Original release date: March 4, 2002<BR>
Last revised: April 16, 2002<BR>
Source: CERT/CC<BR>

<P>A complete revision history can be found at the end of this file.

<A NAME="affected">
<H3>Systems Affected</H3>

<p>Systems running any of the following RADIUS implementations:</p>

<ul>
<li>Ascend RADIUS versions 1.16 and prior
<li>Cistron RADIUS versions 1.6.5 and prior
<li>FreeRADIUS versions 0.3 and prior
<li>GnuRADIUS versions 0.95 and prior
<li>ICRADIUS versions 0.18.1 and prior
<li>Livingston RADIUS versions 2.1 and earlier
<li>Novell Border Manager
<li>Open System Consultants Radiator 2.6 and prior
<li>RADIUS (previously known as Lucent RADIUS) versions 2.1 and prior
<li>RADIUSClient versions 0.3.1 and prior
<li>Secure Computing Corp. SafeWord version 5.2 and SafeWord
PremierAccess v3.0
<li>Vircom VOP Radius 3.2 and prior
<li>XTRADIUS 1.1-pre1 and prior
<li>YARD RADIUS 1.0.19 and prior
</ul>

<A NAME="overview">
<H2>Overview</H2>

<p>Remote Authentication Dial In User Service (RADIUS) servers are used
for authentication, authorization and accounting for terminals that speak
the RADIUS protocol. Multiple vulnerabilities have been discovered in
several implementations of the RADIUS protocol.</p>

<A NAME="description">
<H2>I. Description</H2>

<p>Two vulnerabilities in various implementations of RADIUS clients and
servers have been reported to several vendors and the CERT/CC. They are
remotely exploitable, and on most systems result in a denial of service.
VU#589523 may allow the execution of code if the attacker has knowledge of
the shared secret. Certain implementations vulnerable to VU#589523 may
allow the execution of code if multiple packets are processed in the same
thread, and the last 1 or 2 bytes of the shared secret is with in a
certain range.</p>

<P><B><A HREF="http://www.kb.cert.org/vuls/id/589523">VU#589523</A> -
Multiple implementations of the RADIUS protocol contain a digest
calculation buffer overflow </B></P> 

<P><BLOCKQUOTE>Multiple implementations of the RADIUS protocol contain a
buffer overflow in the function that calculates message digests.

<p>During the message digest calculation, a string containing the shared
secret is concatenated with a packet received without checking the size of
the target buffer. This makes it possible to overflow the buffer with
shared secret data. This can lead to a denial of service against the
server.  If the shared secret is known by the attacker, then it may be
possible to use this information to execute arbitrary code with the
privileges of the victim RADIUS server or client, usually root. It should
be noted that gaining knowledge of the shared secret is not a trivial
task.  

<p>Certain implementations of RADIUS vulnerable to VU#589523 may allow the
execution of code if multiple packets are processed in the same thread,
and the last 1 or 2 bytes of the shared secret is with in a certain range.
In this case, specific knowledge of the shared secret is not required.  
</P>

<p><b>Systems Affected by VU#589523</b>
<ul>
<li>Ascend RADIUS versions 1.16 and prior
<li>Cistron RADIUS versions 1.6.4 and prior
<li>FreeRADIUS versions 0.3 and prior
<li>GnuRADIUS versions 0.95 and prior
<li>ICRADIUS versions 0.18.1 and prior
<li>Livingston RADIUS versions 2.1 and earlier
<li>Novell Border Manager
<li>RADIUS (commonly known as Lucent RADIUS) versions 2.1 and prior
<li>RADIUSClient versions 0.3.1 and prior
<li>Secure Computing Corp. SafeWord version 5.2 and SafeWord
PremierAccess v3.0
<li>Vircom VOP Radius 3.2 and prior
<li>XTRADIUS 1.1-pre1 and prior
<li>YARD RADIUS 1.0.19 and prior
</ul>
</blockquote>


<P><B><A HREF="http://www.kb.cert.org/vuls/id/936683">VU#936683</A> -
Multiple implementations of the RADIUS protocol do not adequately validate
the vendor-length of vendor-specific attributes. </B></P>


<P><BLOCKQUOTE>Various RADIUS servers and clients permit the passing of
vendor-specific and user-specific attributes. Several implementations of
RADIUS fail to check the vendor-length of vendor-specific attributes. It
is possible to cause a denial of service against RADIUS servers with a
malformed vendor-specific attribute.

