Arch Linux update for freeradius



Published: 2017-06-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-9148
CWE-ID CWE-592
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Arch Linux
Operating systems & Components / Operating system

Vendor Arch Linux

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Authentication bypass

EUVDB-ID: #VU6798

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9148

CWE-ID: CWE-592 - Authentication Bypass Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The weakness exists due to failure when preventing resumption of an unauthenticated session by TLS session cache. A remote attacker can use PEAP or TTLS to bypass authentication and cause the target server to issue an Extensible Authentication Protocol (EAP)

Successful exploitation of the vulnerability may result in unauthorized access to the system.

Mitigation

Upgrade to 3.0.14-3.

Vulnerable software versions

Arch Linux: All versions

External links

http://security.archlinux.org/advisory/ASA-201706-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###