CVE-2012-4523

radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:alpha-p1:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:p1:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.1:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.2:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.3:alpha:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.3:beta:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-20 00:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4523

Mitre link : CVE-2012-4523

CVE.ORG link : CVE-2012-4523


JSON object : View

Products Affected

uninett

  • radsecproxy
CWE
CWE-264

Permissions, Privileges, and Access Controls