Search criteria
9 vulnerabilities found for radsecproxy by uninett
FKIE_CVE-2021-32642
Vulnerability from fkie_nvd - Published: 2021-05-28 17:15 - Updated: 2024-11-21 06:07
Severity ?
7.0 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
9.4 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
9.4 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
Summary
radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| uninett | radsecproxy | * | |
| fedoraproject | fedora | 33 | |
| fedoraproject | fedora | 34 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E49B60A3-2309-4C26-9041-64641A66C648",
"versionEndExcluding": "1.9.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy\u0027s `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy."
},
{
"lang": "es",
"value": "radsecproxy es un proxy RADIUS gen\u00e9rico que soporta transportes RADIUS UDP y TLS (RadSec).\u0026#xa0;Una falta de comprobaci\u00f3n de entrada en los scripts \"naptr-eduroam.sh\" y \"radsec-dynsrv.sh\" de radsecproxy puede conllevar a una inyecci\u00f3n de configuraci\u00f3n por medio de registros DNS de descubrimiento de peer radsec dise\u00f1ados.\u0026#xa0;Los usuarios est\u00e1n sujetos a una divulgaci\u00f3n de informaci\u00f3n, una Denegaci\u00f3n de Servicio, una Redirecci\u00f3n de la conexi\u00f3n Radius a un servidor no autenticado que conlleva a un acceso a la red no autenticado.\u0026#xa0;Los scripts de ejemplo actualizados est\u00e1n disponibles en la rama maestra y en la versi\u00f3n 1.9.\u0026#xa0;Tome en cuenta que los scripts no forman parte del paquete de instalaci\u00f3n y no son actualizados autom\u00e1ticamente.\u0026#xa0;Si est\u00e1 usando los ejemplos, debe actualizarlos manualmente.\u0026#xa0;Los scripts dyndisc funcionan independientemente del c\u00f3digo radsecproxy.\u0026#xa0;Los scripts actualizados pueden ser usados con cualquier versi\u00f3n de radsecproxy"
}
],
"id": "CVE-2021-32642",
"lastModified": "2024-11-21T06:07:26.467",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 4.7,
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.5,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-05-28T17:15:07.537",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"source": "security-advisories@github.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"source": "security-advisories@github.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-74"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2012-4523
Vulnerability from fkie_nvd - Published: 2012-11-20 00:55 - Updated: 2025-04-11 00:51
Severity ?
Summary
radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| uninett | radsecproxy | * | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.1 | |
| uninett | radsecproxy | 1.1 | |
| uninett | radsecproxy | 1.1 | |
| uninett | radsecproxy | 1.2 | |
| uninett | radsecproxy | 1.3 | |
| uninett | radsecproxy | 1.3 | |
| uninett | radsecproxy | 1.3.1 | |
| uninett | radsecproxy | 1.4 | |
| uninett | radsecproxy | 1.4.1 | |
| uninett | radsecproxy | 1.4.2 | |
| uninett | radsecproxy | 1.4.3 | |
| uninett | radsecproxy | 1.5 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E584E72B-9896-445A-A13B-7846418AB30C",
"versionEndIncluding": "1.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C4CBC2D4-9F6A-45BE-B140-8352A3BC39DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "C16B610A-1827-4C4E-828E-14E7941E8670",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:alpha-p1:*:*:*:*:*:*",
"matchCriteriaId": "DFAFCCC6-D0EE-4B7A-8DF2-315B36B1FF81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:p1:*:*:*:*:*:*",
"matchCriteriaId": "EC0A8D36-6EC2-419F-B3C8-6642FE16A8DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DDA9FD53-D9FE-43BF-B387-4098770192A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.1:alpha:*:*:*:*:*:*",
"matchCriteriaId": "624FD1B7-C746-4C40-9690-0406298ABBD6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.1:beta:*:*:*:*:*:*",
"matchCriteriaId": "CE4446A8-E7FD-4138-9576-F96E7D9D6947",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1ED032C3-4C5F-4F15-81BD-0C252F8C1CE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.3:alpha:*:*:*:*:*:*",
"matchCriteriaId": "9B2E1ACF-81C6-4829-9027-144E87CF78D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.3:beta:*:*:*:*:*:*",
"matchCriteriaId": "A216CB0E-C26B-4BDE-9EEE-0608CADB8D93",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "6707C32A-F4ED-458C-A4FA-5AAAB3CD6725",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7610379-66F9-4F1F-B49E-36E8463CFE44",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E5D6012D-16D2-46D3-B611-CE792B9C1194",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CD5B48A8-25E5-4628-B0B7-21DE24E2458D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E63FF14F-C923-4375-98A6-C630F886562A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "D71552E9-B6A1-4772-8D91-5AD0BCD8BF9B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients."
