Max CVSS 6.9 Min CVSS 2.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-10143 6.9
It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a rad
21-03-2024 - 02:32 24-05-2019 - 17:29
CVE-2019-17185 5.0
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are in
22-04-2022 - 19:04 21-03-2020 - 01:15
CVE-2019-13456 2.9
In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop. This leaks information that an attacker can use to recover the pa
01-01-2022 - 20:06 03-12-2019 - 20:15
CVE-2019-10143 6.9
** DISPUTED ** It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate int
30-09-2020 - 14:22 24-05-2019 - 17:29
Back to Top Mark selected
Back to Top