Lucene search

K
nvd[email protected]NVD:CVE-2017-9148
HistoryMay 29, 2017 - 5:29 p.m.

CVE-2017-9148

2017-05-2917:29:00
CWE-287
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.3%

The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS.

Affected configurations

NVD
Node
freeradiusfreeradiusMatch2.1.1
OR
freeradiusfreeradiusMatch2.1.2
OR
freeradiusfreeradiusMatch2.1.3
OR
freeradiusfreeradiusMatch2.1.4
OR
freeradiusfreeradiusMatch2.1.6
OR
freeradiusfreeradiusMatch2.1.7
OR
freeradiusfreeradiusMatch3.0.0
OR
freeradiusfreeradiusMatch3.0.1
OR
freeradiusfreeradiusMatch3.0.2
OR
freeradiusfreeradiusMatch3.0.3
OR
freeradiusfreeradiusMatch3.0.4
OR
freeradiusfreeradiusMatch3.0.5
OR
freeradiusfreeradiusMatch3.0.6
OR
freeradiusfreeradiusMatch3.0.7
OR
freeradiusfreeradiusMatch3.0.8
OR
freeradiusfreeradiusMatch3.0.9
OR
freeradiusfreeradiusMatch3.1.0
OR
freeradiusfreeradiusMatch3.1.1
OR
freeradiusfreeradiusMatch3.1.2
OR
freeradiusfreeradiusMatch3.1.3
OR
freeradiusfreeradiusMatch4.0.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.3%