#VU7561 Out-of-bounds read in FreeRADIUS


Published: 2017-07-18

Vulnerability identifier: #VU7561

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10987

CWE-ID: CWE-125

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
FreeRADIUS
Server applications / Directory software, identity management

Vendor: FreeRADIUS Server Project

Description
The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to out-of-bounds read in fr_dhcp_decode_suboptions() function when processing sub-options in DHCP packets. A remote attacker can send a specially crafted DHCP packet to vulnerable radius server and crash the affected application.

Mitigation
Update to version 3.0.15.

Vulnerable software versions

FreeRADIUS: 3.0.0 - 3.0.14


External links
http://freeradius.org/security/fuzzer-2017.html#FR-GV-304


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability