Information on source package kfreebsd-10

Available versions

ReleaseVersion
buster10.3~svn300087-5

Open issues

BugbusterDescription
CVE-2014-7250vulnerableThe TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly ...

Open unimportant issues

BugbusterDescription
CVE-2021-29632vulnerableIn FreeBSD 13.0-STABLE before n247428-9352de39c3dc, 12.2-STABLE before ...
CVE-2021-29626vulnerableIn FreeBSD 13.0-STABLE before n245117, 12.2-STABLE before r369551, 11. ...
CVE-2020-25582vulnerableIn FreeBSD 12.2-STABLE before r369334, 11.4-STABLE before r369335, 12. ...
CVE-2020-25581vulnerableIn FreeBSD 12.2-STABLE before r369312, 11.4-STABLE before r369313, 12. ...
CVE-2020-25579vulnerableIn FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12. ...
CVE-2020-25578vulnerableIn FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12. ...
CVE-2020-7469vulnerableIn FreeBSD 12.2-STABLE before r367402, 11.4-STABLE before r368202, 12. ...
CVE-2020-7464vulnerableIn FreeBSD 12.2-STABLE before r365730, 11.4-STABLE before r365738, 12. ...
CVE-2020-7463vulnerableIn FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12. ...
CVE-2020-7462vulnerableIn 11.4-PRERELEASE before r360733 and 11.3-RELEASE before p13, imprope ...
CVE-2020-7459vulnerableIn FreeBSD 12.1-STABLE before r362166, 12.1-RELEASE before p8, 11.4-ST ...
CVE-2020-7456vulnerableIn FreeBSD 12.1-STABLE before r361918, 12.1-RELEASE before p6, 11.4-ST ...
CVE-2020-7453vulnerableIn FreeBSD 12.1-STABLE before r359021, 12.1-RELEASE before 12.1-RELEAS ...
CVE-2020-7452vulnerableIn FreeBSD 12.1-STABLE before r357490, 12.1-RELEASE before 12.1-RELEAS ...
CVE-2019-15878vulnerableIn FreeBSD 12.1-STABLE before r352509, 11.3-STABLE before r352509, and ...
CVE-2019-15875vulnerableIn FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEAS ...
CVE-2019-15874vulnerableIn FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEAS ...
CVE-2019-5614vulnerableIn FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEAS ...
CVE-2019-5612vulnerableIn FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5611vulnerableIn FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5609vulnerableIn FreeBSD 12.0-STABLE before r350619, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5606vulnerableIn FreeBSD 12.0-STABLE before r349805, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5605vulnerableIn FreeBSD 11.3-STABLE before r350217, 11.3-RELEASE before 11.3-RELEAS ...
CVE-2019-5603vulnerableIn FreeBSD 12.0-STABLE before r350261, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5602vulnerableIn FreeBSD 12.0-STABLE before r349628, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5601vulnerableIn FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEAS ...
CVE-2019-5598vulnerableIn FreeBSD 11.3-PRERELEASE before r345378, 12.0-STABLE before r345377, ...
CVE-2019-5597vulnerableIn FreeBSD 11.3-PRERELEASE and 12.0-STABLE before r347591, 11.2-RELEAS ...
CVE-2019-5596vulnerableIn FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE b ...
CVE-2019-5595vulnerableIn FreeBSD before 11.2-STABLE(r343782), 11.2-RELEASE-p9, 12.0-STABLE(r ...
CVE-2018-17156vulnerableIn FreeBSD before 11.2-STABLE(r340268) and 11.2-RELEASE-p5, due to inc ...
CVE-2018-17155vulnerableIn FreeBSD before 11.2-STABLE(r338983), 11.2-RELEASE-p4, 11.1-RELEASE- ...
CVE-2018-17154vulnerableIn FreeBSD before 11.2-STABLE(r338987), 11.2-RELEASE-p4, and 11.1-RELE ...
CVE-2018-6925vulnerableIn FreeBSD before 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE- ...
CVE-2018-6924vulnerableIn FreeBSD before 11.1-STABLE, 11.2-RELEASE-p3, 11.1-RELEASE-p14, 10.4 ...
CVE-2018-6923vulnerableIn FreeBSD before 11.1-STABLE, 11.2-RELEASE-p2, 11.1-RELEASE-p13, ip f ...
CVE-2018-6922vulnerableOne of the data structures that holds TCP segments in all versions of ...
CVE-2018-6921vulnerableIn FreeBSD before 11.1-STABLE(r332066) and 11.1-RELEASE-p10, due to in ...
CVE-2018-6920vulnerableIn FreeBSD before 11.1-STABLE(r332303), 11.1-RELEASE-p10, 10.4-STABLE( ...
CVE-2018-6919vulnerableIn FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELE ...
CVE-2018-6918vulnerableIn FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELE ...
CVE-2018-6917vulnerableIn FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELE ...
CVE-2018-6916vulnerableIn FreeBSD before 11.1-STABLE, 11.1-RELEASE-p7, 10.4-STABLE, 10.4-RELE ...
CVE-2017-15037vulnerableIn FreeBSD through 11.1, the smb_strdupin function in sys/netsmb/smb_s ...
CVE-2017-1088vulnerableIn FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4 ...
CVE-2017-1087vulnerableIn FreeBSD 10.x before 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE- ...
CVE-2017-1086vulnerableIn FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4 ...
CVE-2017-1085vulnerableIn FreeBSD before 11.2-RELEASE, an application which calls setrlimit() ...
CVE-2017-1084vulnerableIn FreeBSD before 11.2-RELEASE, multiple issues with the implementatio ...
CVE-2017-1083vulnerableIn FreeBSD before 11.2-RELEASE, a stack guard-page is available but is ...
CVE-2017-1082vulnerableIn FreeBSD 11.x before 11.1-RELEASE and 10.x before 10.4-RELEASE, the ...
CVE-2017-1081vulnerableIn FreeBSD before 11.0-STABLE, 11.0-RELEASE-p10, 10.3-STABLE, and 10.3 ...
CVE-2016-1879vulnerableThe Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 ...
CVE-2011-2393vulnerableThe Neighbor Discovery (ND) protocol implementation in the IPv6 stack ...

