Количество 13
Количество 13
CVE-2019-17185
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
CVE-2019-17185
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
CVE-2019-17185
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
CVE-2019-17185
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global Op ...
RLSA-2020:4799
Moderate: freeradius:3.0 security and bug fix update
GHSA-h63v-34h7-7q42
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
ELSA-2020-4799
ELSA-2020-4799: freeradius:3.0 security and bug fix update (MODERATE)
openSUSE-SU-2020:0553-1
Security update for freeradius-server
SUSE-SU-2020:2391-1
Security update for freeradius-server
SUSE-SU-2020:1023-1
Security update for freeradius-server
SUSE-SU-2020:1020-1
Security update for freeradius-server
SUSE-SU-2020:1018-1
Security update for freeradius-server
ELSA-2020-3984
ELSA-2020-3984: freeradius security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2019-17185 In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack. | CVSS3: 7.5 | 0% Низкий | больше 5 лет назад | |
CVE-2019-17185 In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack. | CVSS3: 7.5 | 0% Низкий | около 6 лет назад | |
CVE-2019-17185 In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack. | CVSS3: 7.5 | 0% Низкий | больше 5 лет назад | |
CVE-2019-17185 In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global Op ... | CVSS3: 7.5 | 0% Низкий | больше 5 лет назад | |
RLSA-2020:4799 Moderate: freeradius:3.0 security and bug fix update | 0% Низкий | около 5 лет назад | ||
GHSA-h63v-34h7-7q42 In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад | |
ELSA-2020-4799 ELSA-2020-4799: freeradius:3.0 security and bug fix update (MODERATE) | около 5 лет назад | |||
openSUSE-SU-2020:0553-1 Security update for freeradius-server | больше 5 лет назад | |||
SUSE-SU-2020:2391-1 Security update for freeradius-server | больше 5 лет назад | |||
SUSE-SU-2020:1023-1 Security update for freeradius-server | больше 5 лет назад | |||
SUSE-SU-2020:1020-1 Security update for freeradius-server | больше 5 лет назад | |||
SUSE-SU-2020:1018-1 Security update for freeradius-server | больше 5 лет назад | |||
ELSA-2020-3984 ELSA-2020-3984: freeradius security and bug fix update (MODERATE) | около 5 лет назад |
Уязвимостей на страницу