Количество 20
Количество 20

CVE-2024-3596
RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature.

CVE-2024-3596
RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature.

CVE-2024-3596
RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature.

CVE-2024-3596
CERT/CC: CVE-2024-3596 RADIUS Protocol Spoofing Vulnerability
CVE-2024-3596
RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a ...

SUSE-SU-2024:2367-1
Security update for freeradius-server

SUSE-SU-2024:2366-1
Security update for freeradius-server

SUSE-SU-2024:2361-1
Security update for freeradius-server

SUSE-SU-2024:2359-1
Security update for freeradius-server

RLSA-2024:8860
Important: krb5 security update

RLSA-2024:4935
Important: freeradius security update
GHSA-3g8x-wqfp-q876
RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature.
ELSA-2024-9474
ELSA-2024-9474: krb5 security update (IMPORTANT)
ELSA-2024-8860
ELSA-2024-8860: krb5 security update (IMPORTANT)
ELSA-2024-8788
ELSA-2024-8788: krb5 security update (IMPORTANT)
ELSA-2024-4936
ELSA-2024-4936: freeradius:3.0 security update (IMPORTANT)
ELSA-2024-4935
ELSA-2024-4935: freeradius security update (IMPORTANT)
ELSA-2024-4911
ELSA-2024-4911: freeradius security update (IMPORTANT)

BDU:2024-05180
Уязвимость реализации протокола аутентификации RADIUS связана с обходом процедуры аутентификации посредством захвата-воспроизведения (capture-replay) перехваченных сообщений. Эксплуатация уязвимости может позволить нарушителю, действующему удалённо, получить несанкционированный доступ путём подделки аутентификационного ответа

ROS-20241211-12
Уязвимость freeradius
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-3596 RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature. | CVSS3: 9 | 1% Низкий | 11 месяцев назад |
![]() | CVE-2024-3596 RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature. | CVSS3: 9 | 1% Низкий | 12 месяцев назад |
![]() | CVE-2024-3596 RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature. | CVSS3: 9 | 1% Низкий | 11 месяцев назад |
![]() | CVE-2024-3596 CERT/CC: CVE-2024-3596 RADIUS Protocol Spoofing Vulnerability | CVSS3: 7.5 | 1% Низкий | 12 месяцев назад |
CVE-2024-3596 RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a ... | CVSS3: 9 | 1% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2367-1 Security update for freeradius-server | 1% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2366-1 Security update for freeradius-server | 1% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2361-1 Security update for freeradius-server | 1% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2359-1 Security update for freeradius-server | 1% Низкий | 11 месяцев назад | |
![]() | RLSA-2024:8860 Important: krb5 security update | 1% Низкий | 7 месяцев назад | |
![]() | RLSA-2024:4935 Important: freeradius security update | 1% Низкий | 11 месяцев назад | |
GHSA-3g8x-wqfp-q876 RADIUS Protocol under RFC 2865 is susceptible to forgery attacks by a local attacker who can modify any valid Response (Access-Accept, Access-Reject, or Access-Challenge) to any other response using a chosen-prefix collision attack against MD5 Response Authenticator signature. | CVSS3: 9 | 1% Низкий | 11 месяцев назад | |
ELSA-2024-9474 ELSA-2024-9474: krb5 security update (IMPORTANT) | 7 месяцев назад | |||
ELSA-2024-8860 ELSA-2024-8860: krb5 security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-8788 ELSA-2024-8788: krb5 security update (IMPORTANT) | 7 месяцев назад | |||
ELSA-2024-4936 ELSA-2024-4936: freeradius:3.0 security update (IMPORTANT) | 11 месяцев назад | |||
ELSA-2024-4935 ELSA-2024-4935: freeradius security update (IMPORTANT) | 11 месяцев назад | |||
ELSA-2024-4911 ELSA-2024-4911: freeradius security update (IMPORTANT) | 9 месяцев назад | |||
![]() | BDU:2024-05180 Уязвимость реализации протокола аутентификации RADIUS связана с обходом процедуры аутентификации посредством захвата-воспроизведения (capture-replay) перехваченных сообщений. Эксплуатация уязвимости может позволить нарушителю, действующему удалённо, получить несанкционированный доступ путём подделки аутентификационного ответа | CVSS3: 7.5 | 1% Низкий | 12 месяцев назад |
![]() | ROS-20241211-12 Уязвимость freeradius | CVSS3: 7.5 | 1% Низкий | 6 месяцев назад |
Уязвимостей на страницу