Executive Summary

Informations
Name CVE-2011-4966 First vendor Publication 2013-03-12
Vendor Cve Last vendor Modification 2013-03-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4966

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20824
 
Oval ID: oval:org.mitre.oval:def:20824
Title: RHSA-2013:0134: freeradius2 security and bug fix update (Low)
Description: modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
Family: unix Class: patch
Reference(s): RHSA-2013:0134-00
CESA-2013:0134
CVE-2011-4966
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freeradius2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23215
 
Oval ID: oval:org.mitre.oval:def:23215
Title: ELSA-2013:0134: freeradius2 security and bug fix update (Low)
Description: modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
Family: unix Class: patch
Reference(s): ELSA-2013:0134-00
CVE-2011-4966
Version: 6
Platform(s): Oracle Linux 5
Product(s): freeradius2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26162
 
Oval ID: oval:org.mitre.oval:def:26162
Title: SUSE-SU-2013:0356-1 -- Security update for freeradius
Description: This update for freeradius-server provides the following fixes and improvements: * Increase the vendor IDs limit from 32767 to 65535 (bnc#791666) * Fix issues with escaping special characters in password (bnc#797515) * Respect expired passwords and accounts when using the unix module (bnc#797313, CVE-2011-4966). Security Issue reference: * CVE-2011-4966 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4966 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0356-1
CVE-2011-4966
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): freeradius
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27139
 
Oval ID: oval:org.mitre.oval:def:27139
Title: DEPRECATED: ELSA-2013-0134 -- freeradius2 security and bug fix update (low)
Description: [2.1.12-5] - resolves: bug#855308 CVE-2012-3547 freeradius: Stack-based buffer overflow by processing certain expiration date fields of a certificate during x509 certificate validation
Family: unix Class: patch
Reference(s): ELSA-2013-0134
CVE-2011-4966
Version: 4
Platform(s): Oracle Linux 5
Product(s): freeradius2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-37.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2122-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0134.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-038.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freeradius-server-130122.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0134.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_freeradius2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0134.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/alandekok/freeradius-server/commit/1b1ec5ce75e224bd1755650...
MISC http://rhn.redhat.com/errata/RHBA-2012-0881.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0134.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-01/msg00029.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00079.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:18:03
  • Multiple Updates
2021-04-22 01:21:21
  • Multiple Updates
2020-05-23 01:47:43
  • Multiple Updates
2020-05-23 00:32:24
  • Multiple Updates
2019-07-18 12:04:18
  • Multiple Updates
2017-07-22 12:02:03
  • Multiple Updates
2016-04-26 21:19:13
  • Multiple Updates
2014-06-14 13:32:03
  • Multiple Updates
2014-02-28 13:21:16
  • Multiple Updates
2014-02-17 11:06:38
  • Multiple Updates
2013-05-10 23:12:15
  • Multiple Updates
2013-03-19 17:19:24
  • Multiple Updates
2013-03-16 18:30:49
  • First insertion