Vulnerabilities > Freeradius > Freeradius > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-10979 Out-of-bounds Write vulnerability in Freeradius
An FR-GV-202 issue in FreeRADIUS 2.x before 2.2.10 allows "Write overflow in rad_coalesce()" - this allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code.
network
low complexity
freeradius CWE-787
7.5
2017-07-17 CVE-2017-10978 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of service.
network
low complexity
freeradius debian redhat CWE-119
5.0
2017-05-29 CVE-2017-9148 Improper Authentication vulnerability in Freeradius
The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS.
network
low complexity
freeradius CWE-287
7.5
2014-11-02 CVE-2014-2015 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freeradius
Stack-based buffer overflow in the normify function in the rlm_pap module (modules/rlm_pap/rlm_pap.c) in FreeRADIUS 2.x, possibly 2.2.3 and earlier, and 3.x, possibly 3.0.1 and earlier, might allow attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long password hash, as demonstrated by an SSHA hash.
network
low complexity
freeradius CWE-119
7.5
2013-03-12 CVE-2011-4966 Credentials Management vulnerability in Freeradius
modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
6.0
2010-10-07 CVE-2010-3697 Resource Management Errors vulnerability in Freeradius
The wait_for_child_to_die function in main/event.c in FreeRADIUS 2.1.x before 2.1.10, in certain circumstances involving long-term database outages, does not properly handle long queue times for requests, which allows remote attackers to cause a denial of service (daemon crash) by sending many requests.
4.3