-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: freeradius security update Advisory ID: RHSA-2019:1131-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1131 Issue date: 2019-05-09 CVE Names: CVE-2019-11234 CVE-2019-11235 ===================================================================== 1. Summary: An update for freeradius is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: eap-pwd: authentication bypass via an invalid curve attack (CVE-2019-11235) * freeradius: eap-pwd: fake authentication using reflection (CVE-2019-11234) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1695748 - CVE-2019-11235 freeradius: eap-pwd: authentication bypass via an invalid curve attack 1695783 - CVE-2019-11234 freeradius: eap-pwd: fake authentication using reflection 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: freeradius-3.0.13-10.el7_6.src.rpm ppc64: freeradius-3.0.13-10.el7_6.ppc64.rpm freeradius-debuginfo-3.0.13-10.el7_6.ppc64.rpm ppc64le: freeradius-3.0.13-10.el7_6.ppc64le.rpm freeradius-debuginfo-3.0.13-10.el7_6.ppc64le.rpm s390x: freeradius-3.0.13-10.el7_6.s390x.rpm freeradius-debuginfo-3.0.13-10.el7_6.s390x.rpm x86_64: freeradius-3.0.13-10.el7_6.x86_64.rpm freeradius-debuginfo-3.0.13-10.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: freeradius-3.0.13-10.el7_6.src.rpm aarch64: freeradius-3.0.13-10.el7_6.aarch64.rpm freeradius-debuginfo-3.0.13-10.el7_6.aarch64.rpm ppc64le: freeradius-3.0.13-10.el7_6.ppc64le.rpm freeradius-debuginfo-3.0.13-10.el7_6.ppc64le.rpm s390x: freeradius-3.0.13-10.el7_6.s390x.rpm freeradius-debuginfo-3.0.13-10.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: freeradius-debuginfo-3.0.13-10.el7_6.ppc.rpm freeradius-debuginfo-3.0.13-10.el7_6.ppc64.rpm freeradius-devel-3.0.13-10.el7_6.ppc.rpm freeradius-devel-3.0.13-10.el7_6.ppc64.rpm freeradius-doc-3.0.13-10.el7_6.ppc64.rpm freeradius-krb5-3.0.13-10.el7_6.ppc64.rpm freeradius-ldap-3.0.13-10.el7_6.ppc64.rpm freeradius-mysql-3.0.13-10.el7_6.ppc64.rpm freeradius-perl-3.0.13-10.el7_6.ppc64.rpm freeradius-postgresql-3.0.13-10.el7_6.ppc64.rpm freeradius-python-3.0.13-10.el7_6.ppc64.rpm freeradius-sqlite-3.0.13-10.el7_6.ppc64.rpm freeradius-unixODBC-3.0.13-10.el7_6.ppc64.rpm freeradius-utils-3.0.13-10.el7_6.ppc64.rpm ppc64le: freeradius-debuginfo-3.0.13-10.el7_6.ppc64le.rpm freeradius-devel-3.0.13-10.el7_6.ppc64le.rpm freeradius-doc-3.0.13-10.el7_6.ppc64le.rpm freeradius-krb5-3.0.13-10.el7_6.ppc64le.rpm freeradius-ldap-3.0.13-10.el7_6.ppc64le.rpm freeradius-mysql-3.0.13-10.el7_6.ppc64le.rpm