exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1326-01

Red Hat Security Advisory 2012-1326-01
Posted Oct 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1326-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. A buffer overflow flaw was discovered in the way radiusd handled the expiration date field in X.509 client certificates. A remote attacker could possibly use this flaw to crash radiusd if it were configured to use the certificate or TLS tunnelled authentication methods.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2012-3547
SHA-256 | 70a19dbabc6d30e54441d66d15c19693d64c004fb8a4a6f9dd6727ebbc4c84f9

Red Hat Security Advisory 2012-1326-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freeradius security update
Advisory ID: RHSA-2012:1326-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1326.html
Issue date: 2012-10-02
CVE Names: CVE-2012-3547
=====================================================================

1. Summary:

Updated freeradius packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A buffer overflow flaw was discovered in the way radiusd handled the
expiration date field in X.509 client certificates. A remote attacker could
possibly use this flaw to crash radiusd if it were configured to use the
certificate or TLS tunnelled authentication methods (such as EAP-TLS,
EAP-TTLS, and PEAP). (CVE-2012-3547)

Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for
reporting this issue.

Users of FreeRADIUS are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, radiusd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852752 - CVE-2012-3547 freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-2.1.12-4.el6_3.i686.rpm
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm

ppc64:
freeradius-2.1.12-4.el6_3.ppc64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.ppc64.rpm

s390x:
freeradius-2.1.12-4.el6_3.s390x.rpm
freeradius-debuginfo-2.1.12-4.el6_3.s390x.rpm

x86_64:
freeradius-2.1.12-4.el6_3.x86_64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm
freeradius-krb5-2.1.12-4.el6_3.i686.rpm
freeradius-ldap-2.1.12-4.el6_3.i686.rpm
freeradius-mysql-2.1.12-4.el6_3.i686.rpm
freeradius-perl-2.1.12-4.el6_3.i686.rpm
freeradius-postgresql-2.1.12-4.el6_3.i686.rpm
freeradius-python-2.1.12-4.el6_3.i686.rpm
freeradius-unixODBC-2.1.12-4.el6_3.i686.rpm
freeradius-utils-2.1.12-4.el6_3.i686.rpm

ppc64:
freeradius-debuginfo-2.1.12-4.el6_3.ppc64.rpm
freeradius-krb5-2.1.12-4.el6_3.ppc64.rpm
freeradius-ldap-2.1.12-4.el6_3.ppc64.rpm
freeradius-mysql-2.1.12-4.el6_3.ppc64.rpm
freeradius-perl-2.1.12-4.el6_3.ppc64.rpm
freeradius-postgresql-2.1.12-4.el6_3.ppc64.rpm
freeradius-python-2.1.12-4.el6_3.ppc64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.ppc64.rpm
freeradius-utils-2.1.12-4.el6_3.ppc64.rpm

s390x:
freeradius-debuginfo-2.1.12-4.el6_3.s390x.rpm
freeradius-krb5-2.1.12-4.el6_3.s390x.rpm
freeradius-ldap-2.1.12-4.el6_3.s390x.rpm
freeradius-mysql-2.1.12-4.el6_3.s390x.rpm
freeradius-perl-2.1.12-4.el6_3.s390x.rpm
freeradius-postgresql-2.1.12-4.el6_3.s390x.rpm
freeradius-python-2.1.12-4.el6_3.s390x.rpm
freeradius-unixODBC-2.1.12-4.el6_3.s390x.rpm
freeradius-utils-2.1.12-4.el6_3.s390x.rpm

x86_64:
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm
freeradius-krb5-2.1.12-4.el6_3.x86_64.rpm
freeradius-ldap-2.1.12-4.el6_3.x86_64.rpm
freeradius-mysql-2.1.12-4.el6_3.x86_64.rpm
freeradius-perl-2.1.12-4.el6_3.x86_64.rpm
freeradius-postgresql-2.1.12-4.el6_3.x86_64.rpm
freeradius-python-2.1.12-4.el6_3.x86_64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.x86_64.rpm
freeradius-utils-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-2.1.12-4.el6_3.i686.rpm
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm

x86_64:
freeradius-2.1.12-4.el6_3.x86_64.rpm
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freeradius-2.1.12-4.el6_3.src.rpm

i386:
freeradius-debuginfo-2.1.12-4.el6_3.i686.rpm
freeradius-krb5-2.1.12-4.el6_3.i686.rpm
freeradius-ldap-2.1.12-4.el6_3.i686.rpm
freeradius-mysql-2.1.12-4.el6_3.i686.rpm
freeradius-perl-2.1.12-4.el6_3.i686.rpm
freeradius-postgresql-2.1.12-4.el6_3.i686.rpm
freeradius-python-2.1.12-4.el6_3.i686.rpm
freeradius-unixODBC-2.1.12-4.el6_3.i686.rpm
freeradius-utils-2.1.12-4.el6_3.i686.rpm

x86_64:
freeradius-debuginfo-2.1.12-4.el6_3.x86_64.rpm
freeradius-krb5-2.1.12-4.el6_3.x86_64.rpm
freeradius-ldap-2.1.12-4.el6_3.x86_64.rpm
freeradius-mysql-2.1.12-4.el6_3.x86_64.rpm
freeradius-perl-2.1.12-4.el6_3.x86_64.rpm
freeradius-postgresql-2.1.12-4.el6_3.x86_64.rpm
freeradius-python-2.1.12-4.el6_3.x86_64.rpm
freeradius-unixODBC-2.1.12-4.el6_3.x86_64.rpm
freeradius-utils-2.1.12-4.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3547.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQayldXlSAg2UNWIIRAi0wAJ43yoeeFj/DFASH7i8W0L3YPGELmACgtkmd
Y7wwyV0md0Hf3G2p6DsOxX8=
=BYVX
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close