gsd-2019-11235
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-11235", "description": "FreeRADIUS before 3.0.19 mishandles the \"each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used\" protection mechanism, aka a \"Dragonblood\" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.", "id": "GSD-2019-11235", "references": [ "https://www.suse.com/security/cve/CVE-2019-11235.html", "https://access.redhat.com/errata/RHSA-2019:1142", "https://access.redhat.com/errata/RHSA-2019:1131", "https://ubuntu.com/security/CVE-2019-11235", "https://advisories.mageia.org/CVE-2019-11235.html", "https://linux.oracle.com/cve/CVE-2019-11235.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11235" ], "details": "FreeRADIUS before 3.0.19 mishandles the \"each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used\" protection mechanism, aka a \"Dragonblood\" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.", "id": "GSD-2019-11235", "modified": "2023-12-13T01:24:02.647251Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FreeRADIUS before 3.0.19 mishandles the \"each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used\" protection mechanism, aka a \"Dragonblood\" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://freeradius.org/release_notes/?br=3.0.x\u0026re=3.0.19", "refsource": "MISC", "url": "https://freeradius.org/release_notes/?br=3.0.x\u0026re=3.0.19" }, { "name": "https://papers.mathyvanhoef.com/dragonblood.pdf", "refsource": "MISC", "url": "https://papers.mathyvanhoef.com/dragonblood.pdf" }, { "name": "https://www.kb.cert.org/vuls/id/871675/", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/871675/" }, { "name": "https://freeradius.org/security/", "refsource": "MISC", "url": "https://freeradius.org/security/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1695748", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695748" }, { "name": "USN-3954-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3954-1/" }, { "name": "openSUSE-SU-2019:1346", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html" }, { "name": "RHSA-2019:1131", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1131" }, { "name": "RHSA-2019:1142", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1142" }, { "name": "openSUSE-SU-2019:1394", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00032.html" }, { "name": "openSUSE-SU-2020:0542", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00033.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.19", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11235" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "FreeRADIUS before 3.0.19 mishandles the \"each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used\" protection mechanism, aka a \"Dragonblood\" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-345" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.kb.cert.org/vuls/id/871675/", "refsource": "MISC", "tags": [ "Not Applicable", "US Government Resource", "Third Party Advisory" ], "url": "https://www.kb.cert.org/vuls/id/871675/" }, { "name": "https://papers.mathyvanhoef.com/dragonblood.pdf", "refsource": "MISC", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://papers.mathyvanhoef.com/dragonblood.pdf" }, { "name": "https://freeradius.org/security/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://freeradius.org/security/" }, { "name": "https://freeradius.org/release_notes/?br=3.0.x\u0026re=3.0.19", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://freeradius.org/release_notes/?br=3.0.x\u0026re=3.0.19" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1695748", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695748" }, { "name": "USN-3954-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3954-1/" }, { "name": "openSUSE-SU-2019:1346", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html" }, { "name": "RHSA-2019:1131", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1131" }, { "name": "RHSA-2019:1142", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1142" }, { "name": "openSUSE-SU-2019:1394", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00032.html" }, { "name": "openSUSE-SU-2020:0542", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00033.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-05-13T18:29Z", "publishedDate": "2019-04-22T11:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.