Executive Summary

Summary
Title freeradius2 security and bug fix update
Informations
Name RHSA-2013:0134 First vendor Publication 2013-01-08
Vendor RedHat Last vendor Modification 2013-01-08
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated freeradius2 packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

FreeRADIUS is an open-source Remote Authentication Dial-In User Service (RADIUS) server which allows RADIUS clients to perform authentication against the RADIUS server. The RADIUS server may optionally perform accounting of its operations using the RADIUS protocol.

It was found that the "unix" module ignored the password expiration setting in "/etc/shadow". If FreeRADIUS was configured to use this module for user authentication, this flaw could allow users with an expired password to successfully authenticate, even though their access should have been denied. (CVE-2011-4966)

This update also fixes the following bugs:

* After log rotation, the freeradius logrotate script failed to reload the radiusd daemon and log messages were lost. This update has added a command to the freeradius logrotate script to reload the radiusd daemon and the radiusd daemon re-initializes and reopens its log files after log rotation as expected. (BZ#787111)

* The radtest script with the "eap-md5" option failed because it passed the IP family argument when invoking the radeapclient utility and the radeapclient utility did not recognize the IP family. The radeapclient utility now recognizes the IP family argument and radtest now works with eap-md5 as expected. (BZ#846476)

* Previously, freeradius was compiled without the "--with-udpfromto" option. Consequently, with a multihomed server and explicitly specifying the IP address, freeradius sent the reply with the wrong IP source address. With this update, freeradius has been built with the "--with-udpfromto" configuration option and the RADIUS reply is always sourced from the IP address the request was sent to. (BZ#846471)

* Due to invalid syntax in the PostgreSQL admin schema file, the FreeRADIUS PostgreSQL tables failed to be created. With this update, the syntax has been adjusted and the tables are created as expected. (BZ#818885)

* FreeRADIUS has a thread pool that dynamically grows based on load. If multiple threads using the "rlm_perl()" function are spawned in quick succession, the FreeRADIUS server sometimes terminated unexpectedly with a segmentation fault due to parallel calls to the "rlm_perl_clone()" function. With this update, a mutex for the threads has been added and the problem no longer occurs. (BZ#846475)

* The man page for "rlm_dbm_parser" was incorrectly installed as "rlm_dbm_parse", omitting the trailing "r". The man page now correctly appears as rlm_dbm_parser. (BZ#781877)

All users of freeradius2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues. They are also advised to check for RPM backup files ending in ".rpmnew" or ".rpmsave" under the /etc/raddb/ directory after the update because the FreeRADIUS server will attempt to load every file it finds in its configuration directory. The extra files will often cause the wrong configuration values to be applied resulting in either unpredictable behavior or the failure of the server to initialize and run.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

Users are also advised to check for RPM backup files ending in ".rpmnew" or ".rpmsave" under the /etc/raddb/ directory after the update because the FreeRADIUS server will attempt to load every file it finds in its configuration directory. The extra files will often cause the wrong configuration values to be applied resulting in either unpredictable behavior or the failure of the server to initialize and run.

5. Bugs fixed (http://bugzilla.redhat.com/):

781877 - rlm_dbm_parser has man pages in rlm_dbm_parse.8.gz 787111 - freeradius logrotate script does not reload running daemon, causing log files not written after logrotate 818885 - possible errors in /etc/raddb/sql/postgresql/admin.sql template 846471 - freeradius not compiled with --with-udpfromto 846474 - shadow password expiration does not work in freeradius 2.1.10 846475 - Segfault with freeradius-perl threading 846476 - radtest script is not working with eap-md5 option 879045 - CVE-2011-4966 freeradius: does not respect expired passwords when using the unix module

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0134.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20824
 
Oval ID: oval:org.mitre.oval:def:20824
Title: RHSA-2013:0134: freeradius2 security and bug fix update (Low)
Description: modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
Family: unix Class: patch
Reference(s): RHSA-2013:0134-00
CESA-2013:0134
CVE-2011-4966
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freeradius2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23215
 
Oval ID: oval:org.mitre.oval:def:23215
Title: ELSA-2013:0134: freeradius2 security and bug fix update (Low)
Description: modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
Family: unix Class: patch
Reference(s): ELSA-2013:0134-00
CVE-2011-4966
Version: 6
Platform(s): Oracle Linux 5
Product(s): freeradius2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26162
 
Oval ID: oval:org.mitre.oval:def:26162
Title: SUSE-SU-2013:0356-1 -- Security update for freeradius
Description: This update for freeradius-server provides the following fixes and improvements: * Increase the vendor IDs limit from 32767 to 65535 (bnc#791666) * Fix issues with escaping special characters in password (bnc#797515) * Respect expired passwords and accounts when using the unix module (bnc#797313, CVE-2011-4966). Security Issue reference: * CVE-2011-4966 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4966 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0356-1
CVE-2011-4966
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): freeradius
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27139
 
Oval ID: oval:org.mitre.oval:def:27139
Title: DEPRECATED: ELSA-2013-0134 -- freeradius2 security and bug fix update (low)
Description: [2.1.12-5] - resolves: bug#855308 CVE-2012-3547 freeradius: Stack-based buffer overflow by processing certain expiration date fields of a certificate during x509 certificate validation
Family: unix Class: patch
Reference(s): ELSA-2013-0134
CVE-2011-4966
Version: 4
Platform(s): Oracle Linux 5
Product(s): freeradius2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-37.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2122-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0134.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-038.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freeradius-server-130122.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0134.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_freeradius2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0134.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:56:39
  • Multiple Updates
2013-03-19 17:20:14
  • Multiple Updates
2013-03-16 18:31:55
  • Multiple Updates
2013-01-08 09:18:11
  • First insertion