You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa freeradius

Sigurnosni nedostatak programskog paketa freeradius

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freeradius:3.0 security and bug fix update
Advisory ID: RHSA-2019:3353-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3353
Issue date: 2019-11-05
CVE Names: CVE-2019-10143
=====================================================================

1. Summary:

An update for the freeradius:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

Security Fix(es):

* freeradius: privilege escalation due to insecure logrotate configuration
(CVE-2019-10143)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1685546 – radiusd fails to resolve hostname in ipaddr if the hostname points to ipv6 address.
1705340 – CVE-2019-10143 freeradius: privilege escalation due to insecure logrotate configuration

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freeradius-3.0.17-6.module+el8.1.0+3392+9bd8939b.src.rpm

aarch64:
freeradius-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-debugsource-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-devel-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-doc-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-krb5-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-krb5-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-ldap-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-ldap-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-mysql-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-mysql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-perl-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-perl-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-postgresql-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-postgresql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-rest-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-rest-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-sqlite-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-sqlite-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-unixODBC-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-unixODBC-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-utils-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm
freeradius-utils-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.aarch64.rpm

ppc64le:
freeradius-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-debugsource-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-devel-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-doc-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-krb5-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-krb5-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-ldap-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-ldap-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-mysql-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-mysql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-perl-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-perl-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-postgresql-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-postgresql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-rest-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-rest-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-sqlite-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-sqlite-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-unixODBC-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-unixODBC-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-utils-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm
freeradius-utils-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.ppc64le.rpm

s390x:
freeradius-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-debugsource-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-devel-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-doc-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-krb5-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-krb5-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-ldap-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-ldap-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-mysql-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-mysql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-perl-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-perl-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-postgresql-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-postgresql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-rest-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-rest-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-sqlite-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-sqlite-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-unixODBC-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-unixODBC-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-utils-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm
freeradius-utils-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.s390x.rpm

x86_64:
freeradius-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-debugsource-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-devel-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-doc-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-krb5-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-krb5-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-ldap-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-ldap-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-mysql-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-mysql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-perl-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-perl-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-postgresql-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-postgresql-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-rest-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-rest-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-sqlite-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-sqlite-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-unixODBC-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-unixODBC-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-utils-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm
freeradius-utils-debuginfo-3.0.17-6.module+el8.1.0+3392+9bd8939b.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10143
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=YOu1
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa virt

Otkriveni su sigurnosni nedostaci u programskom paketu virt za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close