Resolved issues

BugDescription
CVE-2019-5613In FreeBSD 12.0-RELEASE before 12.0-RELEASE-p13, a missing check in th ...
CVE-2019-5599In FreeBSD 12.0-STABLE before r349197 and 12.0-RELEASE before 12.0-REL ...
CVE-2016-1887Integer signedness error in the sockargs function in sys/kern/uipc_sys ...
CVE-2016-1886Integer signedness error in the genkbd_commonioctl function in sys/dev ...
CVE-2016-1885Integer signedness error in the amd64_set_ldt function in sys/amd64/am ...
CVE-2016-1883The issetugid system call in the Linux compatibility layer in FreeBSD ...
CVE-2016-1882FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow remo ...
CVE-2016-1881The kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to cause ...
CVE-2016-1880The Linux compatibility layer in the kernel in FreeBSD 9.3, 10.1, and ...
CVE-2015-5675The sys_amd64 IRET Handler in the kernel in FreeBSD 9.3 and 10.1 allow ...
CVE-2015-2923The Neighbor Discovery (ND) protocol implementation in the IPv6 stack ...
CVE-2015-1417The inet module in FreeBSD 10.2x before 10.2-PRERELEASE, 10.2-BETA2-p2 ...
CVE-2015-1414Integer overflow in FreeBSD before 8.4 p24, 9.x before 9.3 p10. 10.0 b ...
CVE-2014-8613The sctp module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before ...
CVE-2014-8612Multiple array index errors in the Stream Control Transmission Protoco ...
CVE-2014-8476The setlogin function in FreeBSD 8.4 through 10.1-RC4 does not initial ...
CVE-2014-3953FreeBSD 8.4 before p14, 9.1 before p17, 9.2 before p10, and 10.0 befor ...
CVE-2014-3952FreeBSD 8.4 before p14, 9.1 before p17, 9.2 before p10, and 10.0 befor ...
CVE-2014-3880The (1) execve and (2) fexecve system calls in the FreeBSD kernel 8.4 ...
CVE-2014-3711namei in FreeBSD 9.1 through 10.1-RC2 allows remote attackers to cause ...
CVE-2014-3001The device file system (aka devfs) in FreeBSD 10.0 before p2 does not ...
CVE-2014-3000The TCP reassembly function in the inet module in FreeBSD 8.3 before p ...
CVE-2014-1453The NFS server (nfsserver) in FreeBSD 8.3 through 10.0 does not acquir ...
CVE-2014-0998Integer signedness error in the vt console driver (formerly Newcons) i ...
CVE-2013-6834The ql_eioctl function in sys/dev/qlxgbe/ql_ioctl.c in the kernel in F ...
CVE-2013-6833The qls_eioctl function in sys/dev/qlxge/qls_ioctl.c in the kernel in ...
CVE-2013-6832The nand_ioctl function in sys/dev/nand/nand_geom.c in the nand driver ...
CVE-2013-5209The sctp_send_initiate_ack function in sys/netinet/sctp_output.c in th ...
CVE-2013-3077Multiple integer overflows in the IP_MSFILTER and IPV6_MSFILTER featur ...
CVE-2012-4576FreeBSD: Input Validation Flaw allows local users to gain elevated pri ...
CVE-2012-3549The SCTP implementation in FreeBSD 8.2 allows remote attackers to caus ...
CVE-2012-0217The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, ...
CVE-2011-4062Buffer overflow in the kernel in FreeBSD 7.3 through 9.0-RC1 allows lo ...
CVE-2010-4210The pfs_getextattr function in FreeBSD 7.x before 7.3-RELEASE and 8.x ...
CVE-2010-3014The Coda filesystem kernel module, as used in NetBSD and FreeBSD, when ...

Search for package or bug name: Reporting problems