-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freeradius security update Advisory ID: RHSA-2017:2389-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2389 Issue date: 2017-08-01 CVE Names: CVE-2017-10978 CVE-2017-10983 CVE-2017-10984 CVE-2017-10985 CVE-2017-10986 CVE-2017-10987 ===================================================================== 1. Summary: An update for freeradius is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * An out-of-bounds write flaw was found in the way FreeRADIUS server handled certain attributes in request packets. A remote attacker could use this flaw to crash the FreeRADIUS server or to execute arbitrary code in the context of the FreeRADIUS server process by sending a specially crafted request packet. (CVE-2017-10984) * An out-of-bounds read and write flaw was found in the way FreeRADIUS server handled RADIUS packets. A remote attacker could use this flaw to crash the FreeRADIUS server by sending a specially crafted RADIUS packet. (CVE-2017-10978) * An out-of-bounds read flaw was found in the way FreeRADIUS server handled decoding of DHCP packets. A remote attacker could use this flaw to crash the FreeRADIUS server by sending a specially crafted DHCP request. (CVE-2017-10983) * A denial of service flaw was found in the way FreeRADIUS server handled certain attributes in request packets. A remote attacker could use this flaw to cause the FreeRADIUS server to enter an infinite loop, consume increasing amounts of memory resources, and ultimately crash by sending a specially crafted request packet. (CVE-2017-10985) * Multiple out-of-bounds read flaws were found in the way FreeRADIUS server handled decoding of DHCP packets. A remote attacker could use these flaws to crash the FreeRADIUS server by sending a specially crafted DHCP request. (CVE-2017-10986, CVE-2017-10987) Red Hat would like to thank the FreeRADIUS project for reporting these issues. Upstream acknowledges Guido Vranken as the original reporter of these issues. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1468487 - CVE-2017-10978 freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret() 1468503 - CVE-2017-10983 freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63 1468549 - CVE-2017-10984 freeradius: Out-of-bounds write in data2vp_wimax() 1468550 - CVE-2017-10985 freeradius: Infinite loop and memory exhaustion with 'concat' attributes 1468551 - CVE-2017-10986 freeradius: Infinite read in dhcp_attr2vp() 1468552 - CVE-2017-10987 freeradius: Buffer over-read in fr_dhcp_decode_suboptions() 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: freeradius-3.0.13-8.el7_4.src.rpm aarch64: freeradius-3.0.13-8.el7_4.aarch64.rpm freeradius-debuginfo-3.0.13-8.el7_4.aarch64.rpm ppc64: freeradius-3.0.13-8.el7_4.ppc64.rpm freeradius-debuginfo-3.0.13-8.el7_4.ppc64.rpm ppc64le: freeradius-3.0.13-8.el7_4.ppc64le.rpm freeradius-debuginfo-3.0.13-8.el7_4.ppc64le.rpm s390x: freeradius-3.0.13-8.el7_4.s390x.rpm freeradius-debuginfo-3.0.13-8.el7_4.s390x.rpm x86_64: freeradius-3.0.13-8.el7_4.x86_64.rpm freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: freeradius-debuginfo-3.0.13-8.el7_4.aarch64.rpm freeradius-devel-3.0.13-8.el7_4.aarch64.rpm freeradius-doc-3.0.13-8.el7_4.aarch64.rpm freeradius-krb5-3.0.13-8.el7_4.aarch64.rpm freeradius-ldap-3.0.13-8.el7_4.aarch64.rpm freeradius-mysql-3.0.13-8.el7_4.aarch64.rpm freeradius-perl-3.0.13-8.el7_4.aarch64.rpm freeradius-postgresql-3.0.13-8.el7_4.aarch64.rpm freeradius-python-3.0.13-8.el7_4.aarch64.rpm freeradius-sqlite-3.0.13-8.el7_4.aarch64.rpm freeradius-unixODBC-3.0.13-8.el7_4.aarch64.rpm freeradius-utils-3.0.13-8.el7_4.aarch64.rpm ppc64: