Bug 1816680 (CVE-2019-17185) - CVE-2019-17185 freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access
Summary: CVE-2019-17185 freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX ac...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-17185
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1816681 1818808 1818809 1818810
Blocks: 1816682
TreeView+ depends on / blocked
 
Reported: 2020-03-24 14:20 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-11-04 03:58 UTC (History)
8 users (show)

Fixed In Version: freeradius-server 3.0.20
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-29 22:00:18 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3984 0 None None None 2020-09-29 20:20:36 UTC
Red Hat Product Errata RHSA-2020:4799 0 None None None 2020-11-04 03:58:14 UTC

Description Guilherme de Almeida Suckevicz 2020-03-24 14:20:41 UTC
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.

Reference:
https://github.com/FreeRADIUS/freeradius-server/releases/tag/release_3_0_20

Comment 1 Guilherme de Almeida Suckevicz 2020-03-24 14:21:18 UTC
Created freeradius tracking bugs for this issue:

Affects: fedora-all [bug 1816681]

Comment 3 Cedric Buissart 2020-03-30 12:42:38 UTC
Freeradius versions 2.x and older are not vulnerable, because they do not support the eap-pwd module.

Comment 5 errata-xmlrpc 2020-09-29 20:20:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:3984 https://access.redhat.com/errata/RHSA-2020:3984

Comment 6 Product Security DevOps Team 2020-09-29 22:00:18 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-17185

Comment 7 errata-xmlrpc 2020-11-04 03:58:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4799 https://access.redhat.com/errata/RHSA-2020:4799


Note You need to log in before you can comment on or make changes to this bug.