9-9c4f-74d435e60b7c)
info
130441FreeBSD : gitea -- information disclosure (fd10aa77-fb5e-11e9-af7b-0800274e5f20)
info
130440FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (92243b6a-5775-4aea-8727-a938058df5ba)
high
130439FreeBSD : samba -- multiple vulnerabilities (50a1bbc9-fb80-11e9-9e70-005056a311d1)
medium
130413FreeBSD : Gitlab -- Disclosure Vulnerabilities (6eddfa51-fb44-11e9-86e9-001b217b3468)
high
130246FreeBSD : FreeBSD -- Reference count overflow in mqueue filesystem 32-bit compat (53b3474c-f680-11e9-a87f-a4badb2f4699)
high
130245FreeBSD : FreeBSD -- kernel memory disclosure from /dev/midistat (5027b62e-f680-11e9-a87f-a4badb2f4699)
high
130244FreeBSD : FreeBSD -- IPv6 remote Denial-of-Service (4d3d4f64-f680-11e9-a87f-a4badb2f4699)
high
130243FreeBSD : FreeBSD -- Insufficient validation of guest-supplied data (e1000 device) (499b22a3-f680-11e9-a87f-a4badb2f4699)
high
130242FreeBSD : FreeBSD -- Insufficient message length validation in bsnmp library (45a95fdd-f680-11e9-a87f-a4badb2f4699)
high
130241FreeBSD : FreeBSD -- ICMPv6 / MLDv2 out-of-bounds memory access (41d2f3e6-f680-11e9-a87f-a4badb2f4699)
critical
130240FreeBSD : FreeBSD -- Multiple vulnerabilities in bzip2 (3c7edc7a-f680-11e9-a87f-a4badb2f4699)
high
130239FreeBSD : sudo -- Potential bypass of Runas user restrictions (3a1474ba-f646-11e9-b0af-b888e347c638)
high
130238FreeBSD : varnish -- Information Disclosure Vulnerability (2d4076eb-f679-11e9-a87f-a4badb2f4699)
info
130183FreeBSD : Loofah -- XSS vulnerability (a90d040e-f5b0-11e9-acc4-4576b265fda6)
medium
130077FreeBSD : python 3.7 -- multiple vulnerabilities (9b7491fb-f253-11e9-a50c-000c29c4dc65)
high
129954FreeBSD : Pillow -- Allocation of resources without limits or throttling (998ca824-ef55-11e9-b81f-3085a9a95629)
high
129840FreeBSD : mongodb -- Bump Windows package dependencies (fd2e0ca8-e3ae-11e9-8af7-08002720423d)
high
129839FreeBSD : mongodb -- Attach IDs to users (880bca8f-e201-11e9-8af7-08002720423d)
high
129838FreeBSD : mongodb -- Our init scripts check /proc/[pid]/stat should validate that `(${procname})` is the process' command name. (273c6c43-e3ad-11e9-8af7-08002720423d)
medium
129771FreeBSD : mod_perl2 -- execute arbitrary Perl code (c360d057-ea8b-11e9-859b-b885849ded8e)
critical
129661FreeBSD : Xpdf -- Multiple Vulnerabilities (791e8f79-e7d1-11e9-8b31-206a8a720317)
high
129573FreeBSD : unbound -- parsing vulnerability (108a4be3-e612-11e9-9963-5f1753e0aca0)
high
129549FreeBSD : ruby -- multiple vulnerabilities (f7fcb75c-e537-11e9-863e-b9b7af01ba9e)
high
129548FreeBSD : cacti -- Authenticated users may bypass authorization checks (ed18aa92-e4f4-11e9-b6fa-3085a9a95629)
medium
129547FreeBSD : Gitlab -- Multiple Vulnerabilities (b2789b2d-d521-11e9-86e9-001b217b3468)
high
129546FreeBSD : Gitlab -- Multiple Vulnerabilities (b17c86b9-e52e-11e9-86e9-001b217b3468)
medium
129545FreeBSD : Gitlab -- Disclosure Vulnerabilities (0762fa72-e530-11e9-86e9-001b217b3468)
info