Page 3 of 14 results (0.008 seconds)

CVSS: 5.0EPSS: 2%CPEs: 14EXPL: 0

Memory leak in FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (memory exhaustion) via a series of Access-Request packets with (1) Ascend-Send-Secret, (2) Ascend-Recv-Secret, or (3) Tunnel-Password attributes. • http://security.gentoo.org/glsa/glsa-200409-29.xml http://www.kb.cert.org/vuls/id/541574 http://www.securityfocus.com/bid/11222 https://exchange.xforce.ibmcloud.com/vulnerabilities/17440 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10024 https://access.redhat.com/security/cve/CVE-2004-0961 https://bugzilla.redhat.com/show_bug.cgi?id=1617334 •

CVSS: 5.0EPSS: 93%CPEs: 1EXPL: 0

FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (server crash) by sending an Ascend-Send-Secret attribute without the required leading packet. FreeRADIUS anteriores a 1.0.1 permite a atacantes remotos causar una denegación de servicio (caída del servidor) enviando un atributo Ascend-Send-Secret sin el paquete de encabezado requerido. • http://security.gentoo.org/glsa/glsa-200409-29.xml http://www.kb.cert.org/vuls/id/541574 http://www.osvdb.org/10178 http://www.securityfocus.com/bid/11222 https://exchange.xforce.ibmcloud.com/vulnerabilities/17440 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10837 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1347 https://access.redhat.com/security/cve/CVE-2004-0938 https://bugzilla.redhat.com/show_bug •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

Stack-based buffer overflow in SMB_Logon_Server of the rlm_smb experimental module for FreeRADIUS 0.9.3 and earlier allows remote attackers to execute arbitrary code via a long User-Password attribute. Desbordamiento de búfer en la pila en SMB_Logon_Server del módulo experimental rlm_smb de FreeRADIUS 0.9.3 y anteriores permite a atacantes remotos ejecutar código arbitrario mediante un atributo User-Password largo. • http://marc.info/?l=bugtraq&m=106986437621130&w=2 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

rad_decode in FreeRADIUS 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a short RADIUS string attribute with a tag, which causes memcpy to be called with a -1 length argument, as demonstrated using the Tunnel-Password attribute. rad_decode en FreeRADIUS 0.9.2 y anteriores permite a atacantes remotos causar una denegación de servicio (caída) mediante una cadena de atributo RADIUS corta con una etiqueta, lo que hace se llame a memcpy con un argumento de longitud -1, como se ha demostrado usando el atributo "Tunnel-Password". • https://www.exploit-db.com/exploits/23391 http://marc.info/?l=bugtraq&m=106935911101493&w=2 http://marc.info/?l=bugtraq&m=106944220426970 http://marc.info/?l=freeradius-users&m=106947389449613&w=2 http://www.redhat.com/support/errata/RHSA-2003-386.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10917 https://access.redhat.com/security/cve/CVE-2003-0967 https://bugzilla.redhat.com/show_bug.cgi?id=1617109 •