-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0941
                   Moderate: freeradius security update
                              3 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius
                   freeradius2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3547  

Reference:         ESB-2012.0864

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1326.html
   https://rhn.redhat.com/errata/RHSA-2012-1327.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: freeradius security update
Advisory ID:       RHSA-2012:1326-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1326.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-3547 
=====================================================================

1. Summary:

Updated freeradius packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A buffer overflow flaw was discovered in the way radiusd handled the
expiration date field in X.509 client certificates. A remote attacker could
possibly use this flaw to crash radiusd if it were configured to use the
certificate or TLS tunnelled authentication methods (such as EAP-TLS,
EAP-TTLS, and PEAP). (CVE-2012-3547)

Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for
reporting this issue.

Users of FreeRADIUS are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, radiusd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852752 - CVE-2012-3547 freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-2.1.12-4.el6_3.i686.rpm
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm

ppc64:
freeradius-2.1.12-4.el6_3.ppc64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.ppc64.rpm

s390x:
freeradius-2.1.12-4.el6_3.s390x.rpm
freeradius-debuginfo-2.1.12-4.el6_3.s390x.rpm

x86_64:
freeradius-2.1.12-4.el6_3.x86_64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm
freeradius-krb5-2.1.12-4.el6_3.i686.rpm
freeradius-ldap-2.1.12-4.el6_3.i686.rpm
freeradius-mysql-2.1.12-4.el6_3.i686.rpm
freeradius-perl-2.1.12-4.el6_3.i686.rpm
freeradius-postgresql-2.1.12-4.el6_3.i686.rpm
freeradius-python-2.1.12-4.el6_3.i686.rpm
freeradius-unixODBC-2.1.12-4.el6_3.i686.rpm
freeradius-utils-2.1.12-4.el6_3.i686.rpm

ppc64:
freeradius-debuginfo-2.1.12-4.el6_3.ppc64.rpm
freeradius-krb5-2.1.12-4.el6_3.ppc64.rpm
freeradius-ldap-2.1.12-4.el6_3.ppc64.rpm
freeradius-mysql-2.1.12-4.el6_3.ppc64.rpm
freeradius-perl-2.1.12-4.el6_3.ppc64.rpm
freeradius-postgresql-2.1.12-4.el6_3.ppc64.rpm
freeradius-python-2.1.12-4.el6_3.ppc64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.ppc64.rpm
freeradius-utils-2.1.12-4.el6_3.ppc64.rpm

s390x:
freeradius-debuginfo-2.1.12-4.el6_3.s390x.rpm
freeradius-krb5-2.1.12-4.el6_3.s390x.rpm
freeradius-ldap-2.1.12-4.el6_3.s390x.rpm
freeradius-mysql-2.1.12-4.el6_3.s390x.rpm
freeradius-perl-2.1.12-4.el6_3.s390x.rpm
freeradius-postgresql-2.1.12-4.el6_3.s390x.rpm
freeradius-python-2.1.12-4.el6_3.s390x.rpm
freeradius-unixODBC-2.1.12-4.el6_3.s390x.rpm
freeradius-utils-2.1.12-4.el6_3.s390x.rpm

x86_64:
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm
freeradius-krb5-2.1.12-4.el6_3.x86_64.rpm
freeradius-ldap-2.1.12-4.el6_3.x86_64.rpm
freeradius-mysql-2.1.12-4.el6_3.x86_64.rpm
freeradius-perl-2.1.12-4.el6_3.x86_64.rpm
freeradius-postgresql-2.1.12-4.el6_3.x86_64.rpm
freeradius-python-2.1.12-4.el6_3.x86_64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.x86_64.rpm
freeradius-utils-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-2.1.12-4.el6_3.i686.rpm
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm

x86_64:
freeradius-2.1.12-4.el6_3.x86_64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm
freeradius-krb5-2.1.12-4.el6_3.i686.rpm
freeradius-ldap-2.1.12-4.el6_3.i686.rpm
freeradius-mysql-2.1.12-4.el6_3.i686.rpm
freeradius-perl-2.1.12-4.el6_3.i686.rpm
freeradius-postgresql-2.1.12-4.el6_3.i686.rpm
freeradius-python-2.1.12-4.el6_3.i686.rpm
freeradius-unixODBC-2.1.12-4.el6_3.i686.rpm
freeradius-utils-2.1.12-4.el6_3.i686.rpm

x86_64:
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm
freeradius-krb5-2.1.12-4.el6_3.x86_64.rpm
freeradius-ldap-2.1.12-4.el6_3.x86_64.rpm
freeradius-mysql-2.1.12-4.el6_3.x86_64.rpm
freeradius-perl-2.1.12-4.el6_3.x86_64.rpm
freeradius-postgresql-2.1.12-4.el6_3.x86_64.rpm
freeradius-python-2.1.12-4.el6_3.x86_64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.x86_64.rpm
freeradius-utils-2.1.12-4.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3547.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQayldXlSAg2UNWIIRAi0wAJ43yoeeFj/DFASH7i8W0L3YPGELmACgtkmd
Y7wwyV0md0Hf3G2p6DsOxX8=
=BYVX
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: freeradius2 security update
Advisory ID:       RHSA-2012:1327-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1327.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-3547 
=====================================================================

1. Summary:

Updated freeradius2 packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A buffer overflow flaw was discovered in the way radiusd handled the
expiration date field in X.509 client certificates. A remote attacker could
possibly use this flaw to crash radiusd if it were configured to use the
certificate or TLS tunnelled authentication methods (such as EAP-TLS,
EAP-TTLS, and PEAP). (CVE-2012-3547)

Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for
reporting this issue.

