Vulnerabilities > Freeradius > Freeradius > 1.1.8

DATE CVE VULNERABILITY TITLE RISK
2023-01-17 CVE-2022-41859 Insufficiently Protected Credentials vulnerability in Freeradius
In freeradius, the EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack.
network
low complexity
freeradius CWE-522
7.5
2023-01-17 CVE-2022-41860 NULL Pointer Dereference vulnerability in Freeradius
In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries.
network
low complexity
freeradius CWE-476
7.5
2023-01-17 CVE-2022-41861 Improper Input Validation vulnerability in Freeradius
A flaw was found in freeradius.
network
low complexity
freeradius CWE-20
6.5
2019-05-24 CVE-2019-10143 Incorrect Privilege Assignment vulnerability in multiple products
It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user.
local
high complexity
freeradius fedoraproject redhat CWE-266
7.0
2019-04-22 CVE-2019-11235 Insufficient Verification of Data Authenticity vulnerability in multiple products
FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.
7.5
2019-04-22 CVE-2019-11234 Improper Authentication vulnerability in multiple products
FreeRADIUS before 3.0.19 does not prevent use of reflection for authentication spoofing, aka a "Dragonblood" issue, a similar issue to CVE-2019-9497.
7.5
2013-03-12 CVE-2011-4966 Credentials Management vulnerability in Freeradius
modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
6.0