ID CVE-2003-0967
Summary rad_decode in FreeRADIUS 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a short RADIUS string attribute with a tag, which causes memcpy to be called with a -1 length argument, as demonstrated using the Tunnel-Password attribute.
References
Vulnerable Configurations
  • cpe:2.3:a:freeradius:freeradius:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:09:57.832-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description rad_decode in FreeRADIUS 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a short RADIUS string attribute with a tag, which causes memcpy to be called with a -1 length argument, as demonstrated using the Tunnel-Password attribute.
family unix
id oval:org.mitre.oval:def:10917
status accepted
submitted 2010-07-09T03:56:16-04:00
title rad_decode in FreeRADIUS 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a short RADIUS string attribute with a tag, which causes memcpy to be called with a -1 length argument, as demonstrated using the Tunnel-Password attribute.
version 29
redhat via4
advisories
rhsa
id RHSA-2003:386
rpms
  • freeradius-0:0.9.3-1
  • freeradius-debuginfo-0:0.9.3-1
refmap via4
bugtraq
  • 20031120 Remote DoS in FreeRADIUS, all versions.
  • 20031121 FreeRADIUS 0.9.2 "Tunnel-Password" attribute Handling Vulnerability
confirm http://marc.info/?l=freeradius-users&m=106947389449613&w=2
Last major update 11-10-2017 - 01:29
Published 15-12-2003 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top