-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1903
                   Important: freeradius security update
                               2 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10987 CVE-2017-10986 CVE-2017-10985
                   CVE-2017-10984 CVE-2017-10983 CVE-2017-10978

Reference:         ESB-2017.1847
                   ESB-2017.1767

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2389

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freeradius security update
Advisory ID:       RHSA-2017:2389-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2389
Issue date:        2017-08-01
CVE Names:         CVE-2017-10978 CVE-2017-10983 CVE-2017-10984 
                   CVE-2017-10985 CVE-2017-10986 CVE-2017-10987 
=====================================================================

1. Summary:

An update for freeradius is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* An out-of-bounds write flaw was found in the way FreeRADIUS server
handled certain attributes in request packets. A remote attacker could use
this flaw to crash the FreeRADIUS server or to execute arbitrary code in
the context of the FreeRADIUS server process by sending a specially crafted
request packet. (CVE-2017-10984)

* An out-of-bounds read and write flaw was found in the way FreeRADIUS
server handled RADIUS packets. A remote attacker could use this flaw to
crash the FreeRADIUS server by sending a specially crafted RADIUS packet.
(CVE-2017-10978)

* An out-of-bounds read flaw was found in the way FreeRADIUS server handled
decoding of DHCP packets. A remote attacker could use this flaw to crash
the FreeRADIUS server by sending a specially crafted DHCP request.
(CVE-2017-10983)

* A denial of service flaw was found in the way FreeRADIUS server handled
certain attributes in request packets. A remote attacker could use this
flaw to cause the FreeRADIUS server to enter an infinite loop, consume
increasing amounts of memory resources, and ultimately crash by sending a
specially crafted request packet. (CVE-2017-10985)

* Multiple out-of-bounds read flaws were found in the way FreeRADIUS server
handled decoding of DHCP packets. A remote attacker could use these flaws
to crash the FreeRADIUS server by sending a specially crafted DHCP request.
(CVE-2017-10986, CVE-2017-10987)

Red Hat would like to thank the FreeRADIUS project for reporting these
issues. Upstream acknowledges Guido Vranken as the original reporter of
these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1468487 - CVE-2017-10978 freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret()
1468503 - CVE-2017-10983 freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63
1468549 - CVE-2017-10984 freeradius: Out-of-bounds write in data2vp_wimax()
1468550 - CVE-2017-10985 freeradius: Infinite loop and memory exhaustion with 'concat' attributes
1468551 - CVE-2017-10986 freeradius: Infinite read in dhcp_attr2vp()
1468552 - CVE-2017-10987 freeradius: Buffer over-read in fr_dhcp_decode_suboptions()

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
freeradius-3.0.13-8.el7_4.src.rpm

aarch64:
freeradius-3.0.13-8.el7_4.aarch64.rpm
freeradius-debuginfo-3.0.13-8.el7_4.aarch64.rpm

ppc64:
freeradius-3.0.13-8.el7_4.ppc64.rpm
freeradius-debuginfo-3.0.13-8.el7_4.ppc64.rpm

ppc64le:
freeradius-3.0.13-8.el7_4.ppc64le.rpm
freeradius-debuginfo-3.0.13-8.el7_4.ppc64le.rpm

s390x:
freeradius-3.0.13-8.el7_4.s390x.rpm
freeradius-debuginfo-3.0.13-8.el7_4.s390x.rpm

x86_64:
freeradius-3.0.13-8.el7_4.x86_64.rpm
freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
freeradius-debuginfo-3.0.13-8.el7_4.aarch64.rpm
freeradius-devel-3.0.13-8.el7_4.aarch64.rpm
freeradius-doc-3.0.13-8.el7_4.aarch64.rpm
freeradius-krb5-3.0.13-8.el7_4.aarch64.rpm
freeradius-ldap-3.0.13-8.el7_4.aarch64.rpm
freeradius-mysql-3.0.13-8.el7_4.aarch64.rpm
freeradius-perl-3.0.13-8.el7_4.aarch64.rpm
freeradius-postgresql-3.0.13-8.el7_4.aarch64.rpm
freeradius-python-3.0.13-8.el7_4.aarch64.rpm
freeradius-sqlite-3.0.13-8.el7_4.aarch64.rpm
freeradius-unixODBC-3.0.13-8.el7_4.aarch64.rpm
freeradius-utils-3.0.13-8.el7_4.aarch64.rpm

ppc64:
freeradius-debuginfo-3.0.13-8.el7_4.ppc.rpm
freeradius-debuginfo-3.0.13-8.el7_4.ppc64.rpm
freeradius-devel-3.0.13-8.el7_4.ppc.rpm
freeradius-devel-3.0.13-8.el7_4.ppc64.rpm
freeradius-doc-3.0.13-8.el7_4.ppc64.rpm
freeradius-krb5-3.0.13-8.el7_4.ppc64.rpm
freeradius-ldap-3.0.13-8.el7_4.ppc64.rpm
freeradius-mysql-3.0.13-8.el7_4.ppc64.rpm
freeradius-perl-3.0.13-8.el7_4.ppc64.rpm
freeradius-postgresql-3.0.13-8.el7_4.ppc64.rpm
freeradius-python-3.0.13-8.el7_4.ppc64.rpm
freeradius-sqlite-3.0.13-8.el7_4.ppc64.rpm
freeradius-unixODBC-3.0.13-8.el7_4.ppc64.rpm
freeradius-utils-3.0.13-8.el7_4.ppc64.rpm

ppc64le:
freeradius-debuginfo-3.0.13-8.el7_4.ppc64le.rpm
freeradius-devel-3.0.13-8.el7_4.ppc64le.rpm
freeradius-doc-3.0.13-8.el7_4.ppc64le.rpm
freeradius-krb5-3.0.13-8.el7_4.ppc64le.rpm
freeradius-ldap-3.0.13-8.el7_4.ppc64le.rpm
freeradius-mysql-3.0.13-8.el7_4.ppc64le.rpm
freeradius-perl-3.0.13-8.el7_4.ppc64le.rpm
freeradius-postgresql-3.0.13-8.el7_4.ppc64le.rpm
freeradius-python-3.0.13-8.el7_4.ppc64le.rpm
freeradius-sqlite-3.0.13-8.el7_4.ppc64le.rpm
freeradius-unixODBC-3.0.13-8.el7_4.ppc64le.rpm
freeradius-utils-3.0.13-8.el7_4.ppc64le.rpm

s390x:
freeradius-debuginfo-3.0.13-8.el7_4.s390.rpm
freeradius-debuginfo-3.0.13-8.el7_4.s390x.rpm
freeradius-devel-3.0.13-8.el7_4.s390.rpm
freeradius-devel-3.0.13-8.el7_4.s390x.rpm
freeradius-doc-3.0.13-8.el7_4.s390x.rpm
freeradius-krb5-3.0.13-8.el7_4.s390x.rpm
freeradius-ldap-3.0.13-8.el7_4.s390x.rpm
freeradius-mysql-3.0.13-8.el7_4.s390x.rpm
freeradius-perl-3.0.13-8.el7_4.s390x.rpm
freeradius-postgresql-3.0.13-8.el7_4.s390x.rpm
freeradius-python-3.0.13-8.el7_4.s390x.rpm
freeradius-sqlite-3.0.13-8.el7_4.s390x.rpm
freeradius-unixODBC-3.0.13-8.el7_4.s390x.rpm
freeradius-utils-3.0.13-8.el7_4.s390x.rpm

x86_64:
freeradius-debuginfo-3.0.13-8.el7_4.i686.rpm
freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm
freeradius-devel-3.0.13-8.el7_4.i686.rpm
freeradius-devel-3.0.13-8.el7_4.x86_64.rpm
freeradius-doc-3.0.13-8.el7_4.x86_64.rpm
freeradius-krb5-3.0.13-8.el7_4.x86_64.rpm
freeradius-ldap-3.0.13-8.el7_4.x86_64.rpm
freeradius-mysql-3.0.13-8.el7_4.x86_64.rpm
freeradius-perl-3.0.13-8.el7_4.x86_64.rpm
freeradius-postgresql-3.0.13-8.el7_4.x86_64.rpm
freeradius-python-3.0.13-8.el7_4.x86_64.rpm
freeradius-sqlite-3.0.13-8.el7_4.x86_64.rpm
freeradius-unixODBC-3.0.13-8.el7_4.x86_64.rpm
freeradius-utils-3.0.13-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freeradius-3.0.13-8.el7_4.src.rpm

x86_64:
freeradius-3.0.13-8.el7_4.x86_64.rpm
freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freeradius-debuginfo-3.0.13-8.el7_4.i686.rpm
freeradius-debuginfo-3.0.13-8.el7_4.x86_64.rpm
freeradius-devel-3.0.13-8.el7_4.i686.rpm
freeradius-devel-3.0.13-8.el7_4.x86_64.rpm
freeradius-doc-3.0.13-8.el7_4.x86_64.rpm
freeradius-krb5-3.0.13-8.el7_4.x86_64.rpm
freeradius-ldap-3.0.13-8.el7_4.x86_64.rpm
freeradius-mysql-3.0.13-8.el7_4.x86_64.rpm
freeradius-perl-3.0.13-8.el7_4.x86_64.rpm
freeradius-postgresql-3.0.13-8.el7_4.x86_64.rpm
freeradius-python-3.0.13-8.el7_4.x86_64.rpm
freeradius-sqlite-3.0.13-8.el7_4.x86_64.rpm
freeradius-unixODBC-3.0.13-8.el7_4.x86_64.rpm
freeradius-utils-3.0.13-8.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10978
https://access.redhat.com/security/cve/CVE-2017-10983
https://access.redhat.com/security/cve/CVE-2017-10984
https://access.redhat.com/security/cve/CVE-2017-10985
https://access.redhat.com/security/cve/CVE-2017-10986
https://access.redhat.com/security/cve/CVE-2017-10987
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgQyEXlSAg2UNWIIRApPuAJ0bdcOAMOvwvZeBBq+zOukQPnntxACcDjMV
MBsk4wIWri1DA161/3EmHkw=
=A9ZL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/gor
-----END PGP SIGNATURE-----