<p>RADIUS servers and clients fail to validate the vendor-length inside
vendor-specific attributes. The vendor-length shouldn't be less than 2. If
vendor-length is less than 2, the RADIUS server (or client) calculates the
attribute length as a negative number. The attribute length is then used
in various functions. In most RADIUS servers the function that performs
this calculation is rad_recv() or radrecv().  Some applications may use
the same logic to validate user-specific attributes and be vulnerable via
the same method.</P>

<p><b>Systems Affected by VU#936683</b>
<ul>
<li>Cistron RADIUS versions 1.6.5 and prior
<li>FreeRADIUS versions 0.3 and prior
<li>ICRADIUS versions 0.18.1 and prior
<li>Livingston RADIUS versions 2.1 and earlier
<li>Novell Border Manager
<li>Open System Consultants Radiator 2.6 and prior
<li>Secure Computing Corp. SafeWord version 5.2 and SafeWord
PremierAccess v3.0
<li>XTRADIUS 1.1-pre1 and prior
<li>YARD RADIUS 1.0.19 and prior
</ul>
</blockquote>

<A NAME="impact">
<H2>II. Impact</H2>

Both of the vulnerabilities allow an attacker can cause a denial of
service of the RADIUS server or client. On some systems, VU#589523 may
allow the execution of code, especially if the attacker has knowledge of
the shared secret.

<A NAME="solution">
<H2>III. Solution</H2>

<p>Apply a patch, or upgrade to the version specified by your vendor.</p>


<b>Block packets to the RADIUS server at the firewall</b>

<p>Limit access to the RADIUS server to those addresses which are approved to
authenticate to the RADIUS server. Note that this does not protect your
server from attacks originating from these addresses.


<A NAME="vendors">
<H2>Appendix A. - Vendor Information</H2>

<P>This appendix contains information provided by vendors for this
advisory.  When vendors report new information to the CERT/CC, we
update this section and note the changes in our revision history.  If
a particular vendor is not listed below, we have not received their
comments.</P>



<!-- begin vendor -->
<A NAME="apple">
<H4> <A HREF="http://www.apple.com">
Apple</A> </H4>

<P><BLOCKQUOTE>
Mac OS X and Mac OS X Server -- Not vulnerable since RADIUS is not shipped 
with those products.
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="alcatel">
<H4> <A HREF="http://www.alcatel.com">
Alcatel</A> </H4>

<P><BLOCKQUOTE>

Following the recent CERT advisory on security vulnerabilities in various
RADIUS implementations, Alcatel has conducted an immediate assessment to
determine any impact this may have on our portfolio. A first analysis has
shown that the following products are not affected: Omni Switch/Routers,
713x VPN Gateways, A5735 SMC, A5020 SoftSwitch and GGSN. The security of
our customers' networks is of highest priority for Alcatel. Therefore we
continue to test our product portfolio against potential RADIUS security
vulnerabilities and will provide updates if necessary.

</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="athenaonline">
<H4> <A HREF="http://www.athena.online.co.ma">
Athena Online
</A> </H4>

<P><BLOCKQUOTE> 

<p>It is our pleasure to report that Athena Online's Radicate RADIUS
server is not vulnerable to CERT RADIUS VU#936683 and VU#589523 in our
internal testing.

<p>Radicate has been written from the ground up following the RFCs, using
no previously existing code. Security issues such as buffer overflows have
been identified and taken care of at each and every state of development
to prevent any denial of service or execution of foreign code.

<p>Radicate runs on a variety of platforms, including (but not limited to)  
Mac OS X, Mac OS X Server, Mac OS 9, Solaris, Linux and Win32.


