-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: freeradius:3.0 security and bug fix update Advisory ID: RHSA-2020:4799-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4799 Issue date: 2020-11-03 CVE Names: CVE-2019-17185 ==================================================================== 1. Summary: An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access (CVE-2019-17185) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1672285 - FreeRADIUS should not generate certificates at package installation 1805975 - Creating tmp files for systemd on behalf of freeradius references legacy directory /var/run/ instead of /run 1816680 - CVE-2019-17185 freeradius: eap-pwd: DoS issues due to multithreaded BN_CTX access 1859527 - freeradius can't generate dhparams with OpenSSL in FIPS 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: freeradius-3.0.20-3.module+el8.3.0+7597+67902674.src.rpm aarch64: freeradius-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-debugsource-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-devel-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-doc-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-krb5-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-krb5-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-ldap-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-ldap-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-mysql-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-mysql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-perl-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-perl-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-postgresql-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-postgresql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-rest-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-rest-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-sqlite-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-sqlite-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-unixODBC-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-unixODBC-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-utils-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm freeradius-utils-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm python3-freeradius-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm python3-freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.aarch64.rpm ppc64le: freeradius-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-debugsource-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-devel-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-doc-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-krb5-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-krb5-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-ldap-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-ldap-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-mysql-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-mysql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-perl-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-perl-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-postgresql-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-postgresql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-rest-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-rest-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-sqlite-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-sqlite-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-unixODBC-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-unixODBC-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-utils-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm freeradius-utils-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm python3-freeradius-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm python3-freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.ppc64le.rpm s390x: freeradius-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-debugsource-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-devel-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-doc-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-krb5-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-krb5-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-ldap-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-ldap-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-mysql-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-mysql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-perl-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-perl-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-postgresql-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-postgresql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-rest-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-rest-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-sqlite-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-sqlite-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-unixODBC-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-unixODBC-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-utils-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm freeradius-utils-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm python3-freeradius-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm python3-freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.s390x.rpm x86_64: freeradius-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-debugsource-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-devel-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-doc-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-krb5-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-krb5-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-ldap-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-ldap-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-mysql-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-mysql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-perl-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-perl-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-postgresql-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-postgresql-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-rest-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-rest-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-sqlite-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-sqlite-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-unixODBC-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-unixODBC-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-utils-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm freeradius-utils-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm python3-freeradius-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm python3-freeradius-debuginfo-3.0.20-3.module+el8.3.0+7597+67902674.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-17185 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6I5PNzjgjWX9erEAQg0zhAAgl8L6KJPbOeDYO4Kyqe7qnh5Qth2qSsR vF4n1eM47EzXcQfXO7/SyFOY0wejAf95PxAMZ63rlP0auYnu+5tzIKMIDFTRmtvh bBp6wCsqe1pn+z/PWy+0YgXZLJtdH/BiqyS75SGizyAgQOxHWiHnYCsaz5+dRL+t ljCVor/bi8/Q3VwXZ0pAeZbJu3lV7bZruKM9bLo98f6Hw+a+D+RJIuDu7YBIPPNP F9KUSomUmSu8XDFuV4S1YnySD+G1SltT5cWodLmqPqWwx0wKM63x1HHcrY/ybQZr hZiZnR02tEQAD5rkqUgvyO3CkQeziMomwtCWVZVaKHGp+fR6uFQOTtmgH6TfHbc1 oPzrK03zEIrTdEJdGlbm3rS4019FhnJUU7uHRaBnnU4/1tpjw9mdOVkDR16MDpvF 6Ltw0bsjvHxQDx2f3cz6rumkVSO9ghqZbfiFVq7IfFoPY+/bWlIku6WL2h7Ls185 ugG7ZSljvt9BWC7eLkqOLOVUchnpEjUnVbl5Nx4po+qmH84TstdmPnEnDbFQeESu 05CCvTUWR/fjPG8qQ1vcNoVOMvdwOc8aVKw/9hWOyfdwBnlV3WqWRRm/Zq74KtgS IW8tRTOsOkFa6e7VGuJyEuiLQY40AqBoN2lFgGje+QbDNXJnOAEtBSXDAaHD0wUj 9q+D2on2T54=0/CG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce