-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1767
                   Important: freeradius security update
                               18 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   BSD variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10983 CVE-2017-10982 CVE-2017-10981
                   CVE-2017-10980 CVE-2017-10979 CVE-2017-10978

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1759

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running freeradius check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freeradius security update
Advisory ID:       RHSA-2017:1759-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1759
Issue date:        2017-07-18
CVE Names:         CVE-2017-10978 CVE-2017-10979 CVE-2017-10980 
                   CVE-2017-10981 CVE-2017-10982 CVE-2017-10983 
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* An out-of-bounds write flaw was found in the way FreeRADIUS server
handled certain attributes in request packets. A remote attacker could use
this flaw to crash the FreeRADIUS server or to execute arbitrary code in
the context of the FreeRADIUS server process by sending a specially crafted
request packet. (CVE-2017-10979)

* An out-of-bounds read and write flaw was found in the way FreeRADIUS
server handled RADIUS packets. A remote attacker could use this flaw to
crash the FreeRADIUS server by sending a specially crafted RADIUS packet.
(CVE-2017-10978)

* Multiple memory leak flaws were found in the way FreeRADIUS server
handled decoding of DHCP packets. A remote attacker could use these flaws
to cause the FreeRADIUS server to consume an increasing amount of memory
resources over time, possibly leading to a crash due to memory exhaustion,
by sending specially crafted DHCP packets. (CVE-2017-10980, CVE-2017-10981)

* Multiple out-of-bounds read flaws were found in the way FreeRADIUS server
handled decoding of DHCP packets. A remote attacker could use these flaws
to crash the FreeRADIUS server by sending a specially crafted DHCP request.
(CVE-2017-10982, CVE-2017-10983)

Red Hat would like to thank the FreeRADIUS project for reporting these
issues. Upstream acknowledges Guido Vranken as the original reporter of
these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1468487 - CVE-2017-10978 freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret()
1468490 - CVE-2017-10979 freeradius: Out-of-bounds write in rad_coalesce()
1468493 - CVE-2017-10980 freeradius: Memory leak in decode_tlv()
1468495 - CVE-2017-10981 freeradius: Memory leak in fr_dhcp_decode()
1468498 - CVE-2017-10982 freeradius: Out-of-bounds read in fr_dhcp_decode_options()
1468503 - CVE-2017-10983 freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
freeradius-2.2.6-7.el6_9.src.rpm

i386:
freeradius-2.2.6-7.el6_9.i686.rpm
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm

ppc64:
freeradius-2.2.6-7.el6_9.ppc64.rpm
freeradius-debuginfo-2.2.6-7.el6_9.ppc64.rpm

s390x:
freeradius-2.2.6-7.el6_9.s390x.rpm
freeradius-debuginfo-2.2.6-7.el6_9.s390x.rpm

x86_64:
freeradius-2.2.6-7.el6_9.x86_64.rpm
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm
freeradius-krb5-2.2.6-7.el6_9.i686.rpm
freeradius-ldap-2.2.6-7.el6_9.i686.rpm
freeradius-mysql-2.2.6-7.el6_9.i686.rpm
freeradius-perl-2.2.6-7.el6_9.i686.rpm
freeradius-postgresql-2.2.6-7.el6_9.i686.rpm
freeradius-python-2.2.6-7.el6_9.i686.rpm
freeradius-unixODBC-2.2.6-7.el6_9.i686.rpm
freeradius-utils-2.2.6-7.el6_9.i686.rpm

ppc64:
freeradius-debuginfo-2.2.6-7.el6_9.ppc64.rpm
freeradius-krb5-2.2.6-7.el6_9.ppc64.rpm
freeradius-ldap-2.2.6-7.el6_9.ppc64.rpm
freeradius-mysql-2.2.6-7.el6_9.ppc64.rpm
freeradius-perl-2.2.6-7.el6_9.ppc64.rpm
freeradius-postgresql-2.2.6-7.el6_9.ppc64.rpm
freeradius-python-2.2.6-7.el6_9.ppc64.rpm
freeradius-unixODBC-2.2.6-7.el6_9.ppc64.rpm
freeradius-utils-2.2.6-7.el6_9.ppc64.rpm

s390x:
freeradius-debuginfo-2.2.6-7.el6_9.s390x.rpm
freeradius-krb5-2.2.6-7.el6_9.s390x.rpm
freeradius-ldap-2.2.6-7.el6_9.s390x.rpm
freeradius-mysql-2.2.6-7.el6_9.s390x.rpm
freeradius-perl-2.2.6-7.el6_9.s390x.rpm
freeradius-postgresql-2.2.6-7.el6_9.s390x.rpm
freeradius-python-2.2.6-7.el6_9.s390x.rpm
freeradius-unixODBC-2.2.6-7.el6_9.s390x.rpm
freeradius-utils-2.2.6-7.el6_9.s390x.rpm

x86_64:
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm
freeradius-krb5-2.2.6-7.el6_9.x86_64.rpm
freeradius-ldap-2.2.6-7.el6_9.x86_64.rpm
freeradius-mysql-2.2.6-7.el6_9.x86_64.rpm
freeradius-perl-2.2.6-7.el6_9.x86_64.rpm
freeradius-postgresql-2.2.6-7.el6_9.x86_64.rpm
freeradius-python-2.2.6-7.el6_9.x86_64.rpm
freeradius-unixODBC-2.2.6-7.el6_9.x86_64.rpm
freeradius-utils-2.2.6-7.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
freeradius-2.2.6-7.el6_9.src.rpm

i386:
freeradius-2.2.6-7.el6_9.i686.rpm
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm

x86_64:
freeradius-2.2.6-7.el6_9.x86_64.rpm
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
freeradius-debuginfo-2.2.6-7.el6_9.i686.rpm
freeradius-krb5-2.2.6-7.el6_9.i686.rpm
freeradius-ldap-2.2.6-7.el6_9.i686.rpm
freeradius-mysql-2.2.6-7.el6_9.i686.rpm
freeradius-perl-2.2.6-7.el6_9.i686.rpm
freeradius-postgresql-2.2.6-7.el6_9.i686.rpm
freeradius-python-2.2.6-7.el6_9.i686.rpm
freeradius-unixODBC-2.2.6-7.el6_9.i686.rpm
freeradius-utils-2.2.6-7.el6_9.i686.rpm

x86_64:
freeradius-debuginfo-2.2.6-7.el6_9.x86_64.rpm
freeradius-krb5-2.2.6-7.el6_9.x86_64.rpm
freeradius-ldap-2.2.6-7.el6_9.x86_64.rpm
freeradius-mysql-2.2.6-7.el6_9.x86_64.rpm
freeradius-perl-2.2.6-7.el6_9.x86_64.rpm
freeradius-postgresql-2.2.6-7.el6_9.x86_64.rpm
freeradius-python-2.2.6-7.el6_9.x86_64.rpm
freeradius-unixODBC-2.2.6-7.el6_9.x86_64.rpm
freeradius-utils-2.2.6-7.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10978
https://access.redhat.com/security/cve/CVE-2017-10979
https://access.redhat.com/security/cve/CVE-2017-10980
https://access.redhat.com/security/cve/CVE-2017-10981
https://access.redhat.com/security/cve/CVE-2017-10982
https://access.redhat.com/security/cve/CVE-2017-10983
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZbYWOXlSAg2UNWIIRAuQuAJoCWBP6OlgOJudT+sEokjmnMnRUjQCfUwjF
RECv+hG0BAzpWfMdcbbtVkY=
=XDg2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8mKh
-----END PGP SIGNATURE-----