},
{
"lang": "es",
"value": "radsecproxy antes de v1.6.1 no verifica correctamente certificados cuando hay bloques de configuraci\u00f3n con la configuraci\u00f3n de CA que no est\u00e1n relacionados con el bloque que est\u00e1 siendo utilizado para comprobar la cadena de certificados, lo que podr\u00eda permitir a atacantes remotos evitar las restricciones de acceso previstas y suplantar clientes."
}
],
"id": "CVE-2012-4523",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2012-11-20T00:55:01.117",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/51251"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"source": "secalert@redhat.com",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"source": "secalert@redhat.com",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/56105"
},
{
"source": "secalert@redhat.com",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"source": "secalert@redhat.com",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"source": "secalert@redhat.com",
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/51251"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/56105"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2012-4566
Vulnerability from fkie_nvd - Published: 2012-11-20 00:55 - Updated: 2025-04-11 00:51
Severity ?
Summary
The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| uninett | radsecproxy | * | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.0 | |
| uninett | radsecproxy | 1.1 | |
| uninett | radsecproxy | 1.1 | |
| uninett | radsecproxy | 1.1 | |
| uninett | radsecproxy | 1.2 | |
| uninett | radsecproxy | 1.3 | |
| uninett | radsecproxy | 1.3 | |
| uninett | radsecproxy | 1.3.1 | |
| uninett | radsecproxy | 1.4 | |
| uninett | radsecproxy | 1.4.1 | |
| uninett | radsecproxy | 1.4.2 | |
| uninett | radsecproxy | 1.4.3 | |
| uninett | radsecproxy | 1.5 | |
| uninett | radsecproxy | 1.6 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D7159418-645F-413E-89D2-EC6EA5544330",
"versionEndIncluding": "1.6.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C4CBC2D4-9F6A-45BE-B140-8352A3BC39DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "C16B610A-1827-4C4E-828E-14E7941E8670",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:alpha-p1:*:*:*:*:*:*",
"matchCriteriaId": "DFAFCCC6-D0EE-4B7A-8DF2-315B36B1FF81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.0:p1:*:*:*:*:*:*",
"matchCriteriaId": "EC0A8D36-6EC2-419F-B3C8-6642FE16A8DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DDA9FD53-D9FE-43BF-B387-4098770192A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.1:alpha:*:*:*:*:*:*",
"matchCriteriaId": "624FD1B7-C746-4C40-9690-0406298ABBD6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.1:beta:*:*:*:*:*:*",
"matchCriteriaId": "CE4446A8-E7FD-4138-9576-F96E7D9D6947",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1ED032C3-4C5F-4F15-81BD-0C252F8C1CE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.3:alpha:*:*:*:*:*:*",
"matchCriteriaId": "9B2E1ACF-81C6-4829-9027-144E87CF78D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.3:beta:*:*:*:*:*:*",
"matchCriteriaId": "A216CB0E-C26B-4BDE-9EEE-0608CADB8D93",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "6707C32A-F4ED-458C-A4FA-5AAAB3CD6725",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7610379-66F9-4F1F-B49E-36E8463CFE44",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E5D6012D-16D2-46D3-B611-CE792B9C1194",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CD5B48A8-25E5-4628-B0B7-21DE24E2458D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E63FF14F-C923-4375-98A6-C630F886562A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "D71552E9-B6A1-4772-8D91-5AD0BCD8BF9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:uninett:radsecproxy:1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "0022B1B1-1D1C-49F9-BF02-745B1ED33398",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523."
},
{
"lang": "es",
"value": "El soporte DTLS en radsecproxy antes de v1.6.2 no verifica correctamente certificados cuando hay bloques de configuraci\u00f3n con la configuraci\u00f3n de CA que no est\u00e1n relacionados con el bloque que est\u00e1 siendo utilizado para comprobar la cadena de certificados, lo que podr\u00eda permitir a atacantes remotos evitar las restricciones de acceso previstas y suplantar clientes, una vulnerabilidad diferente a CVE-2012-4523."
}
],
"id": "CVE-2012-4566",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2012-11-20T00:55:01.260",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/51251"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"source": "secalert@redhat.com",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"source": "secalert@redhat.com",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"source": "secalert@redhat.com",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"source": "secalert@redhat.com",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/51251"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2021-32642 (GCVE-0-2021-32642)
Vulnerability from cvelistv5 – Published: 2021-05-28 16:40 – Updated: 2024-08-03 23:25
VLAI?
Title
Missing input validation in dynamic discovery example scripts.
Summary
radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy.
Severity ?
CWE
- CWE-20 - Improper Input Validation
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| radsecproxy | radsecproxy |
Affected:
< 1.9.0
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T23:25:31.030Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"name": "FEDORA-2021-a4be4c93e4",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"name": "FEDORA-2021-d3f8193065",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "radsecproxy",
"vendor": "radsecproxy",
"versions": [
{
"status": "affected",
"version": "\u003c 1.9.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy\u0027s `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20: Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-06-09T04:06:14",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"name": "FEDORA-2021-a4be4c93e4",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"name": "FEDORA-2021-d3f8193065",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
}
],
"source": {
"advisory": "GHSA-56gw-9rj9-55rc",
"discovery": "UNKNOWN"
},
"title": "Missing input validation in dynamic discovery example scripts.",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2021-32642",
"STATE": "PUBLIC",
"TITLE": "Missing input validation in dynamic discovery example scripts."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "radsecproxy",
"version": {
"version_data": [
{
"version_value": "\u003c 1.9.0"
}
]
}
}
]
},
"vendor_name": "radsecproxy"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy\u0027s `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner",
"refsource": "MISC",
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"name": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc",
"refsource": "CONFIRM",
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"name": "FEDORA-2021-a4be4c93e4",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"name": "FEDORA-2021-d3f8193065",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
}
]
},
"source": {
"advisory": "GHSA-56gw-9rj9-55rc",
"discovery": "UNKNOWN"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2021-32642",
"datePublished": "2021-05-28T16:40:10",
"dateReserved": "2021-05-12T00:00:00",
"dateUpdated": "2024-08-03T23:25:31.030Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-4523 (GCVE-0-2012-4523)
Vulnerability from cvelistv5 – Published: 2012-11-20 00:00 – Updated: 2024-08-06 20:42
VLAI?
Summary
radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T20:42:54.583Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"name": "56105",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/56105"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-09-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2013-01-29T10:00:00",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"name": "56105",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/56105"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4523",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"name": "56105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56105"
},
{
"name": "51251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "https://project.nordu.net/browse/RADSECPROXY-43",
"refsource": "CONFIRM",
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"name": "DSA-2573",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-4523",
"datePublished": "2012-11-20T00:00:00",
"dateReserved": "2012-08-21T00:00:00",
"dateUpdated": "2024-08-06T20:42:54.583Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-4566 (GCVE-0-2012-4566)
Vulnerability from cvelistv5 – Published: 2012-11-20 00:00 – Updated: 2024-09-16 16:17
VLAI?
