====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: freeradius2 security update
Advisory ID:       RHSA-2012:1327-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1327.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-3547 
====================================================================
1. Summary:

Updated freeradius2 packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A buffer overflow flaw was discovered in the way radiusd handled the
expiration date field in X.509 client certificates. A remote attacker could
possibly use this flaw to crash radiusd if it were configured to use the
certificate or TLS tunnelled authentication methods (such as EAP-TLS,
EAP-TTLS, and PEAP). (CVE-2012-3547)

Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for
reporting this issue.

Users of FreeRADIUS are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, radiusd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852752 - CVE-2012-3547 freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
freeradius2-2.1.12-4.el5_8.i386.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.i386.rpm
freeradius2-krb5-2.1.12-4.el5_8.i386.rpm
freeradius2-ldap-2.1.12-4.el5_8.i386.rpm
freeradius2-mysql-2.1.12-4.el5_8.i386.rpm
freeradius2-perl-2.1.12-4.el5_8.i386.rpm
freeradius2-postgresql-2.1.12-4.el5_8.i386.rpm
freeradius2-python-2.1.12-4.el5_8.i386.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.i386.rpm
freeradius2-utils-2.1.12-4.el5_8.i386.rpm

x86_64:
freeradius2-2.1.12-4.el5_8.x86_64.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.x86_64.rpm
freeradius2-krb5-2.1.12-4.el5_8.x86_64.rpm
freeradius2-ldap-2.1.12-4.el5_8.x86_64.rpm
freeradius2-mysql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-perl-2.1.12-4.el5_8.x86_64.rpm
freeradius2-postgresql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-python-2.1.12-4.el5_8.x86_64.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.x86_64.rpm
freeradius2-utils-2.1.12-4.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
freeradius2-2.1.12-4.el5_8.i386.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.i386.rpm
freeradius2-krb5-2.1.12-4.el5_8.i386.rpm
freeradius2-ldap-2.1.12-4.el5_8.i386.rpm
freeradius2-mysql-2.1.12-4.el5_8.i386.rpm
freeradius2-perl-2.1.12-4.el5_8.i386.rpm
freeradius2-postgresql-2.1.12-4.el5_8.i386.rpm
freeradius2-python-2.1.12-4.el5_8.i386.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.i386.rpm
freeradius2-utils-2.1.12-4.el5_8.i386.rpm

ia64:
freeradius2-2.1.12-4.el5_8.ia64.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.ia64.rpm
freeradius2-krb5-2.1.12-4.el5_8.ia64.rpm
freeradius2-ldap-2.1.12-4.el5_8.ia64.rpm
freeradius2-mysql-2.1.12-4.el5_8.ia64.rpm
freeradius2-perl-2.1.12-4.el5_8.ia64.rpm
freeradius2-postgresql-2.1.12-4.el5_8.ia64.rpm
freeradius2-python-2.1.12-4.el5_8.ia64.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.ia64.rpm
freeradius2-utils-2.1.12-4.el5_8.ia64.rpm

ppc:
freeradius2-2.1.12-4.el5_8.ppc.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.ppc.rpm
freeradius2-krb5-2.1.12-4.el5_8.ppc.rpm
freeradius2-ldap-2.1.12-4.el5_8.ppc.rpm
freeradius2-mysql-2.1.12-4.el5_8.ppc.rpm
freeradius2-perl-2.1.12-4.el5_8.ppc.rpm
freeradius2-postgresql-2.1.12-4.el5_8.ppc.rpm
freeradius2-python-2.1.12-4.el5_8.ppc.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.ppc.rpm
freeradius2-utils-2.1.12-4.el5_8.ppc.rpm

s390x:
freeradius2-2.1.12-4.el5_8.s390x.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.s390x.rpm
freeradius2-krb5-2.1.12-4.el5_8.s390x.rpm
freeradius2-ldap-2.1.12-4.el5_8.s390x.rpm
freeradius2-mysql-2.1.12-4.el5_8.s390x.rpm
freeradius2-perl-2.1.12-4.el5_8.s390x.rpm
freeradius2-postgresql-2.1.12-4.el5_8.s390x.rpm
freeradius2-python-2.1.12-4.el5_8.s390x.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.s390x.rpm
freeradius2-utils-2.1.12-4.el5_8.s390x.rpm

x86_64:
freeradius2-2.1.12-4.el5_8.x86_64.rpm
freeradius2-debuginfo-2.1.12-4.el5_8.x86_64.rpm
freeradius2-krb5-2.1.12-4.el5_8.x86_64.rpm
freeradius2-ldap-2.1.12-4.el5_8.x86_64.rpm
freeradius2-mysql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-perl-2.1.12-4.el5_8.x86_64.rpm
freeradius2-postgresql-2.1.12-4.el5_8.x86_64.rpm
freeradius2-python-2.1.12-4.el5_8.x86_64.rpm
freeradius2-unixODBC-2.1.12-4.el5_8.x86_64.rpm
freeradius2-utils-2.1.12-4.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3547.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1327-01: freeradius2: Moderate Advisory

Updated freeradius2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.
A buffer overflow flaw was discovered in the way radiusd handled the expiration date field in X.509 client certificates. A remote attacker could possibly use this flaw to crash radiusd if it were configured to use the certificate or TLS tunnelled authentication methods (such as EAP-TLS, EAP-TTLS, and PEAP). (CVE-2012-3547)
Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for reporting this issue.
Users of FreeRADIUS are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, radiusd will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-3547.html https://access.redhat.com/security/updates/classification/#moderate

Package List

RHEL Desktop Workstation (v. 5 client):
Source:
i386: freeradius2-2.1.12-4.el5_8.i386.rpm freeradius2-debuginfo-2.1.12-4.el5_8.i386.rpm freeradius2-krb5-2.1.12-4.el5_8.i386.rpm freeradius2-ldap-2.1.12-4.el5_8.i386.rpm freeradius2-mysql-2.1.12-4.el5_8.i386.rpm freeradius2-perl-2.1.12-4.el5_8.i386.rpm freeradius2-postgresql-2.1.12-4.el5_8.i386.rpm freeradius2-python-2.1.12-4.el5_8.i386.rpm freeradius2-unixODBC-2.1.12-4.el5_8.i386.rpm freeradius2-utils-2.1.12-4.el5_8.i386.rpm
x86_64: freeradius2-2.1.12-4.el5_8.x86_64.rpm freeradius2-debuginfo-2.1.12-4.el5_8.x86_64.rpm freeradius2-krb5-2.1.12-4.el5_8.x86_64.rpm freeradius2-ldap-2.1.12-4.el5_8.x86_64.rpm freeradius2-mysql-2.1.12-4.el5_8.x86_64.rpm freeradius2-perl-2.1.12-4.el5_8.x86_64.rpm freeradius2-postgresql-2.1.12-4.el5_8.x86_64.rpm freeradius2-python-2.1.12-4.el5_8.x86_64.rpm freeradius2-unixODBC-2.1.12-4.el5_8.x86_64.rpm freeradius2-utils-2.1.12-4.el5_8.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: freeradius2-2.1.12-4.el5_8.i386.rpm freeradius2-debuginfo-2.1.12-4.el5_8.i386.rpm freeradius2-krb5-2.1.12-4.el5_8.i386.rpm freeradius2-ldap-2.1.12-4.el5_8.i386.rpm freeradius2-mysql-2.1.12-4.el5_8.i386.rpm freeradius2-perl-2.1.12-4.el5_8.i386.rpm freeradius2-postgresql-2.1.12-4.el5_8.i386.rpm freeradius2-python-2.1.12-4.el5_8.i386.rpm freeradius2-unixODBC-2.1.12-4.el5_8.i386.rpm freeradius2-utils-2.1.12-4.el5_8.i386.rpm
ia64: freeradius2-2.1.12-4.el5_8.ia64.rpm freeradius2-debuginfo-2.1.12-4.el5_8.ia64.rpm freeradius2-krb5-2.1.12-4.el5_8.ia64.rpm freeradius2-ldap-2.1.12-4.el5_8.ia64.rpm freeradius2-mysql-2.1.12-4.el5_8.ia64.rpm freeradius2-perl-2.1.12-4.el5_8.ia64.rpm freeradius2-postgresql-2.1.12-4.el5_8.ia64.rpm freeradius2-python-2.1.12-4.el5_8.ia64.rpm freeradius2-unixODBC-2.1.12-4.el5_8.ia64.rpm freeradius2-utils-2.1.12-4.el5_8.ia64.rpm
ppc: freeradius2-2.1.12-4.el5_8.ppc.rpm freeradius2-debuginfo-2.1.12-4.el5_8.ppc.rpm freeradius2-krb5-2.1.12-4.el5_8.ppc.rpm freeradius2-ldap-2.1.12-4.el5_8.ppc.rpm freeradius2-mysql-2.1.12-4.el5_8.ppc.rpm freeradius2-perl-2.1.12-4.el5_8.ppc.rpm freeradius2-postgresql-2.1.12-4.el5_8.ppc.rpm freeradius2-python-2.1.12-4.el5_8.ppc.rpm freeradius2-unixODBC-2.1.12-4.el5_8.ppc.rpm freeradius2-utils-2.1.12-4.el5_8.ppc.rpm
s390x: freeradius2-2.1.12-4.el5_8.s390x.rpm freeradius2-debuginfo-2.1.12-4.el5_8.s390x.rpm freeradius2-krb5-2.1.12-4.el5_8.s390x.rpm freeradius2-ldap-2.1.12-4.el5_8.s390x.rpm freeradius2-mysql-2.1.12-4.el5_8.s390x.rpm freeradius2-perl-2.1.12-4.el5_8.s390x.rpm freeradius2-postgresql-2.1.12-4.el5_8.s390x.rpm freeradius2-python-2.1.12-4.el5_8.s390x.rpm freeradius2-unixODBC-2.1.12-4.el5_8.s390x.rpm freeradius2-utils-2.1.12-4.el5_8.s390x.rpm
x86_64: freeradius2-2.1.12-4.el5_8.x86_64.rpm freeradius2-debuginfo-2.1.12-4.el5_8.x86_64.rpm freeradius2-krb5-2.1.12-4.el5_8.x86_64.rpm freeradius2-ldap-2.1.12-4.el5_8.x86_64.rpm freeradius2-mysql-2.1.12-4.el5_8.x86_64.rpm freeradius2-perl-2.1.12-4.el5_8.x86_64.rpm freeradius2-postgresql-2.1.12-4.el5_8.x86_64.rpm freeradius2-python-2.1.12-4.el5_8.x86_64.rpm freeradius2-unixODBC-2.1.12-4.el5_8.x86_64.rpm freeradius2-utils-2.1.12-4.el5_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1327-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1327.html
Issued Date: : 2012-10-02
CVE Names: CVE-2012-3547

Topic

Updated freeradius2 packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

852752 - CVE-2012-3547 freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates


Related News