</BLOCKQUOTE></P> 
<!-- end vendor -->


<!-- begin vendor -->
<A NAME="cisco">
<H4> <A HREF="http://www.cisco.com">
Cisco</A> </H4>

<P><BLOCKQUOTE>
Cisco Systems has reviewed the following products that implement RADIUS 
with regards to this vulnerability, and has determined that the following 
are NOT vulnerable to this issue; Cisco IOS, Cisco Catalyst OS, Cisco 
Secure PIX firewall, Cisco Secure Access Control System for Windows, Cisco 
Aironet, Cisco Access Registrar, and Cisco Resource Pooling Management 
Service.  At this time, we are not aware of any Cisco products that are 
vulnerable to the issues discussed in this report.
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="cistron">
<H4> <A HREF="http://www.radius.cistron.nl/">
Cistron
</A> </H4>

<P><BLOCKQUOTE>

<p>You state 2 vulnerabilities:</p>

<ol>
<li>Digest Calculation Buffer Overflow Vulnerability Cistron Radius up 
to and including 1.6.4 is vulnerable</p>

<li> Invalid attribute length calculation on malformed Vendor-Specific 
attr. Cistron Radius up to and including 1.6.5 is vulnerable
</ol>

<p>Today I have released version 1.6.6, which also fixes (2). The
homepage is http://www.radius.cistron.nl/ on which you can also
find the ChangeLog. An announcement to the cistron-radius mailinglist
was also made today.

<p>So everybody should upgrade to 1.6.6.

</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="conectiva">
<H4> <A HREF="http://www.conectiva.com.br">
Conectiva
</A> </H4>

<P><BLOCKQUOTE> 
See <a 
href="http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000466">http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000466</a> 
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="freebsd">
<H4> <A HREF="http://www.freebsd.org">
FreeBSD
</A> </H4>

<P><BLOCKQUOTE> 
FreeBSD versions prior to 4.5-RELEASE (which is shipping today or tomorrow
or so) do contain some of the RADIUS packages mentioned below:  
radiusd-cistron, freeradius, ascend-radius, icradius, and radiusclient.

However, 4.5-RELEASE will not ship with any of these RADIUS packages,
except radiusclient. Also, note that the information you [CERT/CC] have
forwarded previously indicates that neither Merit RADIUS (radius-basic)
nor radiusclient are vulnerable. 
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="Fujitsu">
<H4> <A HREF="http://www.fujitsu.com">
Fujitsu
</A> </H4>

<P><BLOCKQUOTE> 
Fujitsu's UXP/V operating system is not vulnerable because
UXP/V does not support the Radius functionality.
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="funksoftware">
<H4> <A HREF="http://www.funk.com">
Funk Software
</A> </H4>

<P><BLOCKQUOTE> 
See <a href="http://www.funk.com/News&Events/CERT_resp.asp">http://www.funk.com/News&Events/CERT_resp.asp</a>
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="gnuradius">
<H4> <A HREF="http://www.gnu.org/software/radius/radius.html">
GnuRADIUS
</A> </H4>

<P><BLOCKQUOTE>
The bug was fixed in version 0.96.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="hp">
<H4> <A HREF="http://www.hp.com">
Hewlett-Packard
</A> </H4>

<P><BLOCKQUOTE>
We have tested our Version of RADIUS, and we are NOT vulnerable.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="ibm">
<H4> <A HREF="http://www.ibm.com">
IBM
</A> </H4>

<P><BLOCKQUOTE>
IBM's AIX operating system, all versions, is not vulnerable as we do not 
ship the RADIUS project with AIX.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="interlink">
<H4> <A HREF="http://www.interlinknetworks.com">
Interlink Networks
</A> </H4>

<P><BLOCKQUOTE>
Interlink Networks has inspected and tested all released versions of its
RADIUS server for susceptibility to the issues described in VU#936683 and
VU#589523. NONE of Interlink Networks products are susceptible to the
vulnerabilities outlined in the advisory.

