Vulnerabilities (CVE)

Filtered by vendor Freebsd Subscribe
Filtered by product Freebsd
Total 511 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-1289 2 Freebsd, Netbsd 2 Freebsd, Netbsd 2024-02-04 2.1 LOW N/A
The iBCS2 system call translator for statfs in NetBSD 1.5 through 1.5.3 and FreeBSD 4 up to 4.8-RELEASE-p2 and 5 up to 5.1-RELEASE-p1 allows local users to read portions of kernel memory (memory disclosure) via a large length parameter, which copies additional kernel memory into userland memory.
CVE-1999-1402 2 Freebsd, Sun 3 Freebsd, Solaris, Sunos 2024-02-04 2.1 LOW N/A
The access permissions for a UNIX domain socket are ignored in Solaris 2.x and SunOS 4.x, and other BSD-based operating systems before 4.4, which could allow local users to connect to the socket and possibly disrupt or control the operations of the program using that socket.
CVE-2001-0061 1 Freebsd 1 Freebsd 2024-02-04 7.2 HIGH N/A
procfs in FreeBSD and possibly other operating systems does not properly restrict access to per-process mem and ctl files, which allows local users to gain root privileges by forking a child process and executing a privileged process from the child, while the parent retains access to the child's address space.
CVE-2000-0963 4 Freebsd, Gnu, Immunix and 1 more 4 Freebsd, Ncurses, Immunix and 1 more 2024-02-04 7.2 HIGH N/A
Buffer overflow in ncurses library allows local users to execute arbitrary commands via long environmental information such as TERM or TERMINFO_DIRS.
CVE-1999-1008 2 Freebsd, Mandrakesoft 2 Freebsd, Mandrake Linux 2024-02-04 7.2 HIGH N/A
xsoldier program allows local users to gain root access via a long argument.
CVE-1999-0040 7 Bsdi, Freebsd, Hp and 4 more 10 Bsd Os, Freebsd, Hp-ux and 7 more 2024-02-04 7.2 HIGH N/A
Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges.
CVE-2000-0890 1 Freebsd 1 Freebsd 2024-02-04 1.2 LOW N/A
periodic in FreeBSD 4.1.1 and earlier, and possibly other operating systems, allows local users to overwrite arbitrary files via a symlink attack.
CVE-2004-0114 3 Freebsd, Netbsd, Openbsd 3 Freebsd, Netbsd, Openbsd 2024-02-04 4.6 MEDIUM N/A
The shmat system call in the System V Shared Memory interface for FreeBSD 5.2 and earlier, NetBSD 1.3 and earlier, and OpenBSD 2.6 and earlier, does not properly decrement a shared memory segment's reference count when the vm_map_find function fails, which could allow local users to gain read or write access to a portion of kernel memory and gain privileges.
CVE-2000-0852 1 Freebsd 1 Freebsd 2024-02-04 7.2 HIGH N/A
Multiple buffer overflows in eject on FreeBSD and possibly other OSes allows local users to gain root privileges.
CVE-1999-0782 3 Freebsd, Kde, Linux 3 Freebsd, Kde, Linux Kernel 2024-02-04 2.1 LOW N/A
KDE kppp allows local users to create a directory in an arbitrary location via the HOME environmental variable.
CVE-1999-0863 1 Freebsd 1 Freebsd 2024-02-04 4.6 MEDIUM N/A
Buffer overflow in FreeBSD seyon via HOME environmental variable, -emulator argument, -modems argument, or the GUI.