exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1287-01

Red Hat Security Advisory 2015-1287-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1287-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2014-2015
SHA-256 | fff0889efd9c4efb715a9ebd610f56cf82b6e6c7c64de811570484fbdb6d13bb

Red Hat Security Advisory 2015-1287-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freeradius security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1287-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1287.html
Issue date: 2015-07-22
Updated on: 2015-01-27
CVE Names: CVE-2014-2015
=====================================================================

1. Summary:

Updated freeradius packages that fix one security issue, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap
module handled long password hashes. An attacker able to make radiusd
process a malformed password hash could cause the daemon to crash.
(CVE-2014-2015)

The freeradius packages have been upgraded to upstream version 2.2.6, which
provides a number of bug fixes and enhancements over the previous version,
including:

* The number of dictionaries have been updated.

* This update implements several Extensible Authentication Protocol
(EAP) improvements.

* A number of new expansions have been added, including: %{randstr:...},
%{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and
%{base64tohex:...}.

* Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions.

* This update adds operator support to the rlm_python module.

* The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have
been finalized.

* This update adds the rlm_cache module to cache arbitrary attributes.

For a complete list of bug fixes and enhancements provided by this rebase,
see the freeradius changelog linked to in the References section.

(BZ#1078736)

This update also fixes the following bugs:

* The /var/log/radius/radutmp file was configured to rotate at one-month
intervals, even though this was unnecessary. This update removes
/var/log/radius/radutmp from the installed logrotate utility configuration
in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no
longer rotated. (BZ#904578)

* The radiusd service could not write the output file created by the
raddebug utility. The raddebug utility now sets appropriate ownership to
the output file, allowing radiusd to write the output. (BZ#921563)

* After starting raddebug using the "raddebug -t 0" command, raddebug
exited immediately. A typo in the special case comparison has been fixed,
and raddebug now runs for 11.5 days in this situation. (BZ#921567)

* MS-CHAP authentication failed when the User-Name and MS-CHAP-User-Name
attributes used different encodings, even when the user provided correct
credentials. Now, MS-CHAP authentication properly handles mismatching
character encodings. Authentication with correct credentials no longer
fails in this situation. (BZ#1060319)

* Automatically generated default certificates used the SHA-1 algorithm
message digest, which is considered insecure. The default certificates now
use the more secure SHA-256 algorithm message digest. (BZ#1135439)

* During the Online Certificate Status Protocol (OCSP) validation, radiusd
terminated unexpectedly with a segmentation fault after attempting to
access the next update field that was not provided by the OCSP responder.
Now, radiusd does not crash in this situation and instead continues to
complete the OCSP validation. (BZ#1142669)

* Prior to this update, radiusd failed to work with some of the more recent
MikroTIK attributes, because the installed directory.mikrotik file did not
include them. This update adds MikroTIK attributes with IDs up to 22 to
dictionary.mikrotik, and radiusd now works as expected with these
attributes. (BZ#1173388)

Users of freeradius are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. After installing this
update, the radiusd service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

904578 - radutmp should not rotate
921563 - raddebug not working correctly
921567 - raddebug -t 0 exists immediately
1060319 - MSCHAP Authentication is not working using automatic windows user credentials.
1066761 - CVE-2014-2015 freeradius: stack-based buffer overflow flaw in rlm_pap module
1078736 - Rebase FreeRADIUS to 2.2.4
1135439 - Default message digest defaults to sha1
1142669 - EAP-TLS and OCSP validation causing segmentation fault + patch
1173388 - dictionary.mikrotik missing Attributes
1189011 - FreeRADIUS doesn't start after upgrade due to failing OpenSSL version check
1189386 - radiusd fails to start after 'clean' installation
1189394 - radiusd segfaults after update

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
freeradius-2.2.6-4.el6.src.rpm

i386:
freeradius-2.2.6-4.el6.i686.rpm
freeradius-debuginfo-2.2.6-4.el6.i686.rpm

ppc64:
freeradius-2.2.6-4.el6.ppc64.rpm
freeradius-debuginfo-2.2.6-4.el6.ppc64.rpm

s390x:
freeradius-2.2.6-4.el6.s390x.rpm
freeradius-debuginfo-2.2.6-4.el6.s390x.rpm

