-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3393
                  freeradius security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17185 CVE-2019-13456 CVE-2019-10143

Reference:         ESB-2020.2993
                   ESB-2020.1513
                   ESB-2020.1363
                   ESB-2019.4129

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3984

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: freeradius security and bug fix update
Advisory ID:       RHSA-2020:3984-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3984
Issue date:        2020-09-29
CVE Names:         CVE-2019-10143 CVE-2019-13456 CVE-2019-17185 
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* freeradius: privilege escalation due to insecure logrotate configuration
(CVE-2019-10143)

* freeradius: eap-pwd: Information leak due to aborting when needing more
than 10 iterations (CVE-2019-13456)

* freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access
(CVE-2019-17185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, radiusd must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1592741 - Freeradius paircompare with attribute references and expansions
1630684 - correct receiving of multiple RADIUS packets through RadSec by freeradius
1677435 - freeradius logs cleartext PAP passwords on failure
1705340 - CVE-2019-10143 freeradius: privilege escalation due to insecure logrotate 
configuration
1737663 - CVE-2019-13456 freeradius: eap-pwd: Information leak due to aborting when 
needing more than 10 iterations
1816680 - CVE-2019-17185 freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
freeradius-3.0.13-15.el7.src.rpm

ppc64:
freeradius-3.0.13-15.el7.ppc64.rpm
freeradius-debuginfo-3.0.13-15.el7.ppc64.rpm

ppc64le:
freeradius-3.0.13-15.el7.ppc64le.rpm
freeradius-debuginfo-3.0.13-15.el7.ppc64le.rpm

s390x:
freeradius-3.0.13-15.el7.s390x.rpm
freeradius-debuginfo-3.0.13-15.el7.s390x.rpm

x86_64:
freeradius-3.0.13-15.el7.x86_64.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freeradius-debuginfo-3.0.13-15.el7.ppc.rpm
freeradius-debuginfo-3.0.13-15.el7.ppc64.rpm
freeradius-devel-3.0.13-15.el7.ppc.rpm
freeradius-devel-3.0.13-15.el7.ppc64.rpm
freeradius-doc-3.0.13-15.el7.ppc64.rpm
freeradius-krb5-3.0.13-15.el7.ppc64.rpm
freeradius-ldap-3.0.13-15.el7.ppc64.rpm
freeradius-mysql-3.0.13-15.el7.ppc64.rpm
freeradius-perl-3.0.13-15.el7.ppc64.rpm
freeradius-postgresql-3.0.13-15.el7.ppc64.rpm
freeradius-python-3.0.13-15.el7.ppc64.rpm
freeradius-sqlite-3.0.13-15.el7.ppc64.rpm
freeradius-unixODBC-3.0.13-15.el7.ppc64.rpm
freeradius-utils-3.0.13-15.el7.ppc64.rpm

ppc64le:
freeradius-debuginfo-3.0.13-15.el7.ppc64le.rpm
freeradius-devel-3.0.13-15.el7.ppc64le.rpm
freeradius-doc-3.0.13-15.el7.ppc64le.rpm
freeradius-krb5-3.0.13-15.el7.ppc64le.rpm
freeradius-ldap-3.0.13-15.el7.ppc64le.rpm
freeradius-mysql-3.0.13-15.el7.ppc64le.rpm
freeradius-perl-3.0.13-15.el7.ppc64le.rpm
freeradius-postgresql-3.0.13-15.el7.ppc64le.rpm
freeradius-python-3.0.13-15.el7.ppc64le.rpm
freeradius-sqlite-3.0.13-15.el7.ppc64le.rpm
freeradius-unixODBC-3.0.13-15.el7.ppc64le.rpm
freeradius-utils-3.0.13-15.el7.ppc64le.rpm

s390x:
freeradius-debuginfo-3.0.13-15.el7.s390.rpm
freeradius-debuginfo-3.0.13-15.el7.s390x.rpm
freeradius-devel-3.0.13-15.el7.s390.rpm
freeradius-devel-3.0.13-15.el7.s390x.rpm
freeradius-doc-3.0.13-15.el7.s390x.rpm
freeradius-krb5-3.0.13-15.el7.s390x.rpm
freeradius-ldap-3.0.13-15.el7.s390x.rpm
freeradius-mysql-3.0.13-15.el7.s390x.rpm
freeradius-perl-3.0.13-15.el7.s390x.rpm
freeradius-postgresql-3.0.13-15.el7.s390x.rpm
freeradius-python-3.0.13-15.el7.s390x.rpm
freeradius-sqlite-3.0.13-15.el7.s390x.rpm
freeradius-unixODBC-3.0.13-15.el7.s390x.rpm
freeradius-utils-3.0.13-15.el7.s390x.rpm

x86_64:
freeradius-debuginfo-3.0.13-15.el7.i686.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm
freeradius-devel-3.0.13-15.el7.i686.rpm
freeradius-devel-3.0.13-15.el7.x86_64.rpm
freeradius-doc-3.0.13-15.el7.x86_64.rpm
freeradius-krb5-3.0.13-15.el7.x86_64.rpm
freeradius-ldap-3.0.13-15.el7.x86_64.rpm
freeradius-mysql-3.0.13-15.el7.x86_64.rpm
freeradius-perl-3.0.13-15.el7.x86_64.rpm
freeradius-postgresql-3.0.13-15.el7.x86_64.rpm
freeradius-python-3.0.13-15.el7.x86_64.rpm
freeradius-sqlite-3.0.13-15.el7.x86_64.rpm
freeradius-unixODBC-3.0.13-15.el7.x86_64.rpm
freeradius-utils-3.0.13-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freeradius-3.0.13-15.el7.src.rpm

x86_64:
freeradius-3.0.13-15.el7.x86_64.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freeradius-debuginfo-3.0.13-15.el7.i686.rpm
freeradius-debuginfo-3.0.13-15.el7.x86_64.rpm
freeradius-devel-3.0.13-15.el7.i686.rpm
freeradius-devel-3.0.13-15.el7.x86_64.rpm
freeradius-doc-3.0.13-15.el7.x86_64.rpm
freeradius-krb5-3.0.13-15.el7.x86_64.rpm
freeradius-ldap-3.0.13-15.el7.x86_64.rpm
freeradius-mysql-3.0.13-15.el7.x86_64.rpm
freeradius-perl-3.0.13-15.el7.x86_64.rpm
freeradius-postgresql-3.0.13-15.el7.x86_64.rpm
freeradius-python-3.0.13-15.el7.x86_64.rpm
freeradius-sqlite-3.0.13-15.el7.x86_64.rpm
freeradius-unixODBC-3.0.13-15.el7.x86_64.rpm
freeradius-utils-3.0.13-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10143
https://access.redhat.com/security/cve/CVE-2019-13456
https://access.redhat.com/security/cve/CVE-2019-17185
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/
7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HHfb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ycqC
-----END PGP SIGNATURE-----