CVE-2019-17185

NameCVE-2019-17185
DescriptionIn FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeradius (PTS)buster3.0.17+dfsg-1.1+deb10u1fixed
buster (security)3.0.17+dfsg-1.1+deb10u2fixed
bullseye3.0.21+dfsg-2.2+deb11u1fixed
bookworm3.2.1+dfsg-4+deb12u1fixed
sid, trixie3.2.3+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeradiussourcejessie(not affected)
freeradiussourcebuster3.0.17+dfsg-1.1+deb10u1
freeradiussource(unstable)3.0.20+dfsg-1

Notes

[stretch] - freeradius <no-dsa> (Minor issue)
[jessie] - freeradius <not-affected> (Vulnerable code not present; EAP-pwd module introduced in later version)
https://github.com/FreeRADIUS/freeradius-server/commit/6b522f8780813726799e6b8cf0f1f8e0ce2c8ebf

Search for package or bug name: Reporting problems