freeradius-debuginfo-3.0.13-8.el7_4.ppc.rpm freeradius-debuginfo-3.0.13-8.el7_4.ppc64.rpm freeradius-devel-3.0.13-8.el7_4.ppc.rpm freeradius-devel-3.0.13-8.el7_4.ppc64.rpm freeradius-doc-3.0.13-8.el7_4.ppc64.rpm freeradius-krb5-3.0.13-8.el7_4.ppc64.rpm freeradius-ldap-3.0.13-8.el7_4.ppc64.rpm freeradius-mysql-3.0.13-8.el7_4.ppc64.rpm freeradius-perl-3.0.13-8.el7_4.ppc64.rpm freeradius-postgresql-3.0.13-8.el7_4.ppc64.rpm freeradius-python-3.0.13-8.el7_4.ppc64.rpm freeradius-sqlite-3.0.13-8.el7_4.ppc64.rpm freeradius-unixODBC-3.0.13-8.el7_4.ppc64.rpm freeradius-utils-3.0.13-8.el7_4.ppc64.rpm ppc64le: freeradius-debuginfo-3.0.13-8.el7_4.ppc64le.rpm freeradius-devel-3.0.13-8.el7_4.ppc64le.rpm freeradius-doc-3.0.13-8.el7_4.ppc64le.rpm freeradius-krb5-3.0.13-8.el7_4.ppc64le.rpm freeradius-ldap-3.0.13-8.el7_4.ppc64le.rpm freeradius-mysql-3.0.13-8.el7_4.ppc64le.rpm freeradius-perl-3.0.13-8.el7_4.ppc64le.rpm freeradius-postgresql-3.0.13-8.el7_4.ppc64le.rpm freeradius-python-3.0.13-8.el7_4.ppc64le.rpm freeradius-sqlite-3.0.13-8.el7_4.ppc64le.rpm freeradius-unixODBC-3.0.13-8.el7_4.ppc64le.rpm freeradius-utils-3.0.13-8.el7_4.ppc64le.rpm s390x: freeradius-debuginfo-3.0.13-8.el7_4.s390.rpm freeradius-debuginfo-3.0.13-8.el7_4.s390x.rpm freeradius-devel-3.0.13-8.el7_4.s390.rpm freeradius-devel-3.0.13-8.el7_4.s390x.rpm freeradius-doc-3.0.13-8.el7_4.s390x.rpm freeradius-krb5-3.0.13-8.el7_4.s390x.rpm freeradius-ldap-3.0.13-8.el7_4.s390x.rpm freeradius-mysql-3.0.13-8.el7_4.s390x.rpm freeradius-perl-3.0.13-8.el7_4.s390x.rpm freeradius-postgresql-3.0.13-8.el7_4.s390x.rpm freeradius-python-3.0.13-8.el7_4.s390x.rpm freeradius-sqlite-3.0.13-8.el7_4.s390x.rpm freeradius-unixODBC-3.0.13-8.el7_4.s390x.rpm freeradius-utils-3.0.13-8.el7_4.s390x.rpm x86_64: freeradius-debuginfo-3.0.13-8.el7_4.i686.rpm freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm freeradius-devel-3.0.13-8.el7_4.i686.rpm freeradius-devel-3.0.13-8.el7_4.x86_64.rpm freeradius-doc-3.0.13-8.el7_4.x86_64.rpm freeradius-krb5-3.0.13-8.el7_4.x86_64.rpm freeradius-ldap-3.0.13-8.el7_4.x86_64.rpm freeradius-mysql-3.0.13-8.el7_4.x86_64.rpm freeradius-perl-3.0.13-8.el7_4.x86_64.rpm freeradius-postgresql-3.0.13-8.el7_4.x86_64.rpm freeradius-python-3.0.13-8.el7_4.x86_64.rpm freeradius-sqlite-3.0.13-8.el7_4.x86_64.rpm freeradius-unixODBC-3.0.13-8.el7_4.x86_64.rpm freeradius-utils-3.0.13-8.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: freeradius-3.0.13-8.el7_4.src.rpm x86_64: freeradius-3.0.13-8.el7_4.x86_64.rpm freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: freeradius-debuginfo-3.0.13-8.el7_4.i686.rpm freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm freeradius-devel-3.0.13-8.el7_4.i686.rpm freeradius-devel-3.0.13-8.el7_4.x86_64.rpm freeradius-doc-3.0.13-8.el7_4.x86_64.rpm freeradius-krb5-3.0.13-8.el7_4.x86_64.rpm freeradius-ldap-3.0.13-8.el7_4.x86_64.rpm freeradius-mysql-3.0.13-8.el7_4.x86_64.rpm freeradius-perl-3.0.13-8.el7_4.x86_64.rpm freeradius-postgresql-3.0.13-8.el7_4.x86_64.rpm freeradius-python-3.0.13-8.el7_4.x86_64.rpm freeradius-sqlite-3.0.13-8.el7_4.x86_64.rpm freeradius-unixODBC-3.0.13-8.el7_4.x86_64.rpm freeradius-utils-3.0.13-8.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-10978 https://access.redhat.com/security/cve/CVE-2017-10983 https://access.redhat.com/security/cve/CVE-2017-10984 https://access.redhat.com/security/cve/CVE-2017-10985 https://access.redhat.com/security/cve/CVE-2017-10986 https://access.redhat.com/security/cve/CVE-2017-10987 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgQyEXlSAg2UNWIIRApPuAJ0bdcOAMOvwvZeBBq+zOukQPnntxACcDjMV MBsk4wIWri1DA161/3EmHkw= =A9ZL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce