Vulnerabilities (CVE)

Filtered by vendor Uninett Subscribe
Filtered by product Radsecproxy
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32642 2 Fedoraproject, Uninett 2 Fedora, Radsecproxy 2023-12-10 7.5 HIGH 9.4 CRITICAL
radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Denial of Service, Redirection of Radius connection to a non-authenticated server leading to non-authenticated network access. Updated example scripts are available in the master branch and 1.9 release. Note that the scripts are not part of the installation package and are not updated automatically. If you are using the examples, you have to update them manually. The dyndisc scripts work independently of the radsecproxy code. The updated scripts can be used with any version of radsecproxy.
CVE-2012-4523 1 Uninett 1 Radsecproxy 2023-12-10 6.4 MEDIUM N/A
radsecproxy before 1.6.1 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients.
CVE-2012-4566 1 Uninett 1 Radsecproxy 2023-12-10 6.4 MEDIUM N/A
The DTLS support in radsecproxy before 1.6.2 does not properly verify certificates when there are configuration blocks with CA settings that are unrelated to the block being used for verifying the certificate chain, which might allow remote attackers to bypass intended access restrictions and spoof clients, a different vulnerability than CVE-2012-4523.