FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
104000FreeBSD : cacti -- XSS issue (e1cb9dc9-daa9-44db-adde-e94d900e2f7f)
medium
103999FreeBSD : arj -- multiple vulnerabilities (b95e5674-b4d6-11e7-b895-0cc47a494882)
high
103954FreeBSD : MySQL -- multiple vulnerabilities (c41bedfd-b3f9-11e7-ac58-b499baebfeaf)
high
103953FreeBSD : krb5 -- Multiple vulnerabilities (3f3837cc-48fb-4414-aa46-5b1c23c9feae)
critical
103909FreeBSD : xorg-server -- Multiple Issues (ab881a74-c016-4e6d-9f7d-68c8e7cedafb)
high
103862FreeBSD : WPA packet number reuse with replayed messages and key reinstallation (d670a953-b2a1-11e7-a633-009c02a2ab30) (KRACK)
high
103861FreeBSD : mercurial -- multiple issues (b0628e53-092a-4037-938b-29805a7cd31b)
critical
103860FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6)
high
103844FreeBSD : FFmpeg -- multiple vulnerabilities (ed73829d-af6d-11e7-a633-009c02a2ab30)
high
103843FreeBSD : solr -- Code execution via entity expansion (e837390d-0ceb-46b8-9b32-29c1195f5dc7)
critical
103842FreeBSD : xorg-server -- multiple vulnabilities (7274e0cc-575f-41bc-8619-14a41b3c2ad0)
critical
103841FreeBSD : jenkins -- multiple issues (6dc3c61c-e866-4c27-93f7-ae50908594fd)
high
103840FreeBSD : Multiple exploitable heap-based buffer overflow vulnerabilities exists in FreeXL 1.0.3 (555cd806-b031-11e7-a369-14dae9d59f67)
high
103828FreeBSD : nss -- Use-after-free in TLS 1.2 generating handshake hashes (e71fd9d3-af47-11e7-a633-009c02a2ab30)
high
103827FreeBSD : xen-kernel -- multiple vulnerabilities (da70d472-af59-11e7-ace2-f8b156b439c5)
high
103797FreeBSD : ncurses -- multiple issues (b84dbd94-e894-4c91-b8cd-d328537b1b2b)
high
103796FreeBSD : Python 2.7 -- multiple vulnerabilities (9164f51e-ae20-11e7-a633-009c02a2ab30)
critical
103795FreeBSD : osip -- Improper Restriction of Operations within the Bounds of a Memory Buffer (15a62f22-098a-443b-94e2-2d26c375b993)
high
103762FreeBSD : zookeeper -- Denial Of Service (af61b271-9e47-4db0-a0f6-29fb032236a3)
high
103761FreeBSD : libtiff -- Improper Input Validation (9b5a905f-e556-452f-a00c-8f070a086181)
medium
103760FreeBSD : rubygems -- deserialization vulnerability (2c8bd00d-ada2-11e7-82af-8dbff7d75206)
critical
103759FreeBSD : node -- access to unintended files (1257718e-be97-458a-9744-d938b592db42)
high
103741FreeBSD : xorg-server -- multiple vulnabilities (4f8ffb9c-f388-4fbd-b90f-b3131559d888)
high
103718FreeBSD : tomcat -- Remote Code Execution (c0dae634-4820-4505-850d-b1c975d0f67d)
high
103666FreeBSD : cURL -- out of bounds read (ccace707-a8d8-11e7-ac58-b499baebfeaf)
high
103657FreeBSD : FreeBSD -- OpenSSH Denial of Service vulnerability (6ed5c5e3-a840-11e7-b5af-a4badb2f4699)
high
103656FreeBSD : FreeBSD -- heimdal KDC-REP service name validation vulnerability (420243e9-a840-11e7-b5af-a4badb2f4699)
medium
103620FreeBSD : dnsmasq -- multiple vulnerabilities (b77b5646-a778-11e7-ac58-b499baebfeaf)
critical
103585FreeBSD : wordpress -- multiple issues (a48d4478-e23f-4085-8ae4-6b3a7b6f016b)
high
103584FreeBSD : phpmyfaq -- multiple issues (33888815-631e-4bba-b776-a9b46fe177b5)
medium
103557FreeBSD : sam2p -- multiple issues (43a1b8f9-3451-4f3c-b4fc-730c0f5876c1)
critical
103556FreeBSD : mozilla -- multiple vulnerabilities (1098a15b-b0f6-42b7-b5c7-8a8646e8be07)
critical
103555FreeBSD : libraw -- Out-of-bounds Read (02bee9ae-c5d1-409b-8a79-983a88861509)
critical
103524FreeBSD : libofx -- exploitable buffer overflow (58fafead-cd13-472f-a9bd-d0173ba1b04c)
high
103523FreeBSD : OpenVPN -- out-of-bounds write in legacy key-method 1 (3dd6ccf4-a3c6-11e7-a52e-0800279f2ff8)
high
103522FreeBSD : ImageMagick -- denial of service via a crafted font file (16fb4f83-a2ab-11e7-9c14-009c02a2ab30)
medium
103484FreeBSD : tcpdump -- multiple vulnerabilities (eb03d642-6724-472d-b038-f2bf074e1fc8)
critical
103483FreeBSD : libraw -- buffer overflow (d9f96741-47bd-4426-9aba-8736c0971b24)
high
103482FreeBSD : ledger -- multiple vulnerabilities (d843a984-7f22-484f-ba81-483ddbe30dc3)
high
103481FreeBSD : libzip -- denial of service (b2952517-07e5-4d19-8850-21c5b7e0623f)
medium
103480FreeBSD : libgd -- Denial of servica via double free (a60a2e95-acba-4b11-bc32-ffb47364e07d)
high
103479FreeBSD : aacplusenc -- denial of service (7801b1e1-99b4-42ac-ab22-7646235e7c16)
high
103478FreeBSD : php-gd and gd -- Buffer over-read into uninitialized memory (5033e2fc-98ec-4ef5-8e0b-87cfbbc73081)
medium
103477FreeBSD : libraw -- denial of service and remote code execution (4cd857d9-26d2-4417-b765-69701938f9e0)
critical
103476FreeBSD : ansible -- information disclosure flaw (478d4102-2319-4026-b3b2-a57c48f159ac)
high
103475FreeBSD : sugarcrm -- multiple vulnerabilities (3b776502-f601-44e0-87cd-b63f1b9ae42a)
high
103474FreeBSD : libbson -- Denial of Service (10214bda-0902-4e3b-a2f9-9a68ef206a73)
high
103461FreeBSD : weechat -- crash in logger plugin (b63421b6-a1e0-11e7-ac58-b499baebfeaf)
high
103442FreeBSD : perl -- multiple vulnerabilities (d9e82328-a129-11e7-987e-4f174049b30a)
critical
103441FreeBSD : chromium -- multiple vulnerabilities (917e5519-9fdd-11e7-8b58-e8e0b747a45a)
high