Fedora Linux 8568 Published by

A freeradius security update is available for Fedora 31



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-ca0f5e835d
2019-12-01 00:45:37.366197
--------------------------------------------------------------------------------

Name : freeradius
Product : Fedora 31
Version : 3.0.20
Release : 1.fc31
URL : http://www.freeradius.org/
Summary : High-performance and highly configurable free RADIUS server
Description :
The FreeRADIUS Server Project is a high performance and highly configurable
GPL'd free RADIUS server. The server is similar in some respects to
Livingston's 2.0 server. While FreeRADIUS started as a variant of the
Cistron RADIUS server, they don't share a lot in common any more. It now has
many more features than Cistron or Livingston, and is much more configurable.

FreeRADIUS is an Internet authentication daemon, which implements the RADIUS
protocol, as defined in RFC 2865 (and others). It allows Network Access
Servers (NAS boxes) to perform authentication for dial-up users. There are
also RADIUS clients available for Web servers, firewalls, Unix logins, and
more. Using RADIUS allows authentication and authorization for a network to
be centralized, and minimizes the amount of re-configuration which has to be
done when adding or deleting new users.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2019-13456
--------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 15 2019 Alexander Scheel - 3.0.20-1
- Rebased to 3.0.20
Resolves: bz#1772710
- Introduced new rlm_python3 module
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1737663 - CVE-2019-13456 freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations
https://bugzilla.redhat.com/show_bug.cgi?id=1737663
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-ca0f5e835d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys