FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
108316FreeBSD : samba -- multiple vulnerabilities (fb26f78a-26a9-11e8-a1c2-00505689d4ae)
high
108315FreeBSD : mozilla -- multiple vulnerabilities (c71cdc95-3c18-45b7-866a-af28b59aabb5)
critical
108314FreeBSD : Flash Player -- multiple vulnerabilities (313078e3-26e2-11e8-9920-6451062f0f7a)
high
107283FreeBSD : mbed TLS (PolarSSL) -- remote code execution (c2f107e1-2493-11e8-b3e8-001cc0382b2f)
critical
107243FreeBSD : chromium -- vulnerability (555af074-22b9-11e8-9799-54ee754af08e)
critical
107127FreeBSD : wireshark -- multiple security issues (c5ab620f-4576-4ad5-b51f-93e4fec9cd0e)
high
107126FreeBSD : isc-dhcp -- Multiple vulnerabilities (2040c7f5-1e3a-11e8-8ae9-0050569f0b83)
high
107112FreeBSD : PostgreSQL vulnerabilities (e3eeda2e-1d67-11e8-a2ec-6cc21735f730)
high
107111FreeBSD : strongswan - Insufficient input validation in RSASSA-PSS signature parser (6a449a37-1570-11e8-8e00-000c294a5758)
medium
107110FreeBSD : libsndfile -- out-of-bounds reads (30704aba-1da4-11e8-b6aa-4ccc6adda413)
high
107109FreeBSD : libsndfile -- multiple vulnerabilities (2b386075-1d9c-11e8-b6aa-4ccc6adda413)
critical
107078FreeBSD : libsndfile -- out-of-bounds read memory access (004debf9-1d16-11e8-b6aa-4ccc6adda413)
high
107046FreeBSD : ntp -- multiple vulnerabilities (af485ef4-1c58-11e8-8477-d05099c0ae8c)
critical
107045FreeBSD : chromium -- vulnerability (abfc932e-1ba8-11e8-a944-54ee754af08e)
high
107044FreeBSD : chromium -- multiple vulnerabilities (8e986b2b-1baa-11e8-a944-54ee754af08e)
high
107043FreeBSD : tomcat -- Security constraints ignored or applied too late (55c4233e-1844-11e8-a712-0025908740c2)
medium
107042FreeBSD : shibboleth-sp -- vulnerable to forged user attribute data (22438240-1bd0-11e8-a2ec-6cc21735f730)
medium
106996FreeBSD : cvs -- Remote code execution via ssh command injection (d9fe59ea-1940-11e8-9eb8-5404a68ad561)
high
106995FreeBSD : squid -- Vulnerable to Denial of Service attack (d5b6d151-1887-11e8-94f7-9c5c8e75236a)
high
106994FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (57580fcc-1a61-11e8-97e0-00e04c1ea73d)
high
106993FreeBSD : LibreOffice -- Remote arbitrary file disclosure vulnerability via WEBSERVICE formula (289269f1-0def-11e8-99b0-d017c2987f9a)
critical
106960FreeBSD : asterisk and pjsip -- multiple vulnerabilities (f9f5c5a2-17b5-11e8-90b8-001999f8d30b)
high
106959FreeBSD : asterisk -- multiple vulnerabilities (933654ce-17b8-11e8-90b8-001999f8d30b)
high
106939FreeBSD : GitLab -- multiple vulnerabilities (86291013-16e6-11e8-ae9f-d43d7e971a1b)
high
106938FreeBSD : phpMyAdmin -- self XSS in central columns feature (261ca31c-179f-11e8-b8b9-6805ca0b3d42)
medium
106882FreeBSD : p5-Mojolicious -- cookie-handling vulnerability (a183acb5-1414-11e8-9542-002590acae31)
high
106881FreeBSD : irssi -- multiple vulnerabilities (7afc5e56-156d-11e8-95f2-005056925db4)
critical
106880FreeBSD : Bugzilla security issues (22283b8c-13c5-11e8-a861-20cf30e32f6d)
high
106879FreeBSD : bro -- integer overflow allows remote DOS (044cff62-ed8b-4e72-b102-18a7d58a669f)
high
106859FreeBSD : quagga -- several security issues (e15a22ce-f16f-446b-9ca7-6859350c2e75)
critical
106858FreeBSD : libraw -- multiple DoS vulnerabilities (c60804f1-126f-11e8-8b5b-4ccc6adda413)
high
106857FreeBSD : consul -- vulnerability in embedded DNS library (ad2eeab6-ca68-4f06-9325-1937b237df60)
high
106856FreeBSD : bro -- out of bounds write allows remote DOS (746d04dc-507e-4450-911f-4c41e48bb07a)
high
106855FreeBSD : libraw -- multiple DoS vulnerabilities (6f0b0cbf-1274-11e8-8b5b-4ccc6adda413)
high
106832FreeBSD : jenkins -- Path traversal vulnerability allows access to files outside plugin resources (5d374fbb-bae3-45db-afc0-795684ac7353)
medium
106831FreeBSD : bitmessage -- remote code execution vulnerability (1a75c84a-11c8-11e8-83e7-485b3931c969)
high
106813FreeBSD : uwsgi -- a stack-based buffer overflow (a8f25565-109e-11e8-8d41-97657151f8c2)
critical
106812FreeBSD : bchunk -- heap-based buffer overflow (with invalid free) and crash (8ba2819c-0e9d-11e8-83e7-485b3931c969)
medium
106811FreeBSD : bchunk -- access violation near NULL on destination operand and crash (279f682c-0e9e-11e8-83e7-485b3931c969)
medium
106810FreeBSD : bchunk -- heap-based buffer overflow and crash (1ec1c59b-0e98-11e8-83e7-485b3931c969)
medium
106738FreeBSD : libtorrent -- remote DoS (e4dd787e-0ea9-11e8-95f2-005056925db4)
high
106737FreeBSD : electrum -- JSONRPC vulnerability (aa743ee4-0f16-11e8-8fd2-10bf48e1088e)
high
106736FreeBSD : p7zip-codec-rar -- insufficient error handling (7a2e0063-0e4e-11e8-94c0-5453ed2e2b49)
high
106735FreeBSD : p7zip -- heap-based buffer overflow (6d337396-0e4a-11e8-94c0-5453ed2e2b49)
high
106734FreeBSD : mpv -- arbitrary code execution via crafted website (3ee6e521-0d32-11e8-99b0-d017c2987f9a)
high
106733FreeBSD : exim -- a buffer overflow vulnerability, remote code execution (316b3c3e-0e98-11e8-8d41-97657151f8c2)
critical
106732FreeBSD : python -- possible integer overflow vulnerability (0fe70bcd-2ce3-46c9-a64b-4a7da097db07)
critical
106701FreeBSD : PostgreSQL vulnerabilities (c602c791-0cf4-11e8-a2ec-6cc21735f730)
high
106700FreeBSD : tiff -- multiple vulnerabilities (b38e8150-0535-11e8-96ab-0800271d4b9c)
high
106699FreeBSD : Mailman -- XSS (XSS) vulnerability in the web UI (3d0eeef8-0cf9-11e8-99b0-d017c2987f9a)
medium