<p>Interlink Networks also inspected and tested Merit RADIUS server
version 3.6B2 and found that it is NOT vulnerable to the reported issues.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="juniper">
<H4> <A HREF="http://www.juniper.net">
Juniper Networks
</A> </H4>

<P><BLOCKQUOTE>
Juniper products have been tested and are not affected by this
vulnerability.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="lucent">
<H4> <A HREF="http://www.lucent.com">
Lucent Technologies, Inc.</A> </H4>

<P><BLOCKQUOTE>
  Lucent and Ascend "Free" RADIUS server Product Status

<p>  Prior to the Lucent Technologies acquisition of Ascend Communications
  and Livingston Enterprises, both companies distributed RADIUS servers
  at no cost to their customers. The initial Livingston server was
  RADIUS 1.16 followed in June 1999 by RADIUS 2.1.  The Ascend server was
  based on the Livingston 1.16 product with the most recent version
  being released in June 1998.  Lucent Technologies no longer
  distributes these products, and does not provide any support services 
for
  these products.

<p>  Both of these products were distributed as-is without warranty, under 
the
  BSD "Open Source" license.  Under  this  license, other parties are free
  to develop and release other products and versions. However, as noted in
  the license terms, Lucent Technologies can not and does not assume any
  responsibility for any releases, present or future, based on these
  products.

<p>  Product Patches
<p>  Patches designed to specifically address the problems outlined in the
  CERT
  bulletins VU#936683 VU#589523 have been made available to the public by
  Simon Horman <horms@verge.net.au>.  For more information visit
  <a 
href="ftp://ftp.vergenet.net/pub/radius">ftp://ftp.vergenet.net/pub/radius</a>

<p>  Replacement Product

<p> The Lucent Technologies replacement product is NavisRadius 4.x.
  NavisRadius is a fully supported commercial product.  Visit the
  product web site at <a
href="http://www.lucentradius.com">http://www.lucentradius.com</a> for
more information.
  
<p>  Richard Perlman
<br>  NavisRadius Product Management
<br>  Network Operations Software
<br>  perl@lucent.com

</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="microsoft">
<H4> <A HREF="http://www.microsoft.com">
Microsoft
</A> </H4>

<P><BLOCKQUOTE>
We've completed our investigation into this issue based on the information
provided and have determined that no version of Microsoft IAS is
susceptible to either vulnerability.
</BLOCKQUOTE></P> <!-- end vendor -->

<!-- begin vendor -->
<A NAME="netbsd">
<H4> <A HREF="http://www.netbsd.org">
NetBSD
</A> </H4>

<P><BLOCKQUOTE>
Some of the affected radius daemons are available from NetBSD pkgsrc. It
is highly advisable that you update to the latest versions available from
pkgsrc. Also note that pkgsrc/security/audit-packages can be used to
notify you when new pkgsrc related security issues are announced.
</BLOCKQUOTE></P> <!-- end vendor -->

<!-- begin vendor -->
<A NAME="novell">
<H4> <A HREF="http://www.novell.com">
Novell
</A> </H4>

<P><BLOCKQUOTE>

Novell's RADIUS server (Border Manager) is only vulnerable to
administrator-installed shared secrets and VSAs. We are assessing this
vulnerability in more detail.

</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="opensystemconsultants">
<H4> <A HREF="http://www.open.com.au">
Open System Consultants
</A> </H4>

<P><BLOCKQUOTE>

<p>The current version of Radiator (2.19) is not vulnerable to either of
the vulnerabilites reported. No version has ever been vulnerable to
VU#589523, and it has not been vulnerable to VU#936683 since version 2.6
(released on 5/4/1998)

<p>More information in our press release at

<p><a
href="http://www.open.com.au/press.html">http://www.open.com.au/press.html</a>

</BLOCKQUOTE></P>
<!-- end vendor -->


<!-- begin vendor -->
<A NAME="multinet">
<H4> <A HREF="http://www.process.com">
Process Software
</A> </H4>

<P><BLOCKQUOTE>
MultiNet and TCPware do not provide a RADIUS implementation.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="horms_simon">
<H4> <A HREF="ftp://ftp.vergenet.net/pub/radius/">
RADIUS (previously known as Lucent RADIUS)
</A> </H4>

<P><BLOCKQUOTE>
I wish to advise that Lucent Radius 2.1 is vulnerable to VU#589523,
but is not vulnerable to VU#936683.

