Authentication bypass in FreeRADIUS



Published: 2019-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-11234
CVE-2019-11235
CWE-ID CWE-287
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
FreeRADIUS
Server applications / Directory software, identity management

Vendor FreeRADIUS Server Project

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU18335

Risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11234

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error related to processing authentication tokens. A remote attacker can execute a reflection attack and bypass authentication process.

This vulnerability was dubbed "Dragonblood".

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeRADIUS: 3.0.0 - 3.0.18

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1695783
http://freeradius.org/release_notes/?br=3.0.x&re=3.0.19
http://freeradius.org/security/
http://papers.mathyvanhoef.com/dragonblood.pdf
http://usn.ubuntu.com/3954-1/
http://www.kb.cert.org/vuls/id/871675/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Improper Authentication

EUVDB-ID: #VU18336

Risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11235

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to FreeRadius mishandles secure checks when preforming user authentication process. The related checks refer to mechanisms, which ensures that "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used". A remote attacker can bypass authentication process.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeRADIUS: 3.0.0 - 3.0.18

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1695748
http://freeradius.org/release_notes/?br=3.0.x&re=3.0.19
http://freeradius.org/security/
http://papers.mathyvanhoef.com/dragonblood.pdf
http://usn.ubuntu.com/3954-1/
http://www.kb.cert.org/vuls/id/871675/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###