Users of FreeRADIUS are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, radiusd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852752 - CVE-2012-3547 freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freeradius2-2.1.12-4.el5_8.src.rpm

i386:
freeradius2-2.1.12-4.el5_8.i386.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.i386.rpm
freeradius2-krb5-2.1.12-4.el5_8.i386.rpm
freeradius2-ldap-2.1.12-4.el5_8.i386.rpm
freeradius2-mysql-2.1.12-4.el5_8.i386.rpm
freeradius2-perl-2.1.12-4.el5_8.i386.rpm
freeradius2-postgresql-2.1.12-4.el5_8.i386.rpm
freeradius2-python-2.1.12-4.el5_8.i386.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.i386.rpm
freeradius2-utils-2.1.12-4.el5_8.i386.rpm

x86_64:
freeradius2-2.1.12-4.el5_8.x86_64.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.x86_64.rpm
freeradius2-krb5-2.1.12-4.el5_8.x86_64.rpm
freeradius2-ldap-2.1.12-4.el5_8.x86_64.rpm
freeradius2-mysql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-perl-2.1.12-4.el5_8.x86_64.rpm
freeradius2-postgresql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-python-2.1.12-4.el5_8.x86_64.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.x86_64.rpm
freeradius2-utils-2.1.12-4.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freeradius2-2.1.12-4.el5_8.src.rpm

i386:
freeradius2-2.1.12-4.el5_8.i386.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.i386.rpm
freeradius2-krb5-2.1.12-4.el5_8.i386.rpm
freeradius2-ldap-2.1.12-4.el5_8.i386.rpm
freeradius2-mysql-2.1.12-4.el5_8.i386.rpm
freeradius2-perl-2.1.12-4.el5_8.i386.rpm
freeradius2-postgresql-2.1.12-4.el5_8.i386.rpm
freeradius2-python-2.1.12-4.el5_8.i386.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.i386.rpm
freeradius2-utils-2.1.12-4.el5_8.i386.rpm

ia64:
freeradius2-2.1.12-4.el5_8.ia64.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.ia64.rpm
freeradius2-krb5-2.1.12-4.el5_8.ia64.rpm
freeradius2-ldap-2.1.12-4.el5_8.ia64.rpm
freeradius2-mysql-2.1.12-4.el5_8.ia64.rpm
freeradius2-perl-2.1.12-4.el5_8.ia64.rpm
freeradius2-postgresql-2.1.12-4.el5_8.ia64.rpm
freeradius2-python-2.1.12-4.el5_8.ia64.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.ia64.rpm
freeradius2-utils-2.1.12-4.el5_8.ia64.rpm

ppc:
freeradius2-2.1.12-4.el5_8.ppc.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.ppc.rpm
freeradius2-krb5-2.1.12-4.el5_8.ppc.rpm
freeradius2-ldap-2.1.12-4.el5_8.ppc.rpm
freeradius2-mysql-2.1.12-4.el5_8.ppc.rpm
freeradius2-perl-2.1.12-4.el5_8.ppc.rpm
freeradius2-postgresql-2.1.12-4.el5_8.ppc.rpm
freeradius2-python-2.1.12-4.el5_8.ppc.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.ppc.rpm
freeradius2-utils-2.1.12-4.el5_8.ppc.rpm

s390x:
freeradius2-2.1.12-4.el5_8.s390x.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.s390x.rpm
freeradius2-krb5-2.1.12-4.el5_8.s390x.rpm
freeradius2-ldap-2.1.12-4.el5_8.s390x.rpm
freeradius2-mysql-2.1.12-4.el5_8.s390x.rpm
freeradius2-perl-2.1.12-4.el5_8.s390x.rpm
freeradius2-postgresql-2.1.12-4.el5_8.s390x.rpm
freeradius2-python-2.1.12-4.el5_8.s390x.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.s390x.rpm
freeradius2-utils-2.1.12-4.el5_8.s390x.rpm

x86_64:
freeradius2-2.1.12-4.el5_8.x86_64.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.x86_64.rpm
freeradius2-krb5-2.1.12-4.el5_8.x86_64.rpm
freeradius2-ldap-2.1.12-4.el5_8.x86_64.rpm
freeradius2-mysql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-perl-2.1.12-4.el5_8.x86_64.rpm
freeradius2-postgresql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-python-2.1.12-4.el5_8.x86_64.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.x86_64.rpm
freeradius2-utils-2.1.12-4.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3547.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQaymGXlSAg2UNWIIRAngnAKCq0SHW8mZ2pquRyjNGC42RbTwsaQCcCbiJ
i0Ife1iwEBtiNtz6Za1nIt4=
=jl3I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lyHX
-----END PGP SIGNATURE-----