Page 17 of 108 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

IP fragmentation denial of service in FreeBSD allows a remote attacker to cause a crash. • http://www.osvdb.org/908 https://exchange.xforce.ibmcloud.com/vulnerabilities/1389 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

FreeBSD allows local users to conduct a denial of service by creating a hard link from a device special file to a file on an NFS file system. • http://www.ciac.org/ciac/bulletins/i-057.shtml http://www.osvdb.org/6090 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

FreeBSD T/TCP Extensions for Transactions can be subjected to spoofing attacks. • http://www.osvdb.org/6089 •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 0

FreeBSD mmap function allows users to modify append-only or immutable files. • ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The system configuration control (sysctl) facility in BSD based operating systems OpenBSD 2.2 and earlier, and FreeBSD 2.2.5 and earlier, does not properly restrict source routed packets even when the (1) dosourceroute or (2) forwarding variables are set, which allows remote attackers to spoof TCP connections. • http://www.openbsd.org/advisories/sourceroute.txt http://www.osvdb.org/11502 https://exchange.xforce.ibmcloud.com/vulnerabilities/736 •