Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in FreeRADIUS
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in FreeRADIUS
ID: RHSA-2017:1581-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 28. Juni 2017, 07:46
Referenzen: https://access.redhat.com/security/cve/CVE-2017-9148
Applikationen: FreeRADIUS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freeradius security update
Advisory ID: RHSA-2017:1581-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1581
Issue date: 2017-06-28
CVE Names: CVE-2017-9148
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* An authentication bypass flaw was found in the way the EAP module in
FreeRADIUS handled TLS session resumption. A remote unauthenticated
attacker could potentially use this flaw to bypass the inner authentication
check in FreeRADIUS by resuming an older unauthenticated TLS session.
(CVE-2017-9148)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1456697 - CVE-2017-9148 freeradius: TLS resumption authentication bypass

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
freeradius-3.0.4-8.el7_3.src.rpm

aarch64:
freeradius-3.0.4-8.el7_3.aarch64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.aarch64.rpm

ppc64:
freeradius-3.0.4-8.el7_3.ppc64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.ppc64.rpm

ppc64le:
freeradius-3.0.4-8.el7_3.ppc64le.rpm
freeradius-debuginfo-3.0.4-8.el7_3.ppc64le.rpm

s390x:
freeradius-3.0.4-8.el7_3.s390x.rpm
freeradius-debuginfo-3.0.4-8.el7_3.s390x.rpm

x86_64:
freeradius-3.0.4-8.el7_3.x86_64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
freeradius-debuginfo-3.0.4-8.el7_3.aarch64.rpm
freeradius-devel-3.0.4-8.el7_3.aarch64.rpm
freeradius-doc-3.0.4-8.el7_3.aarch64.rpm
freeradius-krb5-3.0.4-8.el7_3.aarch64.rpm
freeradius-ldap-3.0.4-8.el7_3.aarch64.rpm
freeradius-mysql-3.0.4-8.el7_3.aarch64.rpm
freeradius-perl-3.0.4-8.el7_3.aarch64.rpm
freeradius-postgresql-3.0.4-8.el7_3.aarch64.rpm
freeradius-python-3.0.4-8.el7_3.aarch64.rpm
freeradius-sqlite-3.0.4-8.el7_3.aarch64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.aarch64.rpm
freeradius-utils-3.0.4-8.el7_3.aarch64.rpm

ppc64:
freeradius-debuginfo-3.0.4-8.el7_3.ppc.rpm
freeradius-debuginfo-3.0.4-8.el7_3.ppc64.rpm
freeradius-devel-3.0.4-8.el7_3.ppc.rpm
freeradius-devel-3.0.4-8.el7_3.ppc64.rpm
freeradius-doc-3.0.4-8.el7_3.ppc64.rpm
freeradius-krb5-3.0.4-8.el7_3.ppc64.rpm
freeradius-ldap-3.0.4-8.el7_3.ppc64.rpm
freeradius-mysql-3.0.4-8.el7_3.ppc64.rpm
freeradius-perl-3.0.4-8.el7_3.ppc64.rpm
freeradius-postgresql-3.0.4-8.el7_3.ppc64.rpm
freeradius-python-3.0.4-8.el7_3.ppc64.rpm
freeradius-sqlite-3.0.4-8.el7_3.ppc64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.ppc64.rpm
freeradius-utils-3.0.4-8.el7_3.ppc64.rpm

ppc64le:
freeradius-debuginfo-3.0.4-8.el7_3.ppc64le.rpm
freeradius-devel-3.0.4-8.el7_3.ppc64le.rpm
freeradius-doc-3.0.4-8.el7_3.ppc64le.rpm
freeradius-krb5-3.0.4-8.el7_3.ppc64le.rpm
freeradius-ldap-3.0.4-8.el7_3.ppc64le.rpm
freeradius-mysql-3.0.4-8.el7_3.ppc64le.rpm
freeradius-perl-3.0.4-8.el7_3.ppc64le.rpm
freeradius-postgresql-3.0.4-8.el7_3.ppc64le.rpm
freeradius-python-3.0.4-8.el7_3.ppc64le.rpm
freeradius-sqlite-3.0.4-8.el7_3.ppc64le.rpm
freeradius-unixODBC-3.0.4-8.el7_3.ppc64le.rpm
freeradius-utils-3.0.4-8.el7_3.ppc64le.rpm

s390x:
freeradius-debuginfo-3.0.4-8.el7_3.s390.rpm
freeradius-debuginfo-3.0.4-8.el7_3.s390x.rpm
freeradius-devel-3.0.4-8.el7_3.s390.rpm
freeradius-devel-3.0.4-8.el7_3.s390x.rpm
freeradius-doc-3.0.4-8.el7_3.s390x.rpm
freeradius-krb5-3.0.4-8.el7_3.s390x.rpm
freeradius-ldap-3.0.4-8.el7_3.s390x.rpm
freeradius-mysql-3.0.4-8.el7_3.s390x.rpm
freeradius-perl-3.0.4-8.el7_3.s390x.rpm
freeradius-postgresql-3.0.4-8.el7_3.s390x.rpm
freeradius-python-3.0.4-8.el7_3.s390x.rpm
freeradius-sqlite-3.0.4-8.el7_3.s390x.rpm
freeradius-unixODBC-3.0.4-8.el7_3.s390x.rpm
freeradius-utils-3.0.4-8.el7_3.s390x.rpm

x86_64:
freeradius-debuginfo-3.0.4-8.el7_3.i686.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm
freeradius-devel-3.0.4-8.el7_3.i686.rpm
freeradius-devel-3.0.4-8.el7_3.x86_64.rpm
freeradius-doc-3.0.4-8.el7_3.x86_64.rpm
freeradius-krb5-3.0.4-8.el7_3.x86_64.rpm
freeradius-ldap-3.0.4-8.el7_3.x86_64.rpm
freeradius-mysql-3.0.4-8.el7_3.x86_64.rpm
freeradius-perl-3.0.4-8.el7_3.x86_64.rpm
freeradius-postgresql-3.0.4-8.el7_3.x86_64.rpm
freeradius-python-3.0.4-8.el7_3.x86_64.rpm
freeradius-sqlite-3.0.4-8.el7_3.x86_64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.x86_64.rpm
freeradius-utils-3.0.4-8.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freeradius-3.0.4-8.el7_3.src.rpm

x86_64:
freeradius-3.0.4-8.el7_3.x86_64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freeradius-debuginfo-3.0.4-8.el7_3.i686.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm
freeradius-devel-3.0.4-8.el7_3.i686.rpm
freeradius-devel-3.0.4-8.el7_3.x86_64.rpm
freeradius-doc-3.0.4-8.el7_3.x86_64.rpm
freeradius-krb5-3.0.4-8.el7_3.x86_64.rpm
freeradius-ldap-3.0.4-8.el7_3.x86_64.rpm
freeradius-mysql-3.0.4-8.el7_3.x86_64.rpm
freeradius-perl-3.0.4-8.el7_3.x86_64.rpm
freeradius-postgresql-3.0.4-8.el7_3.x86_64.rpm
freeradius-python-3.0.4-8.el7_3.x86_64.rpm
freeradius-sqlite-3.0.4-8.el7_3.x86_64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.x86_64.rpm
freeradius-utils-3.0.4-8.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9148
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFZUzy3XlSAg2UNWIIRAnXgAJ9EB92ArZu3AOhrGnj0Lrj5GepyqQCXepoB
zrFv/IT3+hVGAYvuEZbgKw==
=44LM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung