FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
105066FreeBSD : FreeBSD -- Information leak in kldstat(2) (759059ac-dab3-11e7-b5af-a4badb2f4699)
low
105065FreeBSD : FreeBSD -- POSIX shm allows jails to access global namespace (5b1463dd-dab3-11e7-b5af-a4badb2f4699)
high
105064FreeBSD : FreeBSD -- Kernel data leak via ptrace(PT_LWPINFO) (34a3f9b5-dab3-11e7-b5af-a4badb2f4699)
low
105063FreeBSD : FreeBSD -- WPA2 protocol vulnerability (1f8de723-dab3-11e7-b5af-a4badb2f4699)
medium
105026FreeBSD : mozilla -- multiple vulnerabilities (b7e23050-2d5d-4e61-9b48-62e89db222ca)
high
104985FreeBSD : asterisk -- DOS Vulnerability in Asterisk chan_skinny (e91cf90c-d6dd-11e7-9d10-001999f8d30b)
high
104984FreeBSD : mybb -- multiple vulnerabilities (addad6de-d752-11e7-99bf-00e04c1ea73d)
high
104983FreeBSD : wordpress -- multiple issues (a2589511-d6ba-11e7-88dd-00e04c1ea73d)
high
104982FreeBSD : varnish -- information disclosure vulnerability (17133e7e-d764-11e7-b5af-a4badb2f4699)
critical
104971FreeBSD 10.3 / 10.4 : shm Insecure Memory Vulnerability (FreeBSD-SA-17:09.shm)
medium
104970FreeBSD 10.3 / 10.4 / 11.0 / 11.1 : ptrace / kldstat Information Disclosure Vulnerabilities (FreeBSD-SA-17:08.ptrace) (FreeBSD-SA-17:10.kldstat)
medium
104945FreeBSD : xrdp -- local user can cause a denial of service (a66f9be2-d519-11e7-9866-c85b763a2f96)
high
104944FreeBSD : exim -- remote DoS attack in BDAT processing (75dd622c-d5fd-11e7-b9fe-c13eb7bcbf4f)
high
104863FreeBSD : cURL -- Multiple vulnerabilities (301a01b7-d50e-11e7-ac58-b499baebfeaf)
critical
104836FreeBSD : palemoon -- multiple vulnerabilities (6056bf68-f570-4e70-b740-b9f606971283)
high
104835FreeBSD : borgbackup -- remote users can override repository restrictions (0d369972-d4ba-11e7-bfca-005056925db4)
high
104797FreeBSD : exim -- remote code execution, deny of service in BDAT (68b29058-d348-11e7-b9fe-c13eb7bcbf4f)
high
104761FreeBSD : codeigniter -- input validation bypass (ef3423e4-d056-11e7-a52c-002590263bf5)
high
104760FreeBSD : mybb -- multiple vulnerabilities (7761288c-d148-11e7-87e5-00e04c1ea73d)
high
104759FreeBSD : salt -- multiple vulnerabilities (50127e44-7b88-4ade-8e12-5d57320823f1)
critical
104733FreeBSD : cacti -- multiple vulnerabilities (db570002-ce06-11e7-804e-c85b763a2f96)
high
104732FreeBSD : frr -- BGP Mishandled attribute length on Error (bf266183-cec7-11e7-af2d-2047478f2f70)
high
104731FreeBSD : procmail -- Heap-based buffer overflow (288f7cee-ced6-11e7-8ae9-0050569f0b83)
critical
104693FreeBSD : mediawiki -- multiple vulnerabilities (298829e2-ccce-11e7-92e4-000c29649f92)
critical
104647FreeBSD : Flash Player -- multiple vulnerabilities (52f10525-caff-11e7-b590-6451062f0f7a)
critical
104612FreeBSD : shibboleth2-sp -- 'Dynamic' metadata provider plugin issue (b4b7ec7d-ca27-11e7-a12d-6cc21735f730)
high
104564FreeBSD : mozilla -- multiple vulnerabilities (f78eac48-c3d1-4666-8de5-63ceea25a578)
critical
104537FreeBSD : rubygem-geminabox -- XSS vulnerabilities (27b38d85-c891-11e7-a7bd-cd1209e563f2)
medium
104509FreeBSD : chromium -- multiple vulnerabilities (f8e72cd4-c66a-11e7-bb17-e8e0b747a45a)
critical
104508FreeBSD : roundcube -- file disclosure vulnerability (f622608c-c53c-11e7-a633-009c02a2ab30)
high
104507FreeBSD : konversation -- crash in IRC message parsing (795ccee1-c7ed-11e7-ad7d-001e2a3f778d)
high
104491FreeBSD : asterisk -- Memory/File Descriptor/RTP leak in pjsip session resource (be261737-c535-11e7-8da5-001999f8d30b)
medium
104490FreeBSD : asterisk -- Buffer overflow in CDR's set user (ab04cb0b-c533-11e7-8da5-001999f8d30b)
high
104489FreeBSD : PostgreSQL vulnerabilities (1f02af5d-c566-11e7-a12d-6cc21735f730)
high
104488FreeBSD : jenkins -- multiple issues (1c2a9d76-9d98-43c3-8f5d-8c059b104d99)
high
104487FreeBSD : asterisk -- Buffer overflow in pjproject header parsing can cause crash in Asterisk (19b052c9-c533-11e7-8da5-001999f8d30b)
high
104367FreeBSD : OpenSSL -- Multiple vulnerabilities (f40f07aa-c00f-11e7-ac58-b499baebfeaf)
medium
104348FreeBSD : wordpress -- multiple issues (cee3d12f-bf41-11e7-bced-00e04c1ea73d)
high
104266FreeBSD : PHP -- denial of service attack (de7a2b32-bd7d-11e7-b627-d43d7e971a1b)
critical
104265FreeBSD : wireshark -- multiple security issues (4684a426-774d-4390-aa19-b8dd481c4c94)
high
104228FreeBSD : wget -- Heap overflow in HTTP protocol handling (d77ceb8c-bb13-11e7-8357-3065ec6f3643)
high
104227FreeBSD : chromium -- Stack overflow in V8 (3cd46257-bbc5-11e7-a3bc-e8e0b747a45a)
high
104226FreeBSD : wget -- Stack overflow in HTTP protocol handling (09849e71-bb12-11e7-8357-3065ec6f3643)
high
104198FreeBSD : Node.js -- remote DOS security vulnerability (d7d1cc94-b971-11e7-af3a-f1035dd0da62)
high
104163FreeBSD : GitLab -- multiple vulnerabilities (418c172b-b96f-11e7-b627-d43d7e971a1b)
high
104162FreeBSD : Apache OpenOffice -- multiple vulnerabilities (27229c67-b8ff-11e7-9f79-ac9e174be3af)
high
104113FreeBSD : cURL -- out of bounds read (143ec3d6-b7cf-11e7-ac58-b499baebfeaf)
critical
104063FreeBSD : chromium -- multiple vulnerabilities (a692bffe-b6ad-11e7-a1c2-e8e0b747a45a)
high
104062FreeBSD : irssi -- multiple vulnerabilities (85e2c7eb-b74b-11e7-8546-5cf3fcfdd1f1)
high
104061FreeBSD : h2o -- DoS in workers (10c0fabc-b5da-11e7-816e-00bd5d1fff09)
high