Vulnerability CVE-2013-5143


Published: 2013-10-24   Modified: 2013-10-25

Description:
The RADIUS service in Server App in Apple OS X Server before 3.0 selects a fallback X.509 certificate in unspecified circumstances, which might allow man-in-the-middle attackers to hijack RADIUS sessions by leveraging knowledge of the private key that matches this fallback certificate.

Type:

CWE-DesignError

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apple -> Os x server 

 References:
http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html

Copyright 2024, cxsecurity.com

 

Back to Top