Page 4 of 23 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in the sql_escape_func function in the SQL module for FreeRADIUS 1.0.2 and earlier allows remote attackers to cause a denial of service (crash). • http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2005-05/0492.html http://www.freeradius.org/security.html http://www.gentoo.org/security/en/glsa/glsa-200505-13.xml http://www.novell.com/linux/security/advisories/2005_14_sr.html http://www.redhat.com/support/errata/RHSA-2005-524.html http://www.securityfocus.com/bid/13541 http://www.securitytracker.com/alerts/2005/May/1013909.html https://exchange.xforce.ibmcloud.com/vulnerabilities/20450 https://oval.cisecurity.org/repo •

CVSS: 5.0EPSS: 77%CPEs: 14EXPL: 0

FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (core dump) via malformed USR vendor-specific attributes (VSA) that cause a memcpy operation with a -1 argument. • http://security.gentoo.org/glsa/glsa-200409-29.xml http://www.kb.cert.org/vuls/id/541574 http://www.securityfocus.com/bid/11222 https://exchange.xforce.ibmcloud.com/vulnerabilities/17440 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11023 https://access.redhat.com/security/cve/CVE-2004-0960 https://bugzilla.redhat.com/show_bug.cgi?id=1617333 •

CVSS: 5.0EPSS: 2%CPEs: 14EXPL: 0

Memory leak in FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (memory exhaustion) via a series of Access-Request packets with (1) Ascend-Send-Secret, (2) Ascend-Recv-Secret, or (3) Tunnel-Password attributes. • http://security.gentoo.org/glsa/glsa-200409-29.xml http://www.kb.cert.org/vuls/id/541574 http://www.securityfocus.com/bid/11222 https://exchange.xforce.ibmcloud.com/vulnerabilities/17440 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10024 https://access.redhat.com/security/cve/CVE-2004-0961 https://bugzilla.redhat.com/show_bug.cgi?id=1617334 •

CVSS: 5.0EPSS: 93%CPEs: 1EXPL: 0

FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (server crash) by sending an Ascend-Send-Secret attribute without the required leading packet. FreeRADIUS anteriores a 1.0.1 permite a atacantes remotos causar una denegación de servicio (caída del servidor) enviando un atributo Ascend-Send-Secret sin el paquete de encabezado requerido. • http://security.gentoo.org/glsa/glsa-200409-29.xml http://www.kb.cert.org/vuls/id/541574 http://www.osvdb.org/10178 http://www.securityfocus.com/bid/11222 https://exchange.xforce.ibmcloud.com/vulnerabilities/17440 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10837 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1347 https://access.redhat.com/security/cve/CVE-2004-0938 https://bugzilla.redhat.com/show_bug •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

Stack-based buffer overflow in SMB_Logon_Server of the rlm_smb experimental module for FreeRADIUS 0.9.3 and earlier allows remote attackers to execute arbitrary code via a long User-Password attribute. Desbordamiento de búfer en la pila en SMB_Logon_Server del módulo experimental rlm_smb de FreeRADIUS 0.9.3 y anteriores permite a atacantes remotos ejecutar código arbitrario mediante un atributo User-Password largo. • http://marc.info/?l=bugtraq&m=106986437621130&w=2 •