Oval Definition:oval:com.redhat.rhsa:def:20151287
Revision Date:2015-07-22Version:645
Title:RHSA-2015:1287: freeradius security, bug fix, and enhancement update (Moderate)
Description:FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.

  • A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. (CVE-2014-2015)

    The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version, including:

    The number of dictionaries have been updated.

    This update implements several Extensible Authentication Protocol (EAP) improvements.

    A number of new expansions have been added, including: %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and %{base64tohex:...}.

    Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions.

    This update adds operator support to the rlm_python module.

    The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have been finalized.

    This update adds the rlm_cache module to cache arbitrary attributes.

    For a complete list of bug fixes and enhancements provided by this rebase, see the freeradius changelog linked to in the References section.

  • (BZ#1078736)

    This update also fixes the following bugs:

  • The /var/log/radius/radutmp file was configured to rotate at one-month intervals, even though this was unnecessary. This update removes /var/log/radius/radutmp from the installed logrotate utility configuration in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no longer rotated. (BZ#904578)

  • The radiusd service could not write the output file created by the raddebug utility. The raddebug utility now sets appropriate ownership to the output file, allowing radiusd to write the output. (BZ#921563)

  • After starting raddebug using the "raddebug -t 0" command, raddebug exited immediately. A typo in the special case comparison has been fixed, and raddebug now runs for 11.5 days in this situation. (BZ#921567)

  • MS-CHAP authentication failed when the User-Name and MS-CHAP-User-Name attributes used different encodings, even when the user provided correct credentials. Now, MS-CHAP authentication properly handles mismatching character encodings. Authentication with correct credentials no longer fails in this situation. (BZ#1060319)

  • Automatically generated default certificates used the SHA-1 algorithm message digest, which is considered insecure. The default certificates now use the more secure SHA-256 algorithm message digest. (BZ#1135439)

  • During the Online Certificate Status Protocol (OCSP) validation, radiusd terminated unexpectedly with a segmentation fault after attempting to access the next update field that was not provided by the OCSP responder. Now, radiusd does not crash in this situation and instead continues to complete the OCSP validation. (BZ#1142669)

  • Prior to this update, radiusd failed to work with some of the more recent MikroTIK attributes, because the installed directory.mikrotik file did not include them. This update adds MikroTIK attributes with IDs up to 22 to dictionary.mikrotik, and radiusd now works as expected with these attributes. (BZ#1173388)

    Users of freeradius are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing this update, the radiusd service will be restarted automatically.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2014-2015
    RHSA-2015:1287
    RHSA-2015:1287-01
    RHSA-2015:1287-03
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • freeradius is earlier than 0:2.2.6-4.el6
  • AND freeradius is signed with Red Hat redhatrelease2 key
  • freeradius-krb5 is earlier than 0:2.2.6-4.el6
  • AND freeradius-krb5 is signed with Red Hat redhatrelease2 key
  • freeradius-ldap is earlier than 0:2.2.6-4.el6
  • AND freeradius-ldap is signed with Red Hat redhatrelease2 key
  • freeradius-mysql is earlier than 0:2.2.6-4.el6
  • AND freeradius-mysql is signed with Red Hat redhatrelease2 key
  • freeradius-perl is earlier than 0:2.2.6-4.el6
  • AND freeradius-perl is signed with Red Hat redhatrelease2 key
  • freeradius-postgresql is earlier than 0:2.2.6-4.el6
  • AND freeradius-postgresql is signed with Red Hat redhatrelease2 key
  • freeradius-python is earlier than 0:2.2.6-4.el6
  • AND freeradius-python is signed with Red Hat redhatrelease2 key
  • freeradius-unixODBC is earlier than 0:2.2.6-4.el6
  • AND freeradius-unixODBC is signed with Red Hat redhatrelease2 key
  • freeradius-utils is earlier than 0:2.2.6-4.el6
  • AND freeradius-utils is signed with Red Hat redhatrelease2 key
  • BACK