CVE-2012-4523

high

Description

radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients.

References

https://project.nordu.net/browse/RADSECPROXY-43

https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html

https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html

http://www.securityfocus.com/bid/56105

http://www.openwall.com/lists/oss-security/2012/10/31/6

http://www.openwall.com/lists/oss-security/2012/10/17/7

http://www.debian.org/security/2012/dsa-2573

http://secunia.com/advisories/51251

Details

Source: Mitre, NVD

Published: 2012-11-20

Updated: 2013-01-30

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High