ID CVE-2001-1377
Summary Multiple RADIUS implementations do not properly validate the Vendor-Length of the Vendor-Specific attribute, which allows remote attackers to cause a denial of service (crash) via a Vendor-Length that is less than 2.
References
Vulnerable Configurations
  • cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:radius:0.92.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:radius:0.92.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:radius:0.93:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:radius:0.93:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:radius:0.94:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:radius:0.94:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:radius:0.95:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:radius:0.95:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.14:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.15:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.16:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.17:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.17b:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.17b:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.18:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:icradius:icradius:0.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:icradius:icradius:0.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:livingston:radius:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:livingston:radius:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:livingston:radius:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:livingston:radius:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:livingston:radius:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:livingston:radius:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:lucent:radius:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:lucent:radius:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:lucent:radius:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:lucent:radius:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:lucent:radius:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:lucent:radius:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6_.0:*:*:*:*:*:*:*
    cpe:2.3:a:miquel_van_smoorenburg_cistron:radius:1.6_.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openradius:openradius:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:openradius:openradius:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openradius:openradius:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:openradius:openradius:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openradius:openradius:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:openradius:openradius:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openradius:openradius:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:openradius:openradius:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openradius:openradius:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:openradius:openradius:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:radiusclient:radiusclient:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:radiusclient:radiusclient:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xtradius:xtradius:1.1_pre1:*:*:*:*:*:*:*
    cpe:2.3:a:xtradius:xtradius:1.1_pre1:*:*:*:*:*:*:*
  • cpe:2.3:a:xtradius:xtradius:1.1_pre2:*:*:*:*:*:*:*
    cpe:2.3:a:xtradius:xtradius:1.1_pre2:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius:yard_radius:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius:yard_radius:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius:yard_radius:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius:yard_radius:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius:yard_radius:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius:yard_radius:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius:yard_radius:1.0_pre13:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius:yard_radius:1.0_pre13:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius:yard_radius:1.0_pre14:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius:yard_radius:1.0_pre14:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius:yard_radius:1.0_pre15:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius:yard_radius:1.0_pre15:*:*:*:*:*:*:*
  • cpe:2.3:a:yard_radius_project:yard_radius:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:yard_radius_project:yard_radius:1.0.16:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:25)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2002:030
refmap via4
bid 4230
bugtraq 20020305 SECURITY.NNOV: few vulnerabilities in multiple RADIUS implementations
cert CA-2002-06
cert-vn VU#936683
conectiva CLA-2002:466
freebsd FreeBSD-SN-02:02
suse SuSE-SA:2002:013
xf radius-vendor-attribute-dos(8354)
Last major update 30-10-2018 - 16:25
Published 04-03-2002 - 05:00
Last modified 30-10-2018 - 16:25
Back to Top