Vulnerability Name:

CVE-2009-3111 (CCN-53219)

Assigned:2009-09-07
Published:2009-09-07
Updated:2017-09-19
Summary:The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module in VulnDisco Pack Professional 7.6 through 8.11.
Note: this is a regression error related to CVE-2003-0967.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (REDHAT CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
4.1 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2009-3111

Source: CONFIRM
Type: Patch
http://github.com/alandekok/freeradius-server/commit/860cad9e02ba344edb0038419e415fe05a9a01f4

Source: MISC
Type: UNKNOWN
http://intevydis.com/vd-list.shtml

Source: APPLE
Type: UNKNOWN
APPLE-SA-2009-11-09-1

Source: SUSE
Type: UNKNOWN
SUSE-SR:2009:016

Source: SUSE
Type: UNKNOWN
SUSE-SR:2009:018

Source: CCN
Type: RHSA-2009-1451
Moderate: freeradius security update

Source: CCN
Type: SA10271
FreeRADIUS Tagged Attribute Handling Vulnerabilities

Source: CCN
Type: SA36509
FreeRADIUS Unspecified Denial of Service Vulnerability

Source: SECUNIA
Type: UNKNOWN
36509

Source: CCN
Type: SA36676
FreeRADIUS "rad_decode()" Denial of Service

Source: CCN
Type: Apple Web site
About Security Update 2009-006 / Mac OS X v10.6.2

Source: CONFIRM
Type: UNKNOWN
http://support.apple.com/kb/HT3937

Source: MLIST
Type: Patch
[oss-security] 20090909 CVE Request -- FreeRADIUS 1.1.8

Source: REDHAT
Type: UNKNOWN
RHSA-2009:1451

Source: BID
Type: UNKNOWN
36263

Source: CCN
Type: BID-36263
FreeRADIUS Zero-length Tunnel-Password Attributes Denial of Service Vulnerability

Source: CCN
Type: USN-832-1
FreeRADIUS vulnerability

Source: VUPEN
Type: UNKNOWN
ADV-2009-3184

Source: XF
Type: UNKNOWN
freeradius-raddecode-dos(53219)

Source: CCN
Type: freeradius.org
Version 1.1.8 has been released

Source: MLIST
Type: UNKNOWN
[freeradius-users] 20090909 Version 1.1.8 has been released

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9919

Source: SUSE
Type: SUSE-SR:2009:016
SUSE Security Summary Report

Source: SUSE
Type: SUSE-SR:2009:018
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:freeradius:freeradius:0.2:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.3:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.4:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.5:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.8:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.9:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:0.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:*:*:*:*:*:*:*:* (Version <= 1.1.7)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:freeradius:freeradius:1.1.7:*:*:*:*:*:*:*
  • AND
  • cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20093111
    V
    CVE-2009-3111
    2017-09-27
    oval:org.mitre.oval:def:29331
    P
    RHSA-2009:1451 -- freeradius security update (Moderate)
    2015-08-17
    oval:org.mitre.oval:def:13881
    P
    USN-832-1 -- freeradius vulnerability
    2014-06-30
    oval:org.mitre.oval:def:22232
    P
    ELSA-2009:1451: freeradius security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:9919
    V
    The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module in VulnDisco Pack Professional 7.6 through 8.11. NOTE: this is a regression error related to CVE-2003-0967.
    2013-04-29
    oval:com.redhat.rhsa:def:20091451
    P
    RHSA-2009:1451: freeradius security update (Moderate)
    2009-09-17
    BACK
    freeradius freeradius 0.2
    freeradius freeradius 0.3
    freeradius freeradius 0.4
    freeradius freeradius 0.5
    freeradius freeradius 0.8
    freeradius freeradius 0.8.1
    freeradius freeradius 0.9
    freeradius freeradius 0.9.1
    freeradius freeradius 0.9.2
    freeradius freeradius 0.9.3
    freeradius freeradius 1.0.0
    freeradius freeradius 1.0.1
    freeradius freeradius 1.0.2
    freeradius freeradius 1.0.3
    freeradius freeradius 1.0.4
    freeradius freeradius 1.0.5
    freeradius freeradius 1.1.0
    freeradius freeradius 1.1.3
    freeradius freeradius 1.1.5
    freeradius freeradius 1.1.6
    freeradius freeradius *
    freeradius freeradius 0.9.2
    freeradius freeradius 1.1.7
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    redhat enterprise linux 5
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.0
    canonical ubuntu 8.04
    apple mac os x 10.5.8
    apple mac os x server 10.5.8