Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2019-17185: Security patch for freeradius (ALAS-2020-1515)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Amazon Linux AMI 2: CVE-2019-17185: Security patch for freeradius (ALAS-2020-1515)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
03/21/2020
Created
10/28/2020
Added
10/28/2020
Modified
09/30/2022

Description

In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.

Solution(s)

  • amazon-linux-ami-2-upgrade-freeradius
  • amazon-linux-ami-2-upgrade-freeradius-debuginfo
  • amazon-linux-ami-2-upgrade-freeradius-devel
  • amazon-linux-ami-2-upgrade-freeradius-doc
  • amazon-linux-ami-2-upgrade-freeradius-krb5
  • amazon-linux-ami-2-upgrade-freeradius-ldap
  • amazon-linux-ami-2-upgrade-freeradius-mysql
  • amazon-linux-ami-2-upgrade-freeradius-perl
  • amazon-linux-ami-2-upgrade-freeradius-postgresql
  • amazon-linux-ami-2-upgrade-freeradius-python
  • amazon-linux-ami-2-upgrade-freeradius-sqlite
  • amazon-linux-ami-2-upgrade-freeradius-unixodbc
  • amazon-linux-ami-2-upgrade-freeradius-utils

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;