Bug 24762 - freeradius new security issues CVE-2019-1123[45]
Summary: freeradius new security issues CVE-2019-1123[45]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA6-32-OK
Keywords: advisory, has_procedure, validated_update
Depends on:
Blocks:
 
Reported: 2019-05-03 20:59 CEST by David Walser
Modified: 2019-05-18 14:34 CEST (History)
8 users (show)

See Also:
Source RPM: freeradius-3.0.15-1.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2019-05-03 20:59:55 CEST
SUSE has issued an advisory on April 25:
http://lists.suse.com/pipermail/sle-security-updates/2019-April/005362.html

The issue is fixed upstream in 3.0.19.
Comment 1 Marja Van Waes 2019-05-03 21:36:12 CEST
Assigning to all packagers collectively, since there is no registered maintainer for this package.
Also CC'ing some committers.

Assignee: bugsquad => pkg-bugs
CC: (none) => cjw, geiger.david68210, marja11, mrambo, smelror

Comment 2 David Walser 2019-05-09 18:12:34 CEST
RedHat has issued an advisory for this today (May 9):
https://access.redhat.com/errata/RHSA-2019:1131

Severity: normal => critical

Comment 3 Mike Rambo 2019-05-10 15:38:49 CEST
Patched package uploaded for Mageia 6.

Advisory:
========================

Updated freeradius package fixes security vulnerabilities:

An attacker can reflect the received scalar and element from the server in it's own commit message, and subsequently reflect the confirm value as well. This causes the adversary to successfully authenticate as the victim (CVE-2019-11234).

An invalid curve attack allows an attacker to authenticate as any user (without knowing the password). The problem is that on the reception of an EAP-PWD Commit frame, FreeRADIUS doesn't verify whether the received elliptic curve point is valid (CVE-2019-11235).


References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11235
https://bugzilla.redhat.com/show_bug.cgi?id=1695748
https://bugzilla.redhat.com/show_bug.cgi?id=1695783
https://access.redhat.com/errata/RHSA-2019:1131
========================

Updated packages in core/updates_testing:
========================
freeradius-3.0.15-1.1.mga6.x86_64.rpm
freeradius-krb5-3.0.15-1.1.mga6.x86_64.rpm
freeradius-ldap-3.0.15-1.1.mga6.x86_64.rpm
freeradius-mysql-3.0.15-1.1.mga6.x86_64.rpm
freeradius-postgresql-3.0.15-1.1.mga6.x86_64.rpm
freeradius-sqlite-3.0.15-1.1.mga6.x86_64.rpm
freeradius-unixODBC-3.0.15-1.1.mga6.x86_64.rpm
freeradius-yubikey-3.0.15-1.1.mga6.x86_64.rpm
lib64freeradius1-3.0.15-1.1.mga6.x86_64.rpm
lib64freeradius-devel-3.0.15-1.1.mga6.x86_64.rpm

from freeradius-3.0.15-1.1.mga6.src.rpm

Test procedure https://bugs.mageia.org/show_bug.cgi?id=8726

Assignee: pkg-bugs => qa-bugs
Keywords: (none) => has_procedure

Comment 4 Herman Viaene 2019-05-16 10:30:06 CEST
i586????

CC: (none) => herman.viaene

Comment 5 Herman Viaene 2019-05-16 11:42:20 CEST
MGA6-32 MATE on IBM Thinkpad R50e
Replacing x86_64 by i586 in the package names (and lib i.s.o. lib64) gave an installation like a charm.
Ran tests from procedure without the interventions works OK:
At CLI:
# systemctl start radiusd
# systemctl -l status radiusd
● radiusd.service - FreeRADIUS high performance RADIUS server.
   Loaded: loaded (/usr/lib/systemd/system/radiusd.service; enabled; vendor preset: enabled)
   Active: active (running) since do 2019-05-16 11:34:03 CEST; 21s ago
  Process: 10876 ExecStart=/usr/sbin/radiusd -d /etc/raddb (code=exited, status=0/SUCCESS)
  Process: 10870 ExecStartPre=/usr/sbin/radiusd -C (code=exited, status=0/SUCCESS)
 Main PID: 10881 (radiusd)
   CGroup: /system.slice/radiusd.service
           └─10881 /usr/sbin/radiusd -d /etc/raddb

mei 16 11:34:01 mach6.hviaene.thuis systemd[1]: Starting FreeRADIUS high performance RADIUS server....
mei 16 11:34:03 mach6.hviaene.thuis systemd[1]: Started FreeRADIUS high performance RADIUS server..
# echo 'testing Cleartext-Password := "password"' >> /etc/raddb/users
# systemctl restart radiusd
# radtest testing password 127.0.0.1 0 testing123
Sent Access-Request Id 12 from 0.0.0.0:49110 to 127.0.0.1:1812 length 77
	User-Name = "testing"
	User-Password = "password"
	NAS-IP-Address = 192.168.2.6
	NAS-Port = 0
	Message-Authenticator = 0x00
	Cleartext-Password = "password"
Received Access-Accept Id 12 from 127.0.0.1:1812 to 0.0.0.0:0 length 20

Whiteboard: (none) => MGA6-32-OK

Comment 6 Dave Hodgins 2019-05-18 11:56:52 CEST
Advisory committed to svn. Validating the update.

Keywords: (none) => advisory, validated_update
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 7 Mageia Robot 2019-05-18 14:34:12 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2019-0176.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.