CVE-2015-9542 Detail

Current Description

add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary code execution might be possible, depending on the application, C library, compiler, and other factors.

Source:  MITRE
View Analysis Description

Analysis Description

add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary code execution might be possible, depending on the application, C library, compiler, and other factors.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )

Change History

1 change record found – show changes

Initial Analysis2/25/2020 11:20:56 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:freeradius:pam_radius:1.4.0:*:*:*:*:*:*:*
Added CPE Configuration
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added CWE
NIST CWE-787
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-9542 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-9542 Issue Tracking, Patch, Third Party Advisory
Changed Reference Type
https://github.com/FreeRADIUS/pam_radius/commit/01173ec2426627dbb1e0d96c06c3ffa0b14d36d0 No Types Assigned
https://github.com/FreeRADIUS/pam_radius/commit/01173ec2426627dbb1e0d96c06c3ffa0b14d36d0 Patch, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2020/02/msg00023.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2020/02/msg00023.html Mailing List, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2015-9542
NVD Published Date:
02/24/2020
NVD Last Modified:
02/25/2020