<p>I have made an unofficial patch to this code to resolve this problem.
It will be released in <a 
href="ftp://ftp.vergenet.net/pub/radius/">ftp://ftp.vergenet.net/pub/radius/</a>
where previous patches to Radius by myself are available.
</BLOCKQUOTE></P> 
<!-- end vendor -->


<!-- begin vendor -->
<A NAME="radiusclient">
<H4> <A HREF="ftp://ftp.cityline.net/pub/radiusclient/">
RADIUSClient
</A> </H4>

<P><BLOCKQUOTE>
I've just uploaded version 0.3.2 of the radiusclient library to
ftp://ftp.cityline.net/pub/radiusclient/radiusclient-0.3.2.tar.gz which
contains a fix for the reported buffer overflow. 
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="redhat">
<H4> <A HREF="http://www.redhat.com">
Red Hat
</A> </H4>

<P><BLOCKQUOTE>

     We do not ship any radius software as part of any of our main
     operating system.  However, Cistron RADIUS was part of our
     PowerTools add-on software CD from versions 5.2 through 7.1.  Thus
     while not installed by default, some users of Red Hat Linux may be
     using Cistron RADIUSD.  Errata packages that fix this problem and our
     advisory will be available shortly on our web site at the URL
     below. At the same time users of the Red Hat Network will be able to
     update their systems to patched versions using the up2date tool.

<p><a 
href="http://www.redhat.com/support/errata/RHSA-2002-030.html">http://www.redhat.com/support/errata/RHSA-2002-030.html</a>
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="riverstone">
<H4> <A HREF="http://www.riverstonenet.com">
Riverstone Networks
</A> </H4>

<P><BLOCKQUOTE>
<p>Riverstone Networks products have been tested and are not affected by
the vulnerabilities listed in VU#589523.
</BLOCKQUOTE></P> 
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="sco">
<H4> <A HREF="http://www.caldera.com">
SCO
</A> </H4>

<P><BLOCKQUOTE>
The Caldera NON-Linux operating systems: OpenServer, UnixWare, and Open 
UNIX, do not ship Radius servers or clients.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="secure_computing">
<H4> <A HREF="http://www.securecomputing.com">
Secure Computing Corporation
</A> </H4>

<P><BLOCKQUOTE>
Secure Computing has provided updated RADIUS daemons for the following
SafeWord systems running on Solaris:  SafeWord v5.2, and SafeWord   
PremierAccess v3.0.   The new updated daemon addresses the following
vulnerabilities as was reported in the CERT Advisory CA-2002-06:

<br><p>VU#589523

<p>Previously, the radiusd daemon contained a buffer overflow in the
function that calculates message digest, and the daemon would crash when a
secret key of more than 108 characters was entered in the clients file.
The new version will now display the following radius debug message when
such a key exists:

<blockquote>"ERROR! Calc_digest: Bad secret key in clients file. Length is 
too long."</blockquote>
The daemon will remain running.
<br><p>VU#936683

<p>Previously, the radiusd daemon would crash when malformed RADIUS
packets that included Vendor Specific Attributes of lengths of less than 2
bytes. This version will now display the following radius debug message in
this situation: 
<blockquote>"Invalid attribute. Invalid length for attribute 
26."</blockquote>

<p>The daemon will remain running.

<p>To obtain the new updated RADIUS daemon, please contact Secure
Computing Technical support at 1-800-700-8328


</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="sgi">
<H4> <A HREF="http://www.sgi.com">
SGI
</A> </H4>

<P><BLOCKQUOTE>
SGI does not ship with a RADIUS server or client, so we are not vulnerable 
to these issues.
</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="vircom">
<H4> <A HREF="http://www.vircom.com">
Vircom Inc.
</A> </H4>

<P><BLOCKQUOTE>

See <a
href="http://www.vircom.com/solutions/vopradius/certadvisoryca200206.htm">http://www.vircom.com/solutions/vopradius/certadvisoryca200206.htm</a>

</BLOCKQUOTE></P>
<!-- end vendor -->



<!-- begin vendor -->
<A NAME="wrs">
<H4> <A HREF="http://www.windriver.com">
Wind River Systems
</A> </H4>

<P><BLOCKQUOTE>
    The current RADIUS client product from Wind River Systems, WindNet
    RADIUS 1.1, is not susceptible to VU#936683 and VU#589523 in our
    internal testing.

<p> VU#936683 - WindNet RADIUS will pass the packet up to the application.
    The application may need to be aware of the invalid attribute length.

<p>    VU#589523 - WindNet RADIUS will drop the packet overflow.

<p> Please contact Wind River support at support@windriver.com or call
    (800) 458-7767 with any test reports related to VU#936683 and
    VU#589523.

</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="xtradius">
<H4> <A HREF="http://www.xtradius.com">
XTRADIUS
</A> </H4>

<P><BLOCKQUOTE>

We are trying to relase a new and fixed version of xtradius by the end of 
the month (version 1.2.1).. Right now the new version is on the CVS and we 
are testing it...

</BLOCKQUOTE></P>
<!-- end vendor -->

<!-- begin vendor -->
<A NAME="yardradius">
<H4> <A HREF="http://www.lovergine.com">
YARD RADIUS
</A> </H4>

<P><BLOCKQUOTE>
Current version 1.0.19 of Yardradius (which is derived from Lucent 2.1)  
seems suffering both the problems. I think I will release a new version
(1.0.20) which solves those buffer overflows before your suggested date
[3/4/2002].
</BLOCKQUOTE></P>
<!-- end vendor -->


<HR NOSHADE>

<p>Our thanks to 3APA3A <3APA3A@security.nnov.ru> and Joshua Hill
<josh-radius@untruth.org> and for their cooperation, reporting and
analysis of this vulnerability.</p>

<P></P>

<HR NOSHADE>

<P>Feedback about this Advisory can be sent to the author, <A 
HREF="mailto:cert@cert.org?subject=CA-2002-06%20Feedback%20VU%23589523%20VU%23936683">Jason 
A. Rafail</A>.

<hr noshade>
<p>
<A NAME="references"><H2>Appendix B. - References</H2></A>

<ol>
<LI><A 
HREF="http://www.kb.cert.org/vuls/id/589523">http://www.kb.cert.org/vuls/id/589523</A></LI>
<LI><A 
HREF="http://www.kb.cert.org/vuls/id/936683">http://www.kb.cert.org/vuls/id/936683</A></LI>

<li><a 
href="http://www.security.nnov.ru/advisories/radius.asp">http://www.security.nnov.ru/advisories/radius.asp</a></li>
<li><a 
href="http://www.untruth.org/~josh/security/radius">http://www.untruth.org/~josh/security/radius
</a></li>
<li><a 
href="http://www.securityfocus.com/bid/3530">http://www.securityfocus.com/bid/3530</a></li>
</ol>
        

<!--#include virtual="/include/footer_nocopyright.html" -->

<P>Copyright 2002 Carnegie Mellon University.</P>

<P>Revision History
<PRE>
March 04, 2002:  Initial release
March 05, 2002:  Updated Lucent Statement
March 12, 2002:  Added Athena Online's Statement
March 12, 2002:  Updated the description for VU#589523
March 12, 2002:  Added Open System Consultants Statement
March 13, 2002:  Added Riverstone Networks Statement
March 18, 2002:  Added Interlink Networks Statement
March 28, 2002:  Updated the impact on RADIUS clients
March 28, 2002:  Added Funk Software Statement
April 02, 2002:  Added Alcatel Statement
April 02, 2002:  Added Vircom Statement
April 12, 2002:  Added Novell Statement
April 16, 2002:  Added Secure Computing Corporation Statement
</PRE>