[RHSA-2017:1759-01] Important: freeradius security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 18 03:47:45 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freeradius security update
Advisory ID:       RHSA-2017:1759-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1759
Issue date:        2017-07-18
CVE Names:         CVE-2017-10978 CVE-2017-10979 CVE-2017-10980 
                   CVE-2017-10981 CVE-2017-10982 CVE-2017-10983 
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* An out-of-bounds write flaw was found in the way FreeRADIUS server
handled certain attributes in request packets. A remote attacker could use
this flaw to crash the FreeRADIUS server or to execute arbitrary code in
the context of the FreeRADIUS server process by sending a specially crafted
request packet. (CVE-2017-10979)

* An out-of-bounds read and write flaw was found in the way FreeRADIUS
server handled RADIUS packets. A remote attacker could use this flaw to
crash the FreeRADIUS server by sending a specially crafted RADIUS packet.
(CVE-2017-10978)

* Multiple memory leak flaws were found in the way FreeRADIUS server
handled decoding of DHCP packets. A remote attacker could use these flaws
to cause the FreeRADIUS server to consume an increasing amount of memory
resources over time, possibly leading to a crash due to memory exhaustion,
by sending specially crafted DHCP packets. (CVE-2017-10980, CVE-2017-10981)

* Multiple out-of-bounds read flaws were found in the way FreeRADIUS server
handled decoding of DHCP packets. A remote attacker could use these flaws
to crash the FreeRADIUS server by sending a specially crafted DHCP request.
(CVE-2017-10982, CVE-2017-10983)

Red Hat would like to thank the FreeRADIUS project for reporting these
issues. Upstream acknowledges Guido Vranken as the original reporter of
these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1468487 - CVE-2017-10978 freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret()
1468490 - CVE-2017-10979 freeradius: Out-of-bounds write in rad_coalesce()
1468493 - CVE-2017-10980 freeradius: Memory leak in decode_tlv()
1468495 - CVE-2017-10981 freeradius: Memory leak in fr_dhcp_decode()
1468498 - CVE-2017-10982 freeradius: Out-of-bounds read in fr_dhcp_decode_options()
1468503 - CVE-2017-10983 freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
freeradius-2.2.6-7.el6_9.src.rpm

i386:
freeradius-2.2.6-7.el6_9.i686.rpm
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm

ppc64:
freeradius-2.2.6-7.el6_9.ppc64.rpm
freeradius-debuginfo-2.2.6-7.el6_9.ppc64.rpm

s390x:
freeradius-2.2.6-7.el6_9.s390x.rpm
freeradius-debuginfo-2.2.6-7.el6_9.s390x.rpm

x86_64:
freeradius-2.2.6-7.el6_9.x86_64.rpm
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm
freeradius-krb5-2.2.6-7.el6_9.i686.rpm
freeradius-ldap-2.2.6-7.el6_9.i686.rpm
freeradius-mysql-2.2.6-7.el6_9.i686.rpm
freeradius-perl-2.2.6-7.el6_9.i686.rpm
freeradius-postgresql-2.2.6-7.el6_9.i686.rpm
freeradius-python-2.2.6-7.el6_9.i686.rpm
freeradius-unixODBC-2.2.6-7.el6_9.i686.rpm
freeradius-utils-2.2.6-7.el6_9.i686.rpm

ppc64:
freeradius-debuginfo-2.2.6-7.el6_9.ppc64.rpm
freeradius-krb5-2.2.6-7.el6_9.ppc64.rpm
freeradius-ldap-2.2.6-7.el6_9.ppc64.rpm
freeradius-mysql-2.2.6-7.el6_9.ppc64.rpm
freeradius-perl-2.2.6-7.el6_9.ppc64.rpm
freeradius-postgresql-2.2.6-7.el6_9.ppc64.rpm
freeradius-python-2.2.6-7.el6_9.ppc64.rpm
freeradius-unixODBC-2.2.6-7.el6_9.ppc64.rpm
freeradius-utils-2.2.6-7.el6_9.ppc64.rpm

s390x:
freeradius-debuginfo-2.2.6-7.el6_9.s390x.rpm
freeradius-krb5-2.2.6-7.el6_9.s390x.rpm
freeradius-ldap-2.2.6-7.el6_9.s390x.rpm
freeradius-mysql-2.2.6-7.el6_9.s390x.rpm
freeradius-perl-2.2.6-7.el6_9.s390x.rpm
freeradius-postgresql-2.2.6-7.el6_9.s390x.rpm
freeradius-python-2.2.6-7.el6_9.s390x.rpm
freeradius-unixODBC-2.2.6-7.el6_9.s390x.rpm
freeradius-utils-2.2.6-7.el6_9.s390x.rpm

x86_64:
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm
freeradius-krb5-2.2.6-7.el6_9.x86_64.rpm
freeradius-ldap-2.2.6-7.el6_9.x86_64.rpm
freeradius-mysql-2.2.6-7.el6_9.x86_64.rpm
freeradius-perl-2.2.6-7.el6_9.x86_64.rpm
freeradius-postgresql-2.2.6-7.el6_9.x86_64.rpm
freeradius-python-2.2.6-7.el6_9.x86_64.rpm
freeradius-unixODBC-2.2.6-7.el6_9.x86_64.rpm
freeradius-utils-2.2.6-7.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
freeradius-2.2.6-7.el6_9.src.rpm

i386:
freeradius-2.2.6-7.el6_9.i686.rpm
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm

x86_64:
freeradius-2.2.6-7.el6_9.x86_64.rpm
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm
freeradius-krb5-2.2.6-7.el6_9.i686.rpm
freeradius-ldap-2.2.6-7.el6_9.i686.rpm
freeradius-mysql-2.2.6-7.el6_9.i686.rpm
freeradius-perl-2.2.6-7.el6_9.i686.rpm
freeradius-postgresql-2.2.6-7.el6_9.i686.rpm
freeradius-python-2.2.6-7.el6_9.i686.rpm
freeradius-unixODBC-2.2.6-7.el6_9.i686.rpm
freeradius-utils-2.2.6-7.el6_9.i686.rpm

x86_64:
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm
freeradius-krb5-2.2.6-7.el6_9.x86_64.rpm
freeradius-ldap-2.2.6-7.el6_9.x86_64.rpm
freeradius-mysql-2.2.6-7.el6_9.x86_64.rpm
freeradius-perl-2.2.6-7.el6_9.x86_64.rpm
freeradius-postgresql-2.2.6-7.el6_9.x86_64.rpm
freeradius-python-2.2.6-7.el6_9.x86_64.rpm
freeradius-unixODBC-2.2.6-7.el6_9.x86_64.rpm
freeradius-utils-2.2.6-7.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10978
https://access.redhat.com/security/cve/CVE-2017-10979
https://access.redhat.com/security/cve/CVE-2017-10980
https://access.redhat.com/security/cve/CVE-2017-10981
https://access.redhat.com/security/cve/CVE-2017-10982
https://access.redhat.com/security/cve/CVE-2017-10983
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZbYWOXlSAg2UNWIIRAuQuAJoCWBP6OlgOJudT+sEokjmnMnRUjQCfUwjF
RECv+hG0BAzpWfMdcbbtVkY=
=XDg2
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list