FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
129114FreeBSD : ISC KEA -- Multiple vulnerabilities (20b92374-d62a-11e9-af73-001b217e4ee5)
medium
129085FreeBSD : expat2 -- Fix extraction of namespace prefixes from XML names (6856d798-d950-11e9-aae4-f079596b62f9)
high
129084FreeBSD : Mbed TLS -- Side channel attack on deterministic ECDSA (1c948fd3-dac0-11e9-81b2-0011d823eebd)
high
128979FreeBSD : bro -- invalid memory access or heap buffer over-read (55571619-454e-4769-b1e5-28354659e152)
high
128887FreeBSD : expat2 -- Fix extraction of namespace prefixes from XML names (c5bd8a25-99a6-11e9-a598-f079596b62f9)
high
128795FreeBSD : curl -- multiple vulnerabilities (9fb4e57b-d65a-11e9-8a5f-e5c82b486287)
critical
128746FreeBSD : OpenSSL -- Multiple vulnerabilities (9e0c6f7a-d46d-11e9-a1c7-b499baebfeaf)
medium
128654FreeBSD : Flash Player -- multiple vulnerabilities (c6f19fe6-d42a-11e9-b4f9-6451062f0f7a)
critical
128589FreeBSD : asterisk -- Crash when negotiating for T.38 with a declined stream (d94c08d2-d079-11e9-8f1a-001999f8d30b)
medium
128588FreeBSD : oniguruma -- multiple vulnerabilities (a8d87c7a-d1b1-11e9-a616-0992a4564e7c)
critical
128587FreeBSD : wordpress -- multiple issues (8a9f86de-d080-11e9-9051-4c72b94353b5)
high
128586FreeBSD : asterisk -- Remote Crash Vulnerability in audio transcoding (7d53d8da-d07a-11e9-8f1a-001999f8d30b)
high
128585FreeBSD : Exim -- RCE with root privileges in TLS SNI handler (61db9b88-d091-11e9-8d41-97657151f8c2)
high
128584FreeBSD : xymon-server -- multiple vulnerabilities (10e1d580-d174-11e9-a87f-a4badb2f4699)
critical
128493FreeBSD : www/varnish6 -- Denial of Service (ce231189-ce56-11e9-9fa0-0050569f0b83)
high
128492FreeBSD : samba -- combination of parameters and permissions can allow user to escape from the share path definition (145a3e17-cea2-11e9-81e2-005056a311d1)
critical
128491FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6)
critical
128440FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (e45c3669-caf2-11e9-851a-dcf3aaa3f3ff)
high
128439FreeBSD : libgcrypt -- ECDSA timing attack (c9c6c2f8-cd54-11e9-af89-080027ef1a23)
medium
128415FreeBSD 11.x < 11.2-RELEASE-p14 / 11.x < 11.3-RELEASE-p3 / 12.x < 12.0-RELEASE-p10 midistat Race Condition
high
128404FreeBSD : RDoc -- multiple jQuery vulnerabilities (ed8d5535-ca78-11e9-980b-999ff59c22ea)
medium
128403FreeBSD : Gitlab -- Multiple Vulnerabilities (b68cc195-cae7-11e9-86e9-001b217b3468)
critical
128310FreeBSD : Dovecot -- improper input validation (abaaecda-ea16-43e2-bad0-d34a9ac576b1)
critical
128309FreeBSD : jenkins -- multiple vulnerabilities (7a7891fc-6318-447a-ba45-31d525ec11a0)
high
128308FreeBSD : Mozilla -- Stored passwords in 'Saved Logins' can be copied without master password entry (0f31b4e9-c827-11e9-9626-589cfc01894a)
critical
128138FreeBSD : gitea -- multiple vulnerabilities (e7392840-c520-11e9-a4ef-0800274e5f20)
high
128137FreeBSD : clamav -- multiple vulnerabilities (dbd1f627-c43b-11e9-a923-9c5c8e75236a)
critical
128136FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (73b1e734-c74e-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)
high
128135FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (72a5579e-c765-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)
high
128078FreeBSD 11.x < 11.2-RELEASE-p13 / 11.x < 11.3-RELEASE-p2 / 12.x < 12.0-RELEASE-p9 MLDv2 Out-of-Bounds Memory Access DoS
critical
128043FreeBSD : Node.js -- multiple vulnerabilities (c97a940b-c392-11e9-bb38-000d3ab229d6) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)
high
128042FreeBSD : vlc -- multiple vulnerabilities (795442e7-c355-11e9-8224-5404a68ad561)
critical
127954FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)
critical
127953FreeBSD : xdm -- remote denial of service (d905b219-c1ca-11e9-8c46-0c9d925bbbc0)
medium
127952FreeBSD : Libgit2 -- multiple vulnerabilities (d51b52cf-c199-11e9-b13f-001b217b3468)
high
127951FreeBSD : Apache -- Multiple vulnerabilities (caf545f2-c0d9-11e9-9051-4c72b94353b5) (Internal Data Buffering)
critical
127950FreeBSD : NGINX -- Multiple vulnerabilities (87679fcb-be60-11e9-9051-4c72b94353b5) (0-Length Headers Leak) (Data Dribble) (Resource Loop)
high
127949FreeBSD : CUPS -- multiple vulnerabilities (60e991ac-c013-11e9-b662-001cc0382b2f)
high
127948FreeBSD : nsd -- Stack-based Buffer Overflow (56778a31-c2a1-11e9-9051-4c72b94353b5)
critical
127947FreeBSD : traefik -- Denial of service in HTTP/2 (41f4baac-bf77-11e9-8d2f-5404a68ad561) (Ping Flood) (Reset Flood)
high
127946FreeBSD : gitea -- multiple vulnerabilities (3b2ee737-c12d-11e9-aabc-0800274e5f20)
high
127945FreeBSD : nghttp2 -- multiple vulnerabilities (121fec01-c042-11e9-a73f-b36f5969f162) (Data Dribble) (Resource Loop)
high
127876FreeBSD : Nokogiri -- injection vulnerability (0569146e-bdef-11e9-bd31-8de4a4470bbb)
critical
127827FreeBSD : Gitlab -- Multiple Vulnerabilities (ddd48087-bd86-11e9-b13f-001b217b3468)
critical
127558FreeBSD : FreeBSD -- Kernel stack disclosure in UFS/FFS (ff82610f-b309-11e9-a87f-a4badb2f4699)
medium
127557FreeBSD : FreeBSD -- iconv buffer overflow (f62bba56-b309-11e9-a87f-a4badb2f4699)
critical
127556FreeBSD : KDE Frameworks -- malicious .desktop files execute code (f5f0a640-bae8-11e9-bb3a-001e2a3f778d)
high
127555FreeBSD : bro -- NULL pointer dereference and Signed integer overflow (f56669f5-d799-4ff5-9174-64a6d571c451)
high
127554FreeBSD : FreeBSD -- Bhyve out-of-bounds read in XHCI device (edf064fb-b30b-11e9-a87f-a4badb2f4699)
critical
127553FreeBSD : gitea -- multiple vulnerabilities (e7b69694-b3b5-11e9-9bb6-0800274e5f20)
high