freeradius-perl-3.0.13-10.el7_6.ppc64le.rpm freeradius-postgresql-3.0.13-10.el7_6.ppc64le.rpm freeradius-python-3.0.13-10.el7_6.ppc64le.rpm freeradius-sqlite-3.0.13-10.el7_6.ppc64le.rpm freeradius-unixODBC-3.0.13-10.el7_6.ppc64le.rpm freeradius-utils-3.0.13-10.el7_6.ppc64le.rpm s390x: freeradius-debuginfo-3.0.13-10.el7_6.s390.rpm freeradius-debuginfo-3.0.13-10.el7_6.s390x.rpm freeradius-devel-3.0.13-10.el7_6.s390.rpm freeradius-devel-3.0.13-10.el7_6.s390x.rpm freeradius-doc-3.0.13-10.el7_6.s390x.rpm freeradius-krb5-3.0.13-10.el7_6.s390x.rpm freeradius-ldap-3.0.13-10.el7_6.s390x.rpm freeradius-mysql-3.0.13-10.el7_6.s390x.rpm freeradius-perl-3.0.13-10.el7_6.s390x.rpm freeradius-postgresql-3.0.13-10.el7_6.s390x.rpm freeradius-python-3.0.13-10.el7_6.s390x.rpm freeradius-sqlite-3.0.13-10.el7_6.s390x.rpm freeradius-unixODBC-3.0.13-10.el7_6.s390x.rpm freeradius-utils-3.0.13-10.el7_6.s390x.rpm x86_64: freeradius-debuginfo-3.0.13-10.el7_6.i686.rpm freeradius-debuginfo-3.0.13-10.el7_6.x86_64.rpm freeradius-devel-3.0.13-10.el7_6.i686.rpm freeradius-devel-3.0.13-10.el7_6.x86_64.rpm freeradius-doc-3.0.13-10.el7_6.x86_64.rpm freeradius-krb5-3.0.13-10.el7_6.x86_64.rpm freeradius-ldap-3.0.13-10.el7_6.x86_64.rpm freeradius-mysql-3.0.13-10.el7_6.x86_64.rpm freeradius-perl-3.0.13-10.el7_6.x86_64.rpm freeradius-postgresql-3.0.13-10.el7_6.x86_64.rpm freeradius-python-3.0.13-10.el7_6.x86_64.rpm freeradius-sqlite-3.0.13-10.el7_6.x86_64.rpm freeradius-unixODBC-3.0.13-10.el7_6.x86_64.rpm freeradius-utils-3.0.13-10.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: freeradius-debuginfo-3.0.13-10.el7_6.aarch64.rpm freeradius-devel-3.0.13-10.el7_6.aarch64.rpm freeradius-doc-3.0.13-10.el7_6.aarch64.rpm freeradius-krb5-3.0.13-10.el7_6.aarch64.rpm freeradius-ldap-3.0.13-10.el7_6.aarch64.rpm freeradius-mysql-3.0.13-10.el7_6.aarch64.rpm freeradius-perl-3.0.13-10.el7_6.aarch64.rpm freeradius-postgresql-3.0.13-10.el7_6.aarch64.rpm freeradius-python-3.0.13-10.el7_6.aarch64.rpm freeradius-sqlite-3.0.13-10.el7_6.aarch64.rpm freeradius-unixODBC-3.0.13-10.el7_6.aarch64.rpm freeradius-utils-3.0.13-10.el7_6.aarch64.rpm ppc64le: freeradius-debuginfo-3.0.13-10.el7_6.ppc64le.rpm freeradius-devel-3.0.13-10.el7_6.ppc64le.rpm freeradius-doc-3.0.13-10.el7_6.ppc64le.rpm freeradius-krb5-3.0.13-10.el7_6.ppc64le.rpm freeradius-ldap-3.0.13-10.el7_6.ppc64le.rpm freeradius-mysql-3.0.13-10.el7_6.ppc64le.rpm freeradius-perl-3.0.13-10.el7_6.ppc64le.rpm freeradius-postgresql-3.0.13-10.el7_6.ppc64le.rpm freeradius-python-3.0.13-10.el7_6.ppc64le.rpm