Summary
The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T20:42:54.657Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2012-11-20T00:00:00Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4566",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "DSA-2573",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"name": "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680",
"refsource": "CONFIRM",
"url": "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-4566",
"datePublished": "2012-11-20T00:00:00Z",
"dateReserved": "2012-08-21T00:00:00Z",
"dateUpdated": "2024-09-16T16:17:34.024Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-32642 (GCVE-0-2021-32642)
Vulnerability from nvd – Published: 2021-05-28 16:40 – Updated: 2024-08-03 23:25
VLAI?
Title
Missing input validation in dynamic discovery example scripts.
Summary
radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy.
Severity ?
CWE
- CWE-20 - Improper Input Validation
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| radsecproxy | radsecproxy |
Affected:
< 1.9.0
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T23:25:31.030Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"name": "FEDORA-2021-a4be4c93e4",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"name": "FEDORA-2021-d3f8193065",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "radsecproxy",
"vendor": "radsecproxy",
"versions": [
{
"status": "affected",
"version": "\u003c 1.9.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy\u0027s `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20: Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-06-09T04:06:14",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"name": "FEDORA-2021-a4be4c93e4",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"name": "FEDORA-2021-d3f8193065",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
}
],
"source": {
"advisory": "GHSA-56gw-9rj9-55rc",
"discovery": "UNKNOWN"
},
"title": "Missing input validation in dynamic discovery example scripts.",
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2021-32642",
"STATE": "PUBLIC",
"TITLE": "Missing input validation in dynamic discovery example scripts."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "radsecproxy",
"version": {
"version_data": [
{
"version_value": "\u003c 1.9.0"
}
]
}
}
]
},
"vendor_name": "radsecproxy"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy\u0027s `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20: Improper Input Validation"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner",
"refsource": "MISC",
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"name": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc",
"refsource": "CONFIRM",
"url": "https://github.com/radsecproxy/radsecproxy/security/advisories/GHSA-56gw-9rj9-55rc"
},
{
"name": "FEDORA-2021-a4be4c93e4",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HOC5AFG65NYLMMUTNSBOPC5F4LBAC7BR/"
},
{
"name": "FEDORA-2021-d3f8193065",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7QK5M2SZVMCAFSRQMM6PRZZRQQ372XI/"
}
]
},
"source": {
"advisory": "GHSA-56gw-9rj9-55rc",
"discovery": "UNKNOWN"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2021-32642",
"datePublished": "2021-05-28T16:40:10",
"dateReserved": "2021-05-12T00:00:00",
"dateUpdated": "2024-08-03T23:25:31.030Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-4523 (GCVE-0-2012-4523)
Vulnerability from nvd – Published: 2012-11-20 00:00 – Updated: 2024-08-06 20:42
VLAI?
Summary
radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T20:42:54.583Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"name": "56105",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/56105"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-09-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2013-01-29T10:00:00",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"name": "56105",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/56105"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4523",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
},
{
"name": "56105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56105"
},
{
"name": "51251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "https://project.nordu.net/browse/RADSECPROXY-43",
"refsource": "CONFIRM",
"url": "https://project.nordu.net/browse/RADSECPROXY-43"
},
{
"name": "DSA-2573",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-4523",
"datePublished": "2012-11-20T00:00:00",
"dateReserved": "2012-08-21T00:00:00",
"dateUpdated": "2024-08-06T20:42:54.583Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-4566 (GCVE-0-2012-4566)
Vulnerability from nvd – Published: 2012-11-20 00:00 – Updated: 2024-09-16 16:17
VLAI?
Summary
The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T20:42:54.657Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2012-11-20T00:00:00Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "DSA-2573",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4566",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51251"
},
{
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
},
{
"name": "DSA-2573",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2573"
},
{
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"refsource": "MLIST",
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"name": "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680",
"refsource": "CONFIRM",
"url": "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-4566",
"datePublished": "2012-11-20T00:00:00Z",
"dateReserved": "2012-08-21T00:00:00Z",
"dateUpdated": "2024-09-16T16:17:34.024Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}