what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2012-3547

Status Candidate

Overview

Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via a long "not after" timestamp in a client certificate.

Related Files

Gentoo Linux Security Advisory 201311-09
Posted Nov 13, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201311-9 - Multiple vulnerabilities have been found in FreeRADIUS, the worst of which allow execution of arbitrary code or Denial of Service. Versions less than 2.2.0 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-3696, CVE-2010-3697, CVE-2011-2701, CVE-2012-3547
SHA-256 | 57bcce463337b741d7d21b72cef8fb2112833dc0e82e9e2ffac188cc8c2cd7ed
Mandriva Linux Security Advisory 2013-038
Posted Apr 5, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-038 - It was found that the unix module ignored the password expiration setting in /etc/shadow. If FreeRADIUS was configured to use this module for user authentication, this flaw could allow users with an expired password to successfully authenticate, even though their access should have been denied. Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long not after timestamp in a client certificate.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, unix, mandriva
advisories | CVE-2011-4966, CVE-2012-3547
SHA-256 | 97a87842f4bb36244f5f2a4fc25aafa1b286a4047adb05026796f134d2d0bc56
Mandriva Linux Security Advisory 2012-159
Posted Oct 4, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-159 - Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long not after timestamp in a client certificate. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-3547
SHA-256 | 4bd0e5c1e1f4bac97382e07b834a7234e367cc73c4575ca442fe2b2cdbffc204
Red Hat Security Advisory 2012-1326-01
Posted Oct 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1326-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. A buffer overflow flaw was discovered in the way radiusd handled the expiration date field in X.509 client certificates. A remote attacker could possibly use this flaw to crash radiusd if it were configured to use the certificate or TLS tunnelled authentication methods.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2012-3547
SHA-256 | 70a19dbabc6d30e54441d66d15c19693d64c004fb8a4a6f9dd6727ebbc4c84f9
Red Hat Security Advisory 2012-1327-01
Posted Oct 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1327-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. A buffer overflow flaw was discovered in the way radiusd handled the expiration date field in X.509 client certificates. A remote attacker could possibly use this flaw to crash radiusd if it were configured to use the certificate or TLS tunnelled authentication methods.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2012-3547
SHA-256 | 454c976a62ef2a4670826aba9370b1a8b1e174fddc48b951051e98adbcca9689
Ubuntu Security Notice USN-1585-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1585-1 - Timo Warns discovered that FreeRADIUS incorrectly handled certain long timestamps in client certificates. A remote attacker could exploit this flaw and cause the FreeRADIUS server to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-3547
SHA-256 | ce621c38f5d4037dce0fa259d3b8c1c92af2fb679ebf12332d9cdc681d341260
Debian Security Advisory 2546-1
Posted Sep 12, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2546-1 - Timo Warns discovered that the EAP-TLS handling of freeradius, a high-performance and highly configurable RADIUS server, is not properly performing length checks on user-supplied input before copying to a local stack buffer. As a result, an unauthenticated attacker can exploit this flaw to crash the daemon or execute arbitrary code via crafted certificates.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2012-3547
SHA-256 | ed52d45c73c0d59fbc9ec78912eeefe168da4ef39d47e38fe08bbe2a2f58abb6
FreeRADIUS 2.1.12 Remote Code Execution
Posted Sep 10, 2012
Authored by Timo Warns | Site pre-cert.de

PRE-CERT Security Advisory - A stack overflow vulnerability has been identified in FreeRADIUS that allows to remotely execute arbitrary code via specially crafted client certificates (before authentication). The vulnerability affects setups using TLS-based EAP methods (including EAP-TLS, EAP-TTLS, and PEAP).

tags | advisory, overflow, arbitrary
advisories | CVE-2012-3547
SHA-256 | b0d9e9f1f6322b919a73e21f48b721bb95437b973a72a0475504746bc07adab7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close