--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-24c64c531a
2017-07-27 14:25:19.487427
--------------------------------------------------------------------------------Name        : freeradius
Product     : Fedora 25
Version     : 3.0.15
Release     : 1.fc25
URL         : https://freeradius.org/
Summary     : High-performance and highly configurable free RADIUS server
Description :
The FreeRADIUS Server Project is a high performance and highly configurable
GPL'd free RADIUS server. The server is similar in some respects to
Livingston's 2.0 server.  While FreeRADIUS started as a variant of the
Cistron RADIUS server, they don't share a lot in common any more. It now has
many more features than Cistron or Livingston, and is much more configurable.

FreeRADIUS is an Internet authentication daemon, which implements the RADIUS
protocol, as defined in RFC 2865 (and others). It allows Network Access
Servers (NAS boxes) to perform authentication for dial-up users. There are
also RADIUS clients available for Web servers, firewalls, Unix logins, and
more.  Using RADIUS allows authentication and authorization for a network to
be centralized, and minimizes the amount of re-configuration which has to be
done when adding or deleting new users.

--------------------------------------------------------------------------------Update Information:

- Upgrade to upstream v3.0.15 release.   See upstream ChangeLog for details (in
freeradius-doc subpackage). - Resolves: Bug#1471848 CVE-2017-10978 freeradius:
Out-of-bounds read/write                         due to improper output buffer
size check in                         make_secret() - Resolves: Bug#1471860
CVE-2017-10983 freeradius: Out-of-bounds read in
fr_dhcp_decode() when decoding option 63 - Resolves: Bug#1471861 CVE-2017-10984
freeradius: Out-of-bounds write in                         data2vp_wimax() -Resolves: Bug#1471863 CVE-2017-10985 freeradius: Infinite loop and memory
exhaustion with 'concat' attributes - Resolves: Bug#1471864 CVE-2017-10986
freeradius: Infinite read in                         dhcp_attr2vp() - Resolves:
Bug#1471865 CVE-2017-10987 freeradius: Buffer over-read in
fr_dhcp_decode_suboptions()
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade freeradius' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 25: freeradius Security Update

July 27, 2017
- Upgrade to upstream v3.0.15 release

Summary

The FreeRADIUS Server Project is a high performance and highly configurable

GPL'd free RADIUS server. The server is similar in some respects to

Livingston's 2.0 server. While FreeRADIUS started as a variant of the

Cistron RADIUS server, they don't share a lot in common any more. It now has

many more features than Cistron or Livingston, and is much more configurable.

FreeRADIUS is an Internet authentication daemon, which implements the RADIUS

protocol, as defined in RFC 2865 (and others). It allows Network Access

Servers (NAS boxes) to perform authentication for dial-up users. There are

also RADIUS clients available for Web servers, firewalls, Unix logins, and

more. Using RADIUS allows authentication and authorization for a network to

be centralized, and minimizes the amount of re-configuration which has to be

done when adding or deleting new users.

- Upgrade to upstream v3.0.15 release. See upstream ChangeLog for details (in

freeradius-doc subpackage). - Resolves: Bug#1471848 CVE-2017-10978 freeradius:

Out-of-bounds read/write due to improper output buffer

size check in make_secret() - Resolves: Bug#1471860

CVE-2017-10983 freeradius: Out-of-bounds read in

fr_dhcp_decode() when decoding option 63 - Resolves: Bug#1471861 CVE-2017-10984

freeradius: Out-of-bounds write in data2vp_wimax() -Resolves: Bug#1471863 CVE-2017-10985 freeradius: Infinite loop and memory

exhaustion with 'concat' attributes - Resolves: Bug#1471864 CVE-2017-10986

freeradius: Infinite read in dhcp_attr2vp() - Resolves:

Bug#1471865 CVE-2017-10987 freeradius: Buffer over-read in

fr_dhcp_decode_suboptions()

su -c 'dnf upgrade freeradius' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-24c64c531a 2017-07-27 14:25:19.487427 Product : Fedora 25 Version : 3.0.15 Release : 1.fc25 URL : https://freeradius.org/ Summary : High-performance and highly configurable free RADIUS server Description : The FreeRADIUS Server Project is a high performance and highly configurable GPL'd free RADIUS server. The server is similar in some respects to Livingston's 2.0 server. While FreeRADIUS started as a variant of the Cistron RADIUS server, they don't share a lot in common any more. It now has many more features than Cistron or Livingston, and is much more configurable. FreeRADIUS is an Internet authentication daemon, which implements the RADIUS protocol, as defined in RFC 2865 (and others). It allows Network Access Servers (NAS boxes) to perform authentication for dial-up users. There are also RADIUS clients available for Web servers, firewalls, Unix logins, and more. Using RADIUS allows authentication and authorization for a network to be centralized, and minimizes the amount of re-configuration which has to be done when adding or deleting new users. - Upgrade to upstream v3.0.15 release. See upstream ChangeLog for details (in freeradius-doc subpackage). - Resolves: Bug#1471848 CVE-2017-10978 freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret() - Resolves: Bug#1471860 CVE-2017-10983 freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63 - Resolves: Bug#1471861 CVE-2017-10984 freeradius: Out-of-bounds write in data2vp_wimax() -Resolves: Bug#1471863 CVE-2017-10985 freeradius: Infinite loop and memory exhaustion with 'concat' attributes - Resolves: Bug#1471864 CVE-2017-10986 freeradius: Infinite read in dhcp_attr2vp() - Resolves: Bug#1471865 CVE-2017-10987 freeradius: Buffer over-read in fr_dhcp_decode_suboptions() su -c 'dnf upgrade freeradius' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 25
Version : 3.0.15
Release : 1.fc25
URL : https://freeradius.org/
Summary : High-performance and highly configurable free RADIUS server

Related News