Home / mailingsPDF  

[RHSA-2019:1142-01] Important: freeradius:3.0 security update

Posted on 13 May 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: freeradius:3.0 security update
Advisory ID: RHSA-2019:1142-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1142
Issue date: 2019-05-13
CVE Names: CVE-2019-11234 CVE-2019-11235
=====================================================================
1. Summary:

An update for the freeradius:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* freeradius: eap-pwd: authentication bypass via an invalid curve attack
(CVE-2019-11235)

* freeradius: eap-pwd: fake authentication using reflection
(CVE-2019-11234)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695748 - CVE-2019-11235 freeradius: eap-pwd: authentication bypass via an invalid curve attack
1695783 - CVE-2019-11234 freeradius: eap-pwd: fake authentication using reflection

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.src.rpm

aarch64:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.aarch64.rpm

ppc64le:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.ppc64le.rpm

s390x:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.s390x.rpm

x86_64:
freeradius-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-debugsource-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-devel-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-doc-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-krb5-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-krb5-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-ldap-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-ldap-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-mysql-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-mysql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-perl-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-perl-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-postgresql-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-postgresql-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-rest-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-rest-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-sqlite-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-sqlite-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-unixODBC-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-unixODBC-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-utils-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm
freeradius-utils-debuginfo-3.0.17-4.module+el8.0.0+3108+851cb559.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11234
https://access.redhat.com/security/cve/CVE-2019-11235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP