[RHSA-2012:1326-01] Moderate: freeradius security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Oct 2 17:50:47 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: freeradius security update
Advisory ID:       RHSA-2012:1326-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1326.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-3547 
=====================================================================

1. Summary:

Updated freeradius packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A buffer overflow flaw was discovered in the way radiusd handled the
expiration date field in X.509 client certificates. A remote attacker could
possibly use this flaw to crash radiusd if it were configured to use the
certificate or TLS tunnelled authentication methods (such as EAP-TLS,
EAP-TTLS, and PEAP). (CVE-2012-3547)

Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for
reporting this issue.

Users of FreeRADIUS are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, radiusd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852752 - CVE-2012-3547 freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-2.1.12-4.el6_3.i686.rpm
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm

ppc64:
freeradius-2.1.12-4.el6_3.ppc64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.ppc64.rpm

s390x:
freeradius-2.1.12-4.el6_3.s390x.rpm
freeradius-debuginfo-2.1.12-4.el6_3.s390x.rpm

x86_64:
freeradius-2.1.12-4.el6_3.x86_64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm
freeradius-krb5-2.1.12-4.el6_3.i686.rpm
freeradius-ldap-2.1.12-4.el6_3.i686.rpm
freeradius-mysql-2.1.12-4.el6_3.i686.rpm
freeradius-perl-2.1.12-4.el6_3.i686.rpm
freeradius-postgresql-2.1.12-4.el6_3.i686.rpm
freeradius-python-2.1.12-4.el6_3.i686.rpm
freeradius-unixODBC-2.1.12-4.el6_3.i686.rpm
freeradius-utils-2.1.12-4.el6_3.i686.rpm

ppc64:
freeradius-debuginfo-2.1.12-4.el6_3.ppc64.rpm
freeradius-krb5-2.1.12-4.el6_3.ppc64.rpm
freeradius-ldap-2.1.12-4.el6_3.ppc64.rpm
freeradius-mysql-2.1.12-4.el6_3.ppc64.rpm
freeradius-perl-2.1.12-4.el6_3.ppc64.rpm
freeradius-postgresql-2.1.12-4.el6_3.ppc64.rpm
freeradius-python-2.1.12-4.el6_3.ppc64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.ppc64.rpm
freeradius-utils-2.1.12-4.el6_3.ppc64.rpm

s390x:
freeradius-debuginfo-2.1.12-4.el6_3.s390x.rpm
freeradius-krb5-2.1.12-4.el6_3.s390x.rpm
freeradius-ldap-2.1.12-4.el6_3.s390x.rpm
freeradius-mysql-2.1.12-4.el6_3.s390x.rpm
freeradius-perl-2.1.12-4.el6_3.s390x.rpm
freeradius-postgresql-2.1.12-4.el6_3.s390x.rpm
freeradius-python-2.1.12-4.el6_3.s390x.rpm
freeradius-unixODBC-2.1.12-4.el6_3.s390x.rpm
freeradius-utils-2.1.12-4.el6_3.s390x.rpm

x86_64:
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm
freeradius-krb5-2.1.12-4.el6_3.x86_64.rpm
freeradius-ldap-2.1.12-4.el6_3.x86_64.rpm
freeradius-mysql-2.1.12-4.el6_3.x86_64.rpm
freeradius-perl-2.1.12-4.el6_3.x86_64.rpm
freeradius-postgresql-2.1.12-4.el6_3.x86_64.rpm
freeradius-python-2.1.12-4.el6_3.x86_64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.x86_64.rpm
freeradius-utils-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-2.1.12-4.el6_3.i686.rpm
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm

x86_64:
freeradius-2.1.12-4.el6_3.x86_64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm
freeradius-krb5-2.1.12-4.el6_3.i686.rpm
freeradius-ldap-2.1.12-4.el6_3.i686.rpm
freeradius-mysql-2.1.12-4.el6_3.i686.rpm
freeradius-perl-2.1.12-4.el6_3.i686.rpm
freeradius-postgresql-2.1.12-4.el6_3.i686.rpm
freeradius-python-2.1.12-4.el6_3.i686.rpm
freeradius-unixODBC-2.1.12-4.el6_3.i686.rpm
freeradius-utils-2.1.12-4.el6_3.i686.rpm

x86_64:
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm
freeradius-krb5-2.1.12-4.el6_3.x86_64.rpm
freeradius-ldap-2.1.12-4.el6_3.x86_64.rpm
freeradius-mysql-2.1.12-4.el6_3.x86_64.rpm
freeradius-perl-2.1.12-4.el6_3.x86_64.rpm
freeradius-postgresql-2.1.12-4.el6_3.x86_64.rpm
freeradius-python-2.1.12-4.el6_3.x86_64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.x86_64.rpm
freeradius-utils-2.1.12-4.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3547.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQayldXlSAg2UNWIIRAi0wAJ43yoeeFj/DFASH7i8W0L3YPGELmACgtkmd
Y7wwyV0md0Hf3G2p6DsOxX8=
=BYVX
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list