#VU7558 Out-of-bounds write in FreeRADIUS


Published: 2017-07-18

Vulnerability identifier: #VU7558

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10984

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeRADIUS
Server applications / Directory software, identity management

Vendor: FreeRADIUS Server Project

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in data2vp_wimax() function when processing WiMAX attributes with "continuation" flag. A remote attacker can send specially crafted packets to vulnerable RADIUS server, trigger out-of-bounds write and crash the affected application or execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Update to version 3.0.15.

Vulnerable software versions

FreeRADIUS: 3.0.0 - 3.0.14


External links
http://freeradius.org/security/fuzzer-2017.html#FR-GV-301


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability