-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1618
                   Important: freeradius security update
                               29 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9148  

Reference:         ESB-2017.1436

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1581

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freeradius security update
Advisory ID:       RHSA-2017:1581-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1581
Issue date:        2017-06-28
CVE Names:         CVE-2017-9148 
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* An authentication bypass flaw was found in the way the EAP module in
FreeRADIUS handled TLS session resumption. A remote unauthenticated
attacker could potentially use this flaw to bypass the inner authentication
check in FreeRADIUS by resuming an older unauthenticated TLS session.
(CVE-2017-9148)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1456697 - CVE-2017-9148 freeradius: TLS resumption authentication bypass

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
freeradius-3.0.4-8.el7_3.src.rpm

aarch64:
freeradius-3.0.4-8.el7_3.aarch64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.aarch64.rpm

ppc64:
freeradius-3.0.4-8.el7_3.ppc64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.ppc64.rpm

ppc64le:
freeradius-3.0.4-8.el7_3.ppc64le.rpm
freeradius-debuginfo-3.0.4-8.el7_3.ppc64le.rpm

s390x:
freeradius-3.0.4-8.el7_3.s390x.rpm
freeradius-debuginfo-3.0.4-8.el7_3.s390x.rpm

x86_64:
freeradius-3.0.4-8.el7_3.x86_64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
freeradius-debuginfo-3.0.4-8.el7_3.aarch64.rpm
freeradius-devel-3.0.4-8.el7_3.aarch64.rpm
freeradius-doc-3.0.4-8.el7_3.aarch64.rpm
freeradius-krb5-3.0.4-8.el7_3.aarch64.rpm
freeradius-ldap-3.0.4-8.el7_3.aarch64.rpm
freeradius-mysql-3.0.4-8.el7_3.aarch64.rpm
freeradius-perl-3.0.4-8.el7_3.aarch64.rpm
freeradius-postgresql-3.0.4-8.el7_3.aarch64.rpm
freeradius-python-3.0.4-8.el7_3.aarch64.rpm
freeradius-sqlite-3.0.4-8.el7_3.aarch64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.aarch64.rpm
freeradius-utils-3.0.4-8.el7_3.aarch64.rpm

ppc64:
freeradius-debuginfo-3.0.4-8.el7_3.ppc.rpm
freeradius-debuginfo-3.0.4-8.el7_3.ppc64.rpm
freeradius-devel-3.0.4-8.el7_3.ppc.rpm
freeradius-devel-3.0.4-8.el7_3.ppc64.rpm
freeradius-doc-3.0.4-8.el7_3.ppc64.rpm
freeradius-krb5-3.0.4-8.el7_3.ppc64.rpm
freeradius-ldap-3.0.4-8.el7_3.ppc64.rpm
freeradius-mysql-3.0.4-8.el7_3.ppc64.rpm
freeradius-perl-3.0.4-8.el7_3.ppc64.rpm
freeradius-postgresql-3.0.4-8.el7_3.ppc64.rpm
freeradius-python-3.0.4-8.el7_3.ppc64.rpm
freeradius-sqlite-3.0.4-8.el7_3.ppc64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.ppc64.rpm
freeradius-utils-3.0.4-8.el7_3.ppc64.rpm

ppc64le:
freeradius-debuginfo-3.0.4-8.el7_3.ppc64le.rpm
freeradius-devel-3.0.4-8.el7_3.ppc64le.rpm
freeradius-doc-3.0.4-8.el7_3.ppc64le.rpm
freeradius-krb5-3.0.4-8.el7_3.ppc64le.rpm
freeradius-ldap-3.0.4-8.el7_3.ppc64le.rpm
freeradius-mysql-3.0.4-8.el7_3.ppc64le.rpm
freeradius-perl-3.0.4-8.el7_3.ppc64le.rpm
freeradius-postgresql-3.0.4-8.el7_3.ppc64le.rpm
freeradius-python-3.0.4-8.el7_3.ppc64le.rpm
freeradius-sqlite-3.0.4-8.el7_3.ppc64le.rpm
freeradius-unixODBC-3.0.4-8.el7_3.ppc64le.rpm
freeradius-utils-3.0.4-8.el7_3.ppc64le.rpm

s390x:
freeradius-debuginfo-3.0.4-8.el7_3.s390.rpm
freeradius-debuginfo-3.0.4-8.el7_3.s390x.rpm
freeradius-devel-3.0.4-8.el7_3.s390.rpm
freeradius-devel-3.0.4-8.el7_3.s390x.rpm
freeradius-doc-3.0.4-8.el7_3.s390x.rpm
freeradius-krb5-3.0.4-8.el7_3.s390x.rpm
freeradius-ldap-3.0.4-8.el7_3.s390x.rpm
freeradius-mysql-3.0.4-8.el7_3.s390x.rpm
freeradius-perl-3.0.4-8.el7_3.s390x.rpm
freeradius-postgresql-3.0.4-8.el7_3.s390x.rpm
freeradius-python-3.0.4-8.el7_3.s390x.rpm
freeradius-sqlite-3.0.4-8.el7_3.s390x.rpm
freeradius-unixODBC-3.0.4-8.el7_3.s390x.rpm
freeradius-utils-3.0.4-8.el7_3.s390x.rpm

x86_64:
freeradius-debuginfo-3.0.4-8.el7_3.i686.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm
freeradius-devel-3.0.4-8.el7_3.i686.rpm
freeradius-devel-3.0.4-8.el7_3.x86_64.rpm
freeradius-doc-3.0.4-8.el7_3.x86_64.rpm
freeradius-krb5-3.0.4-8.el7_3.x86_64.rpm
freeradius-ldap-3.0.4-8.el7_3.x86_64.rpm
freeradius-mysql-3.0.4-8.el7_3.x86_64.rpm
freeradius-perl-3.0.4-8.el7_3.x86_64.rpm
freeradius-postgresql-3.0.4-8.el7_3.x86_64.rpm
freeradius-python-3.0.4-8.el7_3.x86_64.rpm
freeradius-sqlite-3.0.4-8.el7_3.x86_64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.x86_64.rpm
freeradius-utils-3.0.4-8.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freeradius-3.0.4-8.el7_3.src.rpm

x86_64:
freeradius-3.0.4-8.el7_3.x86_64.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freeradius-debuginfo-3.0.4-8.el7_3.i686.rpm
freeradius-debuginfo-3.0.4-8.el7_3.x86_64.rpm
freeradius-devel-3.0.4-8.el7_3.i686.rpm
freeradius-devel-3.0.4-8.el7_3.x86_64.rpm
freeradius-doc-3.0.4-8.el7_3.x86_64.rpm
freeradius-krb5-3.0.4-8.el7_3.x86_64.rpm
freeradius-ldap-3.0.4-8.el7_3.x86_64.rpm
freeradius-mysql-3.0.4-8.el7_3.x86_64.rpm
freeradius-perl-3.0.4-8.el7_3.x86_64.rpm
freeradius-postgresql-3.0.4-8.el7_3.x86_64.rpm
freeradius-python-3.0.4-8.el7_3.x86_64.rpm
freeradius-sqlite-3.0.4-8.el7_3.x86_64.rpm
freeradius-unixODBC-3.0.4-8.el7_3.x86_64.rpm
freeradius-utils-3.0.4-8.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9148
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFZUzy3XlSAg2UNWIIRAnXgAJ9EB92ArZu3AOhrGnj0Lrj5GepyqQCXepoB
zrFv/IT3+hVGAYvuEZbgKw==
=44LM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=90hn
-----END PGP SIGNATURE-----