x86_64:
freeradius-2.2.6-4.el6.x86_64.rpm
freeradius-debuginfo-2.2.6-4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
freeradius-debuginfo-2.2.6-4.el6.i686.rpm
freeradius-krb5-2.2.6-4.el6.i686.rpm
freeradius-ldap-2.2.6-4.el6.i686.rpm
freeradius-mysql-2.2.6-4.el6.i686.rpm
freeradius-perl-2.2.6-4.el6.i686.rpm
freeradius-postgresql-2.2.6-4.el6.i686.rpm
freeradius-python-2.2.6-4.el6.i686.rpm
freeradius-unixODBC-2.2.6-4.el6.i686.rpm
freeradius-utils-2.2.6-4.el6.i686.rpm

ppc64:
freeradius-debuginfo-2.2.6-4.el6.ppc64.rpm
freeradius-krb5-2.2.6-4.el6.ppc64.rpm
freeradius-ldap-2.2.6-4.el6.ppc64.rpm
freeradius-mysql-2.2.6-4.el6.ppc64.rpm
freeradius-perl-2.2.6-4.el6.ppc64.rpm
freeradius-postgresql-2.2.6-4.el6.ppc64.rpm
freeradius-python-2.2.6-4.el6.ppc64.rpm
freeradius-unixODBC-2.2.6-4.el6.ppc64.rpm
freeradius-utils-2.2.6-4.el6.ppc64.rpm

s390x:
freeradius-debuginfo-2.2.6-4.el6.s390x.rpm
freeradius-krb5-2.2.6-4.el6.s390x.rpm
freeradius-ldap-2.2.6-4.el6.s390x.rpm
freeradius-mysql-2.2.6-4.el6.s390x.rpm
freeradius-perl-2.2.6-4.el6.s390x.rpm
freeradius-postgresql-2.2.6-4.el6.s390x.rpm
freeradius-python-2.2.6-4.el6.s390x.rpm
freeradius-unixODBC-2.2.6-4.el6.s390x.rpm
freeradius-utils-2.2.6-4.el6.s390x.rpm

x86_64:
freeradius-debuginfo-2.2.6-4.el6.x86_64.rpm
freeradius-krb5-2.2.6-4.el6.x86_64.rpm
freeradius-ldap-2.2.6-4.el6.x86_64.rpm
freeradius-mysql-2.2.6-4.el6.x86_64.rpm
freeradius-perl-2.2.6-4.el6.x86_64.rpm
freeradius-postgresql-2.2.6-4.el6.x86_64.rpm
freeradius-python-2.2.6-4.el6.x86_64.rpm
freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm
freeradius-utils-2.2.6-4.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
freeradius-2.2.6-4.el6.src.rpm

i386:
freeradius-2.2.6-4.el6.i686.rpm
freeradius-debuginfo-2.2.6-4.el6.i686.rpm

x86_64:
freeradius-2.2.6-4.el6.x86_64.rpm
freeradius-debuginfo-2.2.6-4.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
freeradius-debuginfo-2.2.6-4.el6.i686.rpm
freeradius-krb5-2.2.6-4.el6.i686.rpm
freeradius-ldap-2.2.6-4.el6.i686.rpm
freeradius-mysql-2.2.6-4.el6.i686.rpm
freeradius-perl-2.2.6-4.el6.i686.rpm
freeradius-postgresql-2.2.6-4.el6.i686.rpm
freeradius-python-2.2.6-4.el6.i686.rpm
freeradius-unixODBC-2.2.6-4.el6.i686.rpm
freeradius-utils-2.2.6-4.el6.i686.rpm

x86_64:
freeradius-debuginfo-2.2.6-4.el6.x86_64.rpm
freeradius-krb5-2.2.6-4.el6.x86_64.rpm
freeradius-ldap-2.2.6-4.el6.x86_64.rpm
freeradius-mysql-2.2.6-4.el6.x86_64.rpm
freeradius-perl-2.2.6-4.el6.x86_64.rpm
freeradius-postgresql-2.2.6-4.el6.x86_64.rpm
freeradius-python-2.2.6-4.el6.x86_64.rpm
freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm
freeradius-utils-2.2.6-4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2015
https://access.redhat.com/security/updates/classification/#moderate
https://raw.githubusercontent.com/FreeRADIUS/freeradius-server/v3.0.x/doc/ChangeLog

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzUSXlSAg2UNWIIRAlXvAKCGbM03lnaYHB5ENL3mdWmlD7y9/wCfQ6qs
ZktUshJBSMnnKKxbIV4RjzU=
=zekX
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close