ID CVE-2009-3111
Summary The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module in VulnDisco Pack Professional 7.6 through 8.11. NOTE: this is a regression error related to CVE-2003-0967.
References
Vulnerable Configurations
  • cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:1.1.7:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:23:19.277-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module in VulnDisco Pack Professional 7.6 through 8.11. NOTE: this is a regression error related to CVE-2003-0967.
family unix
id oval:org.mitre.oval:def:9919
status accepted
submitted 2010-07-09T03:56:16-04:00
title The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module in VulnDisco Pack Professional 7.6 through 8.11. NOTE: this is a regression error related to CVE-2003-0967.
version 18
redhat via4
advisories
bugzilla
id 521912
title CVE-2009-3111 FreeRADIUS: Missing check for Tunnel-Password attributes with zero length (DoS) -- re-appearance of CVE-2003-0967
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment freeradius is earlier than 0:1.1.3-1.5.el5_4
          oval oval:com.redhat.rhsa:tst:20091451001
        • comment freeradius is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070338011
      • AND
        • comment freeradius-mysql is earlier than 0:1.1.3-1.5.el5_4
          oval oval:com.redhat.rhsa:tst:20091451003
        • comment freeradius-mysql is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070338013
      • AND
        • comment freeradius-postgresql is earlier than 0:1.1.3-1.5.el5_4
          oval oval:com.redhat.rhsa:tst:20091451005
        • comment freeradius-postgresql is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070338015
      • AND
        • comment freeradius-unixODBC is earlier than 0:1.1.3-1.5.el5_4
          oval oval:com.redhat.rhsa:tst:20091451007
        • comment freeradius-unixODBC is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070338017
rhsa
id RHSA-2009:1451
released 2009-09-17
severity Moderate
title RHSA-2009:1451: freeradius security update (Moderate)
rpms
  • freeradius-0:1.1.3-1.5.el5_4
  • freeradius-debuginfo-0:1.1.3-1.5.el5_4
  • freeradius-mysql-0:1.1.3-1.5.el5_4
  • freeradius-postgresql-0:1.1.3-1.5.el5_4
  • freeradius-unixODBC-0:1.1.3-1.5.el5_4
refmap via4
apple APPLE-SA-2009-11-09-1
bid 36263
confirm
misc http://intevydis.com/vd-list.shtml
mlist
  • [freeradius-users] 20090909 Version 1.1.8 has been released
  • [oss-security] 20090909 CVE Request -- FreeRADIUS 1.1.8
secunia 36509
suse
  • SUSE-SR:2009:016
  • SUSE-SR:2009:018
vupen ADV-2009-3184
Last major update 19-09-2017 - 01:29
Published 09-09-2009 - 18:30
Last modified 19-09-2017 - 01:29
Back to Top