what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1672-01

Red Hat Security Advisory 2020-1672-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1672-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-13456
SHA-256 | c45c15680fc49681b1eb134acd4efa1ee3be4a5163eb62c424c3cc65f6c43213

Red Hat Security Advisory 2020-1672-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freeradius:3.0 security update
Advisory ID: RHSA-2020:1672-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1672
Issue date: 2020-04-28
CVE Names: CVE-2019-13456
====================================================================
1. Summary:

An update for the freeradius:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* freeradius: eap-pwd: Information leak due to aborting when needing more
than 10 iterations (CVE-2019-13456)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737663 - CVE-2019-13456 freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freeradius-3.0.17-7.module+el8.2.0+4847+336970e8.src.rpm

aarch64:
freeradius-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-debugsource-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-devel-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-doc-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-krb5-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-krb5-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-ldap-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-ldap-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-mysql-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-mysql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-perl-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-perl-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-postgresql-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-postgresql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-rest-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-rest-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-sqlite-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-sqlite-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-unixODBC-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-unixODBC-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-utils-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm
freeradius-utils-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.aarch64.rpm

ppc64le:
freeradius-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-debugsource-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-devel-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-doc-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-krb5-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-krb5-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-ldap-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-ldap-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-mysql-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-mysql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-perl-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-perl-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-postgresql-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-postgresql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-rest-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-rest-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-sqlite-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-sqlite-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-unixODBC-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-unixODBC-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-utils-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm
freeradius-utils-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.ppc64le.rpm

s390x:
freeradius-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-debugsource-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-devel-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-doc-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-krb5-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-krb5-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-ldap-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-ldap-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-mysql-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-mysql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-perl-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-perl-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-postgresql-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-postgresql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-rest-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-rest-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-sqlite-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-sqlite-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-unixODBC-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-unixODBC-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-utils-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm
freeradius-utils-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.s390x.rpm

x86_64:
freeradius-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-debugsource-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-devel-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-doc-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-krb5-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-krb5-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-ldap-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-ldap-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-mysql-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-mysql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-perl-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-perl-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-postgresql-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-postgresql-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-rest-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-rest-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-sqlite-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-sqlite-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-unixODBC-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-unixODBC-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-utils-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm
freeradius-utils-debuginfo-3.0.17-7.module+el8.2.0+4847+336970e8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13456
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Tep4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close