Red Hat 8875 Published by

A freeradius security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:3984-01: Moderate: freeradius security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freeradius security and bug fix update
Advisory ID: RHSA-2020:3984-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:3984
Issue date: 2020-09-29
CVE Names: CVE-2019-10143 CVE-2019-13456 CVE-2019-17185
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* freeradius: privilege escalation due to insecure logrotate configuration
(CVE-2019-10143)

* freeradius: eap-pwd: Information leak due to aborting when needing more
than 10 iterations (CVE-2019-13456)

* freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access
(CVE-2019-17185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing the update, radiusd must be restarted for the changes to
take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1592741 - Freeradius paircompare with attribute references and expansions
1630684 - correct receiving of multiple RADIUS packets through RadSec by freeradius
1677435 - freeradius logs cleartext PAP passwords on failure
1705340 - CVE-2019-10143 freeradius: privilege escalation due to insecure logrotate configuration
1737663 - CVE-2019-13456 freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations
1816680 - CVE-2019-17185 freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
freeradius-3.0.13-15.el7.src.rpm

ppc64:
freeradius-3.0.13-15.el7.ppc64.rpm
freeradius-debuginfo-3.0.13-15.el7.ppc64.rpm

ppc64le:
freeradius-3.0.13-15.el7.ppc64le.rpm
freeradius-debuginfo-3.0.13-15.el7.ppc64le.rpm

s390x:
freeradius-3.0.13-15.el7.s390x.rpm
freeradius-debuginfo-3.0.13-15.el7.s390x.rpm

x86_64:
freeradius-3.0.13-15.el7.x86_64.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freeradius-debuginfo-3.0.13-15.el7.ppc.rpm
freeradius-debuginfo-3.0.13-15.el7.ppc64.rpm
freeradius-devel-3.0.13-15.el7.ppc.rpm
freeradius-devel-3.0.13-15.el7.ppc64.rpm
freeradius-doc-3.0.13-15.el7.ppc64.rpm
freeradius-krb5-3.0.13-15.el7.ppc64.rpm
freeradius-ldap-3.0.13-15.el7.ppc64.rpm
freeradius-mysql-3.0.13-15.el7.ppc64.rpm
freeradius-perl-3.0.13-15.el7.ppc64.rpm
freeradius-postgresql-3.0.13-15.el7.ppc64.rpm
freeradius-python-3.0.13-15.el7.ppc64.rpm
freeradius-sqlite-3.0.13-15.el7.ppc64.rpm
freeradius-unixODBC-3.0.13-15.el7.ppc64.rpm
freeradius-utils-3.0.13-15.el7.ppc64.rpm

ppc64le:
freeradius-debuginfo-3.0.13-15.el7.ppc64le.rpm
freeradius-devel-3.0.13-15.el7.ppc64le.rpm
freeradius-doc-3.0.13-15.el7.ppc64le.rpm
freeradius-krb5-3.0.13-15.el7.ppc64le.rpm
freeradius-ldap-3.0.13-15.el7.ppc64le.rpm
freeradius-mysql-3.0.13-15.el7.ppc64le.rpm
freeradius-perl-3.0.13-15.el7.ppc64le.rpm
freeradius-postgresql-3.0.13-15.el7.ppc64le.rpm
freeradius-python-3.0.13-15.el7.ppc64le.rpm
freeradius-sqlite-3.0.13-15.el7.ppc64le.rpm
freeradius-unixODBC-3.0.13-15.el7.ppc64le.rpm
freeradius-utils-3.0.13-15.el7.ppc64le.rpm

s390x:
freeradius-debuginfo-3.0.13-15.el7.s390.rpm
freeradius-debuginfo-3.0.13-15.el7.s390x.rpm
freeradius-devel-3.0.13-15.el7.s390.rpm
freeradius-devel-3.0.13-15.el7.s390x.rpm
freeradius-doc-3.0.13-15.el7.s390x.rpm
freeradius-krb5-3.0.13-15.el7.s390x.rpm
freeradius-ldap-3.0.13-15.el7.s390x.rpm
freeradius-mysql-3.0.13-15.el7.s390x.rpm
freeradius-perl-3.0.13-15.el7.s390x.rpm
freeradius-postgresql-3.0.13-15.el7.s390x.rpm
freeradius-python-3.0.13-15.el7.s390x.rpm
freeradius-sqlite-3.0.13-15.el7.s390x.rpm
freeradius-unixODBC-3.0.13-15.el7.s390x.rpm
freeradius-utils-3.0.13-15.el7.s390x.rpm

x86_64:
freeradius-debuginfo-3.0.13-15.el7.i686.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm
freeradius-devel-3.0.13-15.el7.i686.rpm
freeradius-devel-3.0.13-15.el7.x86_64.rpm
freeradius-doc-3.0.13-15.el7.x86_64.rpm
freeradius-krb5-3.0.13-15.el7.x86_64.rpm
freeradius-ldap-3.0.13-15.el7.x86_64.rpm
freeradius-mysql-3.0.13-15.el7.x86_64.rpm
freeradius-perl-3.0.13-15.el7.x86_64.rpm
freeradius-postgresql-3.0.13-15.el7.x86_64.rpm
freeradius-python-3.0.13-15.el7.x86_64.rpm
freeradius-sqlite-3.0.13-15.el7.x86_64.rpm
freeradius-unixODBC-3.0.13-15.el7.x86_64.rpm
freeradius-utils-3.0.13-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freeradius-3.0.13-15.el7.src.rpm

x86_64:
freeradius-3.0.13-15.el7.x86_64.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freeradius-debuginfo-3.0.13-15.el7.i686.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm
freeradius-devel-3.0.13-15.el7.i686.rpm
freeradius-devel-3.0.13-15.el7.x86_64.rpm
freeradius-doc-3.0.13-15.el7.x86_64.rpm
freeradius-krb5-3.0.13-15.el7.x86_64.rpm
freeradius-ldap-3.0.13-15.el7.x86_64.rpm
freeradius-mysql-3.0.13-15.el7.x86_64.rpm
freeradius-perl-3.0.13-15.el7.x86_64.rpm
freeradius-postgresql-3.0.13-15.el7.x86_64.rpm
freeradius-python-3.0.13-15.el7.x86_64.rpm
freeradius-sqlite-3.0.13-15.el7.x86_64.rpm
freeradius-unixODBC-3.0.13-15.el7.x86_64.rpm
freeradius-utils-3.0.13-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-10143
  https://access.redhat.com/security/cve/CVE-2019-13456
  https://access.redhat.com/security/cve/CVE-2019-17185
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.