Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4232 advisory.
- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4232-1 [email protected] https://www.debian.org/lts/security/ Abhijith PA June 26, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------
Package : freeradius Version : 3.0.21+dfsg-2.2+deb11u2 CVE ID : CVE-2022-41859 CVE-2022-41860 CVE-2022-41861
Several security vulnerabilities have been discovered in freeradius, a highly configurable RADIUS server.
CVE-2022-41859
The EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack.
CVE-2022-41860
When an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.
CVE-2022-41861
A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. This crash is not exploitable by end users. Only systems which are in the RADIUS circle of trust can send these malformed attributes to a server.
For Debian 11 bullseye, these problems have been fixed in version 3.0.21+dfsg-2.2+deb11u2.
We recommend that you upgrade your freeradius packages.
For the detailed security status of freeradius please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/freeradius
Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the freeradius packages.
Plugin Details
File Name: debian_DLA-4232.nasl
Agent: unix
Supported Sensors: Nessus Agent, Continuous Assessment, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:debian:debian_linux:freeradius-dhcp, p-cpe:/a:debian:debian_linux:freeradius-memcached, p-cpe:/a:debian:debian_linux:freeradius-python3, p-cpe:/a:debian:debian_linux:freeradius-krb5, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:freeradius-iodbc, p-cpe:/a:debian:debian_linux:freeradius-common, p-cpe:/a:debian:debian_linux:freeradius-postgresql, p-cpe:/a:debian:debian_linux:freeradius-yubikey, p-cpe:/a:debian:debian_linux:libfreeradius-dev, p-cpe:/a:debian:debian_linux:freeradius-redis, p-cpe:/a:debian:debian_linux:freeradius-utils, p-cpe:/a:debian:debian_linux:freeradius, p-cpe:/a:debian:debian_linux:freeradius-mysql, p-cpe:/a:debian:debian_linux:freeradius-ldap, p-cpe:/a:debian:debian_linux:freeradius-config, p-cpe:/a:debian:debian_linux:freeradius-rest, p-cpe:/a:debian:debian_linux:libfreeradius3
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: No known exploits are available
Patch Publication Date: 6/26/2025
Vulnerability Publication Date: 12/7/2022