freeradius-sqlite-3.0.13-10.el7_6.ppc64le.rpm freeradius-unixODBC-3.0.13-10.el7_6.ppc64le.rpm freeradius-utils-3.0.13-10.el7_6.ppc64le.rpm s390x: freeradius-debuginfo-3.0.13-10.el7_6.s390.rpm freeradius-debuginfo-3.0.13-10.el7_6.s390x.rpm freeradius-devel-3.0.13-10.el7_6.s390.rpm freeradius-devel-3.0.13-10.el7_6.s390x.rpm freeradius-doc-3.0.13-10.el7_6.s390x.rpm freeradius-krb5-3.0.13-10.el7_6.s390x.rpm freeradius-ldap-3.0.13-10.el7_6.s390x.rpm freeradius-mysql-3.0.13-10.el7_6.s390x.rpm freeradius-perl-3.0.13-10.el7_6.s390x.rpm freeradius-postgresql-3.0.13-10.el7_6.s390x.rpm freeradius-python-3.0.13-10.el7_6.s390x.rpm freeradius-sqlite-3.0.13-10.el7_6.s390x.rpm freeradius-unixODBC-3.0.13-10.el7_6.s390x.rpm freeradius-utils-3.0.13-10.el7_6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: freeradius-3.0.13-10.el7_6.src.rpm x86_64: freeradius-3.0.13-10.el7_6.x86_64.rpm freeradius-debuginfo-3.0.13-10.el7_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: freeradius-debuginfo-3.0.13-10.el7_6.i686.rpm freeradius-debuginfo-3.0.13-10.el7_6.x86_64.rpm freeradius-devel-3.0.13-10.el7_6.i686.rpm freeradius-devel-3.0.13-10.el7_6.x86_64.rpm freeradius-doc-3.0.13-10.el7_6.x86_64.rpm freeradius-krb5-3.0.13-10.el7_6.x86_64.rpm freeradius-ldap-3.0.13-10.el7_6.x86_64.rpm freeradius-mysql-3.0.13-10.el7_6.x86_64.rpm freeradius-perl-3.0.13-10.el7_6.x86_64.rpm freeradius-postgresql-3.0.13-10.el7_6.x86_64.rpm freeradius-python-3.0.13-10.el7_6.x86_64.rpm freeradius-sqlite-3.0.13-10.el7_6.x86_64.rpm freeradius-unixODBC-3.0.13-10.el7_6.x86_64.rpm freeradius-utils-3.0.13-10.el7_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-11234 https://access.redhat.com/security/cve/CVE-2019-11235 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNRC0dzjgjWX9erEAQipFQ//R37CJofWgyEAlXtSUHeT7vvlmsWIV2IW fyJwS5bkVG+5i8ijoE9nLbJQ7lZDHeF6uAtUeVDt6x/O7YH1VfYi6sTOF4dGDmyH 77j2eSBRYmaIJirTvpaVYY4vTRn57Kx507tPdlhjKI6vNN4fEzb6tOZHEbLYI4Hi s2ANb/hq3ZQnKg9n1QMCCtOgUgPmiNEsS8+j5gxqGDtHLTXWUnCz2XWbFI4QleQm q/99clzidN/CsGkG9OaJQPFX6Rpazneooqifntgc8ZoyNS2r0mz8mYtXqhrcKZ+h AW8XW19hLRm/EgosIo146br7XBFvCZ8DQDl0WCpunvuAJK87exj9nzcjYufEdOmI BG2Qmg/fxax52cX8g94PaOy3kR4EuVOm2O2bM1IAbaz4lIUE1d2v0f0eb6/Dq5KC gYsG1NN8Y+7EcbZf5ih1dXlUSnXq3FtDQj5T3xhER8o2hLZsZBfoDXSCph09cK1L LxE3bMP6X/3dxERqSuYvPoxxULC52FoM7CL2BAcQau/1p7ArT+pSnqf2XEiYvWH6 UTKNCPF1B2mPp5X+Zuf4YIlR269EEEZWf+GSFj3vQBPBGKDPQQyG9WzJwQrxgi4p SVrhjSPmWFt6weic9mMuALu64mWIyHSiRpN7Ss1n7DkHU44NEgYBRE+XAIZWilQe FvgiOlbe2LI= =j5lk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce