[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3547Date: (C)2012-09-18   (M)2023-12-22


Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via a long "not after" timestamp in a client certificate.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1027509
http://archives.neohapsis.com/archives/bugtraq/2012-09/0043.html
SECUNIA-50484
SECUNIA-50584
SECUNIA-50637
SECUNIA-50770
BID-55483
OSVDB-85325
APPLE-SA-2013-10-22-5
DSA-2546
FEDORA-2012-15743
MDVSA-2012:159
RHSA-2012:1326
RHSA-2012:1327
USN-1585-1
http://www.openwall.com/lists/oss-security/2012/09/10/2
freeradius-cbtlsverify-bo(78408)
http://freeradius.org/security.html
http://www.pre-cert.de/advisories/PRE-SA-2012-06.txt
openSUSE-SU-2012:1200

CPE    3
cpe:/a:freeradius:freeradius:2.1.11
cpe:/a:freeradius:freeradius:2.1.10
cpe:/a:freeradius:freeradius:2.1.12
CWE    1
CWE-119
OVAL    13
oval:org.secpod.oval:def:1601353
oval:org.secpod.oval:def:600885
oval:org.secpod.oval:def:302961
oval:org.secpod.oval:def:400382
...

© SecPod Technologies