![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-1081 – FreeBSD Security Advisory - FreeBSD-SA-17:04.ipfilter
https://notcve.org/view.php?id=CVE-2017-1081
27 Apr 2017 — In FreeBSD before 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE, and 10.3-RELEASE-p19, ipfilter using "keep state" or "keep frags" options can cause a kernel panic when fed specially crafted packet fragments due to incorrect memory handling. En FreeBSD, en versiones anteriores a la 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE y 10.3-RELEASE-p19, cuando ipfilter emplea las opciones "keep state" o "keep frags", puede provocar un pánico del kernel cuando se le alimentan fragmentos de paquetes manipulados debido a l... • http://www.securityfocus.com/bid/98089 • CWE-20: Improper Input Validation CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-1415 – FreeBSD Security Advisory - GELI Keyfile Permissions
https://notcve.org/view.php?id=CVE-2015-1415
08 Apr 2015 — The bsdinstall installer in FreeBSD 10.x before 10.1 p9, when configuring full disk encrypted ZFS, uses world-readable permissions for the GELI keyfile (/boot/encryption.key), which allows local users to obtain sensitive key information by reading the file. El instalador bsdinstall en FreeBSD 10.x anterior a 10.1 p9, cuando configura ZFS codificado de disco completo, utiliza permisos de lectura universal para el fichero de claves GELI (/boot/encryption.key), lo que permite a usuarios locales obtener informa... • https://packetstorm.news/files/id/131338 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-2923 – Debian Security Advisory 3175-2
https://notcve.org/view.php?id=CVE-2015-2923
08 Apr 2015 — The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in FreeBSD through 10.1 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message. La implementación del protocolo Neighbor Discovery (ND) en la pila de IPv6 en FreeBSD versiones hasta 10.1, permite a atacantes remotos reconfigurar una configuración de hop-limit por medio de un valor hop_limit pequeño en un mensaje Router Advertisement (RA). The Neighbor Discover Protocol... • http://openwall.com/lists/oss-security/2015/04/04/2 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-3956 – Gentoo Linux Security Advisory 201412-32
https://notcve.org/view.php?id=CVE-2014-3956
04 Jun 2014 — The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program. La función sm_close_on_exec en conf.c en sendmail anterior a 8.14.9 tiene argumentos en el orden erróneo, y como consecuencia evade configurar etiquetas FD_CLOEXEC esperadas, lo que permite a usuarios locales acceder a descriptores de archiv... • ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-3879 – FreeBSD Security Advisory - PAM Policy Parser
https://notcve.org/view.php?id=CVE-2014-3879
04 Jun 2014 — OpenPAM Nummularia 9.2 through 10.0 does not properly handle the error reported when an include directive refers to a policy that does not exist, which causes the loaded policy chain to no be discarded and allows context-dependent attackers to bypass authentication via a login (1) without a password or (2) with an incorrect password. OpenPAM Nummularia versiones 9.2 hasta 10.0, maneja inapropiadamente un error reportado cuando una directiva de inclusión hace referencia a una política que no existe, lo que c... • http://www.freebsd.org/security/advisories/FreeBSD-SA-14:13.pam.asc • CWE-287: Improper Authentication •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-6834
https://notcve.org/view.php?id=CVE-2013-6834
21 Nov 2013 — The ql_eioctl function in sys/dev/qlxgbe/ql_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call. La función ql_eioctl en el archivo sys/dev/qlxgbe/ql_ioctl.c en el kernel en FreeBSD versión 10 y anteriores, no comprueba un parámetro de tamaño determinado, lo que permite a usuarios locales obtener información confidencial de la memoria del kernel por medio de una llamad... • http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0107.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-6832
https://notcve.org/view.php?id=CVE-2013-6832
21 Nov 2013 — The nand_ioctl function in sys/dev/nand/nand_geom.c in the nand driver in the kernel in FreeBSD 10 and earlier does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call. La función nand_ioctl en el archivo sys/dev/nand/nand_geom.c en el controlador nand en el kernel en FreeBSD versión 10 y anteriores no inicializa apropiadamente una cierta estructura de datos, lo que permite a usuarios locales obtener informaci... • http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0106.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2013-6833
https://notcve.org/view.php?id=CVE-2013-6833
21 Nov 2013 — The qls_eioctl function in sys/dev/qlxge/qls_ioctl.c in the kernel in FreeBSD 10 and earlier does not validate a certain size parameter, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call. La función qls_eioctl en el archivo sys/dev/qlxge/qls_ioctl.c en el kernel en FreeBSD versión 10 y anteriores, no comprueba un parámetro de cierto tamaño, lo que permite a usuarios locales obtener información confidencial de la memoria del kernel por medio de una llamada i... • http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0107.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-2143 – crypt(): DES encrypted password weakness
https://notcve.org/view.php?id=CVE-2012-2143
05 Jul 2012 — The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password. La función crypt_des (también conocido como crypt basado en DES), en FreeBSD v9.0-RELEASE-p2, tal y ... • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=aab49e934de1fff046e659cbec46e3d053b41c34 • CWE-310: Cryptographic Issues •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-0217 – FreeBSD - Intel SYSRET Privilege Escalation
https://notcve.org/view.php?id=CVE-2012-0217
12 Jun 2012 — The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a c... • https://packetstorm.news/files/id/152001 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •