Lucene search

K

Freeradius Security Vulnerabilities

cve
cve

CVE-2022-41860

In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to...

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-17 06:15 PM
59
cve
cve

CVE-2022-41861

A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to...

6.5CVSS

6.5AI Score

0.001EPSS

2023-01-17 06:15 PM
62
cve
cve

CVE-2022-41859

In freeradius, the EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-17 06:15 PM
53
cve
cve

CVE-2019-17185

In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a....

7.5CVSS

7.1AI Score

0.003EPSS

2020-03-21 01:15 AM
214
cve
cve

CVE-2019-13456

In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop. This leaks information that an attacker can use to recover the password of any user. This information leakage is.....

6.5CVSS

6AI Score

0.002EPSS

2019-12-03 08:15 PM
148
cve
cve

CVE-2019-10143

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally...

7CVSS

7AI Score

0.001EPSS

2019-05-24 05:29 PM
146
cve
cve

CVE-2019-11235

FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and...

9.8CVSS

8AI Score

0.008EPSS

2019-04-22 11:29 AM
201
cve
cve

CVE-2019-11234

FreeRADIUS before 3.0.19 does not prevent use of reflection for authentication spoofing, aka a "Dragonblood" issue, a similar issue to...

9.8CVSS

8.1AI Score

0.006EPSS

2019-04-22 11:29 AM
154
cve
cve

CVE-2017-10987

An FR-GV-304 issue in FreeRADIUS 3.x before 3.0.15 allows "DHCP - Buffer over-read in fr_dhcp_decode_suboptions()" and a denial of...

7.5CVSS

8.2AI Score

0.004EPSS

2017-07-17 05:29 PM
45
cve
cve

CVE-2017-10980

An FR-GV-203 issue in FreeRADIUS 2.x before 2.2.10 allows "DHCP - Memory leak in decode_tlv()" and a denial of...

7.5CVSS

8.2AI Score

0.004EPSS

2017-07-17 05:29 PM
49
cve
cve

CVE-2017-10984

An FR-GV-301 issue in FreeRADIUS 3.x before 3.0.15 allows "Write overflow in data2vp_wimax()" - this allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary...

9.8CVSS

9.7AI Score

0.771EPSS

2017-07-17 05:29 PM
50
cve
cve

CVE-2017-10985

An FR-GV-302 issue in FreeRADIUS 3.x before 3.0.15 allows "Infinite loop and memory exhaustion with 'concat' attributes" and a denial of...

7.5CVSS

8.2AI Score

0.009EPSS

2017-07-17 05:29 PM
53
cve
cve

CVE-2017-10981

An FR-GV-204 issue in FreeRADIUS 2.x before 2.2.10 allows "DHCP - Memory leak in fr_dhcp_decode()" and a denial of...

7.5CVSS

8.2AI Score

0.004EPSS

2017-07-17 05:29 PM
53
cve
cve

CVE-2017-10982

An FR-GV-205 issue in FreeRADIUS 2.x before 2.2.10 allows "DHCP - Buffer over-read in fr_dhcp_decode_options()" and a denial of...

7.5CVSS

8.2AI Score

0.004EPSS

2017-07-17 05:29 PM
49
cve
cve

CVE-2017-10986

An FR-GV-303 issue in FreeRADIUS 3.x before 3.0.15 allows "DHCP - Infinite read in dhcp_attr2vp()" and a denial of...

7.5CVSS

8.2AI Score

0.662EPSS

2017-07-17 05:29 PM
48
cve
cve

CVE-2017-10979

An FR-GV-202 issue in FreeRADIUS 2.x before 2.2.10 allows "Write overflow in rad_coalesce()" - this allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary...

9.8CVSS

9.7AI Score

0.245EPSS

2017-07-17 05:29 PM
56
cve
cve

CVE-2017-10983

An FR-GV-206 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "DHCP - Read overflow when decoding option 63" and a denial of...

7.5CVSS

8.3AI Score

0.005EPSS

2017-07-17 05:29 PM
51
cve
cve

CVE-2017-10978

An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of...

7.5CVSS

8.4AI Score

0.021EPSS

2017-07-17 05:29 PM
65
cve
cve

CVE-2017-9148

The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via...

9.8CVSS

9.4AI Score

0.007EPSS

2017-05-29 05:29 PM
45
cve
cve

CVE-2015-4680

FreeRADIUS 2.2.x before 2.2.8 and 3.0.x before 3.0.9 does not properly check revocation of intermediate CA...

7.5CVSS

7.4AI Score

0.004EPSS

2017-04-05 05:59 PM
30
cve
cve

CVE-2015-8763

The EAP-PWD module in FreeRADIUS 3.0 through 3.0.8 allows remote attackers to have unspecified impact via a crafted (1) commit or (2) confirm message, which triggers an out-of-bounds...

8.1CVSS

8.1AI Score

0.003EPSS

2017-03-27 05:59 PM
12
cve
cve

CVE-2015-8762

The EAP-PWD module in FreeRADIUS 3.0 through 3.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a zero-length EAP-PWD...

5.9CVSS

5.6AI Score

0.003EPSS

2017-03-27 05:59 PM
16
cve
cve

CVE-2015-8764

Off-by-one error in the EAP-PWD module in FreeRADIUS 3.0 through 3.0.8, which triggers a buffer...

8.1CVSS

8AI Score

0.002EPSS

2017-03-27 05:59 PM
17
cve
cve

CVE-2014-2015

Stack-based buffer overflow in the normify function in the rlm_pap module (modules/rlm_pap/rlm_pap.c) in FreeRADIUS 2.x, possibly 2.2.3 and earlier, and 3.x, possibly 3.0.1 and earlier, might allow attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long...

9.6AI Score

0.008EPSS

2014-11-02 12:55 AM
41
cve
cve

CVE-2011-4966

modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired...

6.1AI Score

0.003EPSS

2013-03-12 11:55 PM
120
cve
cve

CVE-2012-3547

Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via a long "not after" timestamp in a client...

7.7AI Score

0.063EPSS

2012-09-18 05:55 PM
29
cve
cve

CVE-2011-2701

The ocsp_check function in rlm_eap_tls.c in FreeRADIUS 2.1.11, when OCSP is enabled, does not properly parse replies from OCSP responders, which allows remote attackers to bypass authentication by using the EAP-TLS protocol with a revoked X.509 client...

6.7AI Score

0.007EPSS

2011-08-04 02:45 AM
16
cve
cve

CVE-2010-3697

The wait_for_child_to_die function in main/event.c in FreeRADIUS 2.1.x before 2.1.10, in certain circumstances involving long-term database outages, does not properly handle long queue times for requests, which allows remote attackers to cause a denial of service (daemon crash) by sending many...

6.8AI Score

0.012EPSS

2010-10-07 09:00 PM
26
cve
cve

CVE-2010-3696

The fr_dhcp_decode function in lib/dhcp.c in FreeRADIUS 2.1.9, in certain non-default builds, does not properly handle the DHCP Relay Agent Information option, which allows remote attackers to cause a denial of service (infinite loop and daemon outage) via a packet that has more than one...

6.8AI Score

0.025EPSS

2010-10-07 09:00 PM
31
cve
cve

CVE-2009-3111

The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module in VulnDisco Pack Professional 7.6 through 8.11. NOTE: this is a regression error related to...

6.2AI Score

0.955EPSS

2009-09-09 06:30 PM
26
cve
cve

CVE-2008-4474

freeradius-dialupadmin in freeradius 2.0.4 allows local users to overwrite arbitrary files via a symlink attack on temporary files in (1) backup_radacct, (2) clean_radacct, (3) monthly_tot_stats, (4) tot_stats, and (5)...

6.4AI Score

0.001EPSS

2008-10-07 09:11 PM
27
cve
cve

CVE-2007-2028

Memory leak in freeRADIUS 1.1.5 and earlier allows remote attackers to cause a denial of service (memory consumption) via a large number of EAP-TTLS tunnel connections using malformed Diameter format attributes, which causes the authentication request to be rejected but does not reclaim VALUE_PAIR....

6.4AI Score

0.013EPSS

2007-04-13 06:19 PM
22
cve
cve

CVE-2007-0080

Buffer overflow in the SMB_Connect_Server function in FreeRadius 1.1.3 and earlier allows attackers to execute arbitrary code related to the server desthost field of an SMB_Handle_Type instance. NOTE: the impact of this issue has been disputed by a reliable third party and the vendor, who states...

7.8AI Score

0.001EPSS

2007-01-05 11:28 AM
23
cve
cve

CVE-2006-1354

Unspecified vulnerability in FreeRADIUS 1.0.0 up to 1.1.0 allows remote attackers to bypass authentication or cause a denial of service (server crash) via "Insufficient input validation" in the EAP-MSCHAPv2 state machine...

6.7AI Score

0.004EPSS

2006-03-22 02:02 AM
28
cve
cve

CVE-2005-4746

Multiple buffer overflows in FreeRADIUS 1.0.3 and 1.0.4 allow remote attackers to cause denial of service (crash) via (1) the rlm_sqlcounter module or (2) unknown vectors "while expanding...

6.9AI Score

0.026EPSS

2005-12-31 05:00 AM
24
cve
cve

CVE-2005-4745

SQL injection vulnerability in the rlm_sqlcounter module in FreeRADIUS 1.0.3 and 1.0.4 allows remote attackers to execute arbitrary SQL commands via unknown attack...

8.2AI Score

0.004EPSS

2005-12-31 05:00 AM
31
cve
cve

CVE-2005-4744

Off-by-one error in the sql_error function in sql_unixodbc.c in FreeRADIUS 1.0.2.5-5, and possibly other versions including 1.0.4, might allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the external database query to fail. NOTE: this...

7.6AI Score

0.022EPSS

2005-12-31 05:00 AM
31
cve
cve

CVE-2005-1454

SQL injection vulnerability in the radius_xlat function in the SQL module for FreeRADIUS 1.0.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via (1) group_membership_query, (2) simul_count_query, or (3) simul_verify_query configuration...

7.7AI Score

0.005EPSS

2005-05-19 04:00 AM
28
cve
cve

CVE-2005-1455

Buffer overflow in the sql_escape_func function in the SQL module for FreeRADIUS 1.0.2 and earlier allows remote attackers to cause a denial of service...

7.2AI Score

0.003EPSS

2005-05-19 04:00 AM
30
cve
cve

CVE-2004-0961

Memory leak in FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (memory exhaustion) via a series of Access-Request packets with (1) Ascend-Send-Secret, (2) Ascend-Recv-Secret, or (3) Tunnel-Password...

6.4AI Score

0.02EPSS

2005-02-09 05:00 AM
27
4
cve
cve

CVE-2004-0960

FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (core dump) via malformed USR vendor-specific attributes (VSA) that cause a memcpy operation with a -1...

6.4AI Score

0.776EPSS

2005-02-09 05:00 AM
23
cve
cve

CVE-2004-0938

FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (server crash) by sending an Ascend-Send-Secret attribute without the required leading...

6.4AI Score

0.932EPSS

2004-11-03 05:00 AM
33
cve
cve

CVE-2003-0967

rad_decode in FreeRADIUS 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a short RADIUS string attribute with a tag, which causes memcpy to be called with a -1 length argument, as demonstrated using the Tunnel-Password...

6.3AI Score

0.008EPSS

2003-12-15 05:00 AM
19
cve
cve

CVE-2002-0318

FreeRADIUS RADIUS server allows remote attackers to cause a denial of service (CPU consumption) via a flood of Access-Request...

7.4AI Score

0.005EPSS

2002-06-25 04:00 AM
114
cve
cve

CVE-2001-1377

Multiple RADIUS implementations do not properly validate the Vendor-Length of the Vendor-Specific attribute, which allows remote attackers to cause a denial of service (crash) via a Vendor-Length that is less than...

6.8AI Score

0.004EPSS

2002-03-04 05:00 AM
26
cve
cve

CVE-2001-1376

Buffer overflow in digest calculation function of multiple RADIUS implementations allows remote attackers to cause a denial of service and possibly execute arbitrary code via shared secret...

8.2AI Score

0.037EPSS

2002-03-04 05:00 AM
26