[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2020-1515 --- freeradius

ID: oval:org.secpod.oval:def:1700458Date: (C)2020-11-05   (M)2024-05-16
Class: PATCHFamily: unix




It was discovered freeradius does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. An information leak was discovered in the implementation of EAP-pwd in freeradius. An attacker could initiate several EAP-pwd handshakes to leak information, which can then be used to recover the user"s WiFi password by performing dictionary and brute-force attacks. In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service attack

Platform:
Amazon Linux 2
Product:
freeradius
Reference:
ALAS2-2020-1515
CVE-2019-10143
CVE-2019-13456
CVE-2019-17185
CVE    3
CVE-2019-10143
CVE-2019-13456
CVE-2019-17185

© SecPod Technologies