
CVE-2018-6925
https://notcve.org/view.php?id=CVE-2018-6925
28 Sep 2018 — In FreeBSD before 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338985), and 10.4-RELEASE-p13, due to improper maintenance of IPv6 protocol control block flags through various failure paths, an unprivileged authenticated local user may be able to cause a NULL pointer dereference causing the kernel to crash. En FreeBSD en versiones anteriores a la 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338985) y 10.4-RELEASE-p13, debido al mantenimiento indebido de las e... • https://security.FreeBSD.org/advisories/FreeBSD-EN-18:11.listen.asc • CWE-476: NULL Pointer Dereference •

CVE-2018-6924 – FreeBSD Security Advisory - FreeBSD-SA-18:12.elf
https://notcve.org/view.php?id=CVE-2018-6924
12 Sep 2018 — In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p3, 11.1-RELEASE-p14, 10.4-STABLE, and 10.4-RELEASE-p12, insufficient validation in the ELF header parser could allow a malicious ELF binary to cause a kernel crash or disclose kernel memory. En FreeBSD en versiones anteriores a la 11.1-STABLE, 11.2-RELEASE-p3, 11.1-RELEASE-p14, 10.4-STABLE y 10.4-RELEASE-p12, la validación insuficiente en el analizador de la cabecera ELF podría permitir que un binario ELF malicioso provoque el cierre inesperado del kernel o revel... • http://www.securitytracker.com/id/1041646 • CWE-20: Improper Input Validation •

CVE-2018-6923 – FreeBSD Security Advisory - FreeBSD-SA-18:10.ip
https://notcve.org/view.php?id=CVE-2018-6923
15 Aug 2018 — In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p2, 11.1-RELEASE-p13, ip fragment reassembly code is vulnerable to a denial of service due to excessive system resource consumption. This issue can allow a remote attacker who is able to send an arbitrary ip fragments to cause the machine to consume excessive resources. En FreeBSD en versiones anteriores a la 11.1-STABLE, 11.2-RELEASE-p2 y 11.1-RELEASE-p13, el código de reensamblado de fragmentos de ip es vulnerable a una denegación de servicio (DoS) debido al con... • http://www.securityfocus.com/bid/105336 • CWE-400: Uncontrolled Resource Consumption •

CVE-2018-6922 – FreeBSD Security Advisory - FreeBSD-SA-18:08.tcp
https://notcve.org/view.php?id=CVE-2018-6922
07 Aug 2018 — One of the data structures that holds TCP segments in all versions of FreeBSD prior to 11.2-RELEASE-p1, 11.1-RELEASE-p12, and 10.4-RELEASE-p10 uses an inefficient algorithm to reassemble the data. This causes the CPU time spent on segment processing to grow linearly with the number of segments in the reassembly queue. An attacker who has the ability to send TCP traffic to a victim system can degrade the victim system's network performance and/or consume excessive CPU by exploiting the inefficiency of TCP re... • http://www.securityfocus.com/bid/105058 • CWE-400: Uncontrolled Resource Consumption •

CVE-2016-6559 – The BSD libc library's link_ntoa() function may be vulnerable to a classic buffer overflow
https://notcve.org/view.php?id=CVE-2016-6559
13 Jul 2018 — Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link... • http://www.securitytracker.com/id/1037398 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2018-6920
https://notcve.org/view.php?id=CVE-2018-6920
08 May 2018 — In FreeBSD before 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE(r332321), and 10.4-RELEASE-p9, due to insufficient initialization of memory copied to userland in the Linux subsystem and Atheros wireless driver, small amounts of kernel memory may be disclosed to userland processes. Unprivileged authenticated local users may be able to access small amounts of privileged kernel data. En FreeBSD, en versiones anteriores a la 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE(r332321) y 10.4-RELEASE-p9, d... • http://www.securityfocus.com/bid/104114 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2018-6919
https://notcve.org/view.php?id=CVE-2018-6919
04 Apr 2018 — In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, due to insufficient initialization of memory copied to userland, small amounts of kernel memory may be disclosed to userland processes. Unprivileged users may be able to access small amounts privileged kernel data. En FreeBSD, en versiones anteriores a 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 y 10.3-RELEASE-p28, debido a la insuficiente inicialización de la memoria copiada al espacio de usuar... • http://www.securityfocus.com/bid/103760 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2018-6917 – FreeBSD Security Advisory - FreeBSD-SA-18:04.vt
https://notcve.org/view.php?id=CVE-2018-6917
04 Apr 2018 — In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, insufficient validation of user-provided font parameters can result in an integer overflow, leading to the use of arbitrary kernel memory as glyph data. Unprivileged users may be able to access privileged kernel data. En FreeBSD, en versiones anteriores a 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 y 10.3-RELEASE-p28, la validación insuficiente de parámetros de fuente proporcionados por el usuar... • http://www.securityfocus.com/bid/103668 • CWE-190: Integer Overflow or Wraparound •

CVE-2018-6918 – Apple Security Advisory 2019-5-30-1
https://notcve.org/view.php?id=CVE-2018-6918
04 Apr 2018 — In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, the length field of the ipsec option header does not count the size of the option header itself, causing an infinite loop when the length is zero. This issue can allow a remote attacker who is able to send an arbitrary packet to cause the machine to crash. En FreeBSD, en versiones anteriores a 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 y 10.3-RELEASE-p28, el campo length de la cabecera de opció... • http://seclists.org/fulldisclosure/2019/Jun/6 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2018-7183 – Ubuntu Security Notice USN-3707-2
https://notcve.org/view.php?id=CVE-2018-7183
08 Mar 2018 — Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array. Desbordamiento de búfer en la función decodearr en ntpq en ntp, desde la versión 4.2.8p6 hasta la 4.2.8p10, permite que atacantes remotos ejecuten código arbitrario aprovechando una consulta ntpq y enviando una respuesta con un array manipulado. Yihan Lian discovered that NTP incorrectly handled certain ma... • http://support.ntp.org/bin/view/Main/NtpBug3414 • CWE-787: Out-of-bounds Write •