CVE-2012-4566

The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:alpha-p1:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.0:p1:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.1:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.2:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.3:alpha:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.3:beta:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.5:*:*:*:*:*:*:*
cpe:2.3:a:uninett:radsecproxy:1.6:*:*:*:*:*:*:*

History

07 Nov 2023, 02:11

Type Values Removed Values Added
References
  • {'url': 'http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680', 'name': 'http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://git.nordu.net/?p=radsecproxy.git%3Ba=commit%3Bh=3682c935facf5ccd7fa600644bbb76957155c680 -

Information

Published : 2012-11-20 00:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4566

Mitre link : CVE-2012-4566

CVE.ORG link : CVE-2012-4566


JSON object : View

Products Affected

uninett

  • radsecproxy
CWE
CWE-264

Permissions, Privileges, and Access Controls