-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1679
                 Important: freeradius:3.0 security update
                                14 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius:3.0
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11235 CVE-2019-11234 

Reference:         ESB-2019.1637
                   ESB-2019.1605
                   ESB-2019.1467
                   ESB-2019.1401

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1142

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freeradius:3.0 security update
Advisory ID:       RHSA-2019:1142-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1142
Issue date:        2019-05-13
CVE Names:         CVE-2019-11234 CVE-2019-11235 
=====================================================================

1. Summary:

An update for the freeradius:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* freeradius: eap-pwd: authentication bypass via an invalid curve attack
(CVE-2019-11235)

* freeradius: eap-pwd: fake authentication using reflection
(CVE-2019-11234)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695748 - CVE-2019-11235 freeradius: eap-pwd: authentication bypass via an invalid curve attack
1695783 - CVE-2019-11234 freeradius: eap-pwd: fake authentication using reflection

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.src.rpm

aarch64:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm

ppc64le:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm

s390x:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm

x86_64:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11234
https://access.redhat.com/security/cve/CVE-2019-11235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OePm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M4k5
-----END PGP SIGNATURE-----