Executive Summary

Summary
Title freeradius security, bug fix, and enhancement update
Informations
Name RHSA-2015:1287 First vendor Publication 2015-07-22
Vendor RedHat Last vendor Modification 2015-07-22
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated freeradius packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.

A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. (CVE-2014-2015)

The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version, including:

* The number of dictionaries have been updated.

* This update implements several Extensible Authentication Protocol (EAP) improvements.

* A number of new expansions have been added, including: %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and %{base64tohex:...}.

* Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions.

* This update adds operator support to the rlm_python module.

* The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have been finalized.

* This update adds the rlm_cache module to cache arbitrary attributes.

For a complete list of bug fixes and enhancements provided by this rebase, see the freeradius changelog linked to in the References section.

(BZ#1078736)

This update also fixes the following bugs:

* The /var/log/radius/radutmp file was configured to rotate at one-month intervals, even though this was unnecessary. This update removes /var/log/radius/radutmp from the installed logrotate utility configuration in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no longer rotated. (BZ#904578)

* The radiusd service could not write the output file created by the raddebug utility. The raddebug utility now sets appropriate ownership to the output file, allowing radiusd to write the output. (BZ#921563)

* After starting raddebug using the "raddebug -t 0" command, raddebug exited immediately. A typo in the special case comparison has been fixed, and raddebug now runs for 11.5 days in this situation. (BZ#921567)

* MS-CHAP authentication failed when the User-Name and MS-CHAP-User-Name attributes used different encodings, even when the user provided correct credentials. Now, MS-CHAP authentication properly handles mismatching character encodings. Authentication with correct credentials no longer fails in this situation. (BZ#1060319)

* Automatically generated default certificates used the SHA-1 algorithm message digest, which is considered insecure. The default certificates now use the more secure SHA-256 algorithm message digest. (BZ#1135439)

* During the Online Certificate Status Protocol (OCSP) validation, radiusd terminated unexpectedly with a segmentation fault after attempting to access the next update field that was not provided by the OCSP responder. Now, radiusd does not crash in this situation and instead continues to complete the OCSP validation. (BZ#1142669)

* Prior to this update, radiusd failed to work with some of the more recent MikroTIK attributes, because the installed directory.mikrotik file did not include them. This update adds MikroTIK attributes with IDs up to 22 to dictionary.mikrotik, and radiusd now works as expected with these attributes. (BZ#1173388)

Users of freeradius are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing this update, the radiusd service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

904578 - radutmp should not rotate 921563 - raddebug not working correctly 921567 - raddebug -t 0 exists immediately 1060319 - MSCHAP Authentication is not working using automatic windows user credentials. 1066761 - CVE-2014-2015 freeradius: stack-based buffer overflow flaw in rlm_pap module 1078736 - Rebase FreeRADIUS to 2.2.4 1135439 - Default message digest defaults to sha1 1142669 - EAP-TLS and OCSP validation causing segmentation fault + patch 1173388 - dictionary.mikrotik missing Attributes 1189011 - FreeRADIUS doesn't start after upgrade due to failing OpenSSL version check 1189386 - radiusd fails to start after 'clean' installation 1189394 - radiusd segfaults after update

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1287.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24409
 
Oval ID: oval:org.mitre.oval:def:24409
Title: USN-2122-1 -- freeradius vulnerabilities
Description: Several security issues were fixed in FreeRADIUS.
Family: unix Class: patch
Reference(s): USN-2122-1
CVE-2011-4966
CVE-2014-2015
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): freeradius
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25164
 
Oval ID: oval:org.mitre.oval:def:25164
Title: SUSE-SU-2014:0525-1 -- Security update for freeradius
Description: This update fixes a denial of service (crash) security issue rlm_pap hash processing in FreeRadius, which could have been caused by special passwords fed into the RLM-PAP password checking method via LDAP by remote attackers. Security Issue reference: * CVE-2014-2015 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2015 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0525-1
CVE-2014-2015
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): freeradius
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

Nessus® Vulnerability Scanner

Date Description
2017-06-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-977.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-581.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_freeradius_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1287.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1287.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1287.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-12.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-191.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freeradius-server-140228.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-058.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3184.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3192.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2122-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-05 13:28:08
  • Multiple Updates
2015-08-19 13:30:22
  • Multiple Updates
2015-07-31 13:29:08
  • Multiple Updates
2015-07-24 13:30:02
  • Multiple Updates
2015-07-22 09:24:23
  • First insertion