9.8
CRITICAL
CVE-2019-11235
FreeRADIUS ECDHE Illogical Group Case Vulnerability
Description

FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.

INFO

Published Date :

April 22, 2019, 11:29 a.m.

Last Modified :

May 13, 2019, 6:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-11235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse leap
1 Freeradius freeradius
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11235.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00033.html
https://access.redhat.com/errata/RHSA-2019:1131 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1142
https://bugzilla.redhat.com/show_bug.cgi?id=1695748 Issue Tracking Patch Third Party Advisory
https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19 Release Notes Vendor Advisory
https://freeradius.org/security/ Vendor Advisory
https://papers.mathyvanhoef.com/dragonblood.pdf Technical Description Third Party Advisory
https://usn.ubuntu.com/3954-1/ Third Party Advisory
https://www.kb.cert.org/vuls/id/871675/ Not Applicable US Government Resource Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1142 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1131 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1131 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3954-1/ No Types Assigned https://usn.ubuntu.com/3954-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1131 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3954-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1695748 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1695748 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19 No Types Assigned https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19 Release Notes, Vendor Advisory
    Changed Reference Type https://freeradius.org/security/ No Types Assigned https://freeradius.org/security/ Vendor Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/871675/ No Types Assigned https://www.kb.cert.org/vuls/id/871675/ Not Applicable, Third Party Advisory, US Government Resource
    Changed Reference Type https://papers.mathyvanhoef.com/dragonblood.pdf No Types Assigned https://papers.mathyvanhoef.com/dragonblood.pdf Technical Description, Third Party Advisory
    Added CWE CWE-345
    Added CPE Configuration OR *cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.19
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11235 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.73 }} -0.05%

score

0.81180

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability