Vulnerabilities > CVE-2014-2015 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freeradius

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
freeradius
CWE-119
nessus

Summary

Stack-based buffer overflow in the normify function in the rlm_pap module (modules/rlm_pap/rlm_pap.c) in FreeRADIUS 2.x, possibly 2.2.3 and earlier, and 3.x, possibly 3.0.1 and earlier, might allow attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long password hash, as demonstrated by an SSHA hash.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1287.NASL
    descriptionFrom Red Hat Security Advisory 2015:1287 : Updated freeradius packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. (CVE-2014-2015) The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version, including : * The number of dictionaries have been updated. * This update implements several Extensible Authentication Protocol (EAP) improvements. * A number of new expansions have been added, including: %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and %{base64tohex:...}. * Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions. * This update adds operator support to the rlm_python module. * The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have been finalized. * This update adds the rlm_cache module to cache arbitrary attributes. For a complete list of bug fixes and enhancements provided by this rebase, see the freeradius changelog linked to in the References section. (BZ#1078736) This update also fixes the following bugs : * The /var/log/radius/radutmp file was configured to rotate at one-month intervals, even though this was unnecessary. This update removes /var/log/radius/radutmp from the installed logrotate utility configuration in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no longer rotated. (BZ#904578) * The radiusd service could not write the output file created by the raddebug utility. The raddebug utility now sets appropriate ownership to the output file, allowing radiusd to write the output. (BZ#921563) * After starting raddebug using the
    last seen2020-06-01
    modified2020-06-02
    plugin id85098
    published2015-07-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85098
    titleOracle Linux 6 : freeradius (ELSA-2015-1287)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2015:1287 and 
    # Oracle Linux Security Advisory ELSA-2015-1287 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85098);
      script_version("2.7");
      script_cvs_date("Date: 2019/09/27 13:00:36");
    
      script_cve_id("CVE-2014-2015");
      script_bugtraq_id(65581);
      script_xref(name:"RHSA", value:"2015:1287");
    
      script_name(english:"Oracle Linux 6 : freeradius (ELSA-2015-1287)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2015:1287 :
    
    Updated freeradius packages that fix one security issue, several bugs,
    and add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    FreeRADIUS is a high-performance and highly configurable free Remote
    Authentication Dial In User Service (RADIUS) server, designed to allow
    centralized authentication and authorization for a network.
    
    A stack-based buffer overflow was found in the way the FreeRADIUS
    rlm_pap module handled long password hashes. An attacker able to make
    radiusd process a malformed password hash could cause the daemon to
    crash. (CVE-2014-2015)
    
    The freeradius packages have been upgraded to upstream version 2.2.6,
    which provides a number of bug fixes and enhancements over the
    previous version, including :
    
    * The number of dictionaries have been updated.
    
    * This update implements several Extensible Authentication Protocol
    (EAP) improvements.
    
    * A number of new expansions have been added, including:
    %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...},
    %{tobase64:...}, and %{base64tohex:...}.
    
    * Hexadecimal numbers (0x...) are now supported in %{expr:...}
    expansions.
    
    * This update adds operator support to the rlm_python module.
    
    * The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code
    have been finalized.
    
    * This update adds the rlm_cache module to cache arbitrary attributes.
    
    For a complete list of bug fixes and enhancements provided by this
    rebase, see the freeradius changelog linked to in the References
    section.
    
    (BZ#1078736)
    
    This update also fixes the following bugs :
    
    * The /var/log/radius/radutmp file was configured to rotate at
    one-month intervals, even though this was unnecessary. This update
    removes /var/log/radius/radutmp from the installed logrotate utility
    configuration in the /etc/logrotate.d/radiusd file, and
    /var/log/radius/radutmp is no longer rotated. (BZ#904578)
    
    * The radiusd service could not write the output file created by the
    raddebug utility. The raddebug utility now sets appropriate ownership
    to the output file, allowing radiusd to write the output. (BZ#921563)
    
    * After starting raddebug using the 'raddebug -t 0' command, raddebug
    exited immediately. A typo in the special case comparison has been
    fixed, and raddebug now runs for 11.5 days in this situation.
    (BZ#921567)
    
    * MS-CHAP authentication failed when the User-Name and
    MS-CHAP-User-Name attributes used different encodings, even when the
    user provided correct credentials. Now, MS-CHAP authentication
    properly handles mismatching character encodings. Authentication with
    correct credentials no longer fails in this situation. (BZ#1060319)
    
    * Automatically generated default certificates used the SHA-1
    algorithm message digest, which is considered insecure. The default
    certificates now use the more secure SHA-256 algorithm message digest.
    (BZ#1135439)
    
    * During the Online Certificate Status Protocol (OCSP) validation,
    radiusd terminated unexpectedly with a segmentation fault after
    attempting to access the next update field that was not provided by
    the OCSP responder. Now, radiusd does not crash in this situation and
    instead continues to complete the OCSP validation. (BZ#1142669)
    
    * Prior to this update, radiusd failed to work with some of the more
    recent MikroTIK attributes, because the installed directory.mikrotik
    file did not include them. This update adds MikroTIK attributes with
    IDs up to 22 to dictionary.mikrotik, and radiusd now works as expected
    with these attributes. (BZ#1173388)
    
    Users of freeradius are advised to upgrade to these updated packages,
    which correct these issues and add these enhancements. After
    installing this update, the radiusd service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2015-July/005227.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"freeradius-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-krb5-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-ldap-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-mysql-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-perl-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-postgresql-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-python-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-unixODBC-2.2.6-4.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"freeradius-utils-2.2.6-4.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius / freeradius-krb5 / freeradius-ldap / freeradius-mysql / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-191.NASL
    descriptionFreeRadius received a security fix : A denial of service in rlm_pap hash processing was fixed (CVE-2014-2015 bnc#864576)
    last seen2020-06-05
    modified2014-06-13
    plugin id75280
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75280
    titleopenSUSE Security Update : freeradius-server (openSUSE-SU-2014:0343-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-191.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75280);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-2015");
    
      script_name(english:"openSUSE Security Update : freeradius-server (openSUSE-SU-2014:0343-1)");
      script_summary(english:"Check for the openSUSE-2014-191 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "FreeRadius received a security fix :
    
    A denial of service in rlm_pap hash processing was fixed
    (CVE-2014-2015 bnc#864576)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=864576"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-03/msg00016.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius-server packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-dialupadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:freeradius-server-utils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-debuginfo-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-debugsource-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-devel-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-dialupadmin-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-libs-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-libs-debuginfo-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-utils-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"freeradius-server-utils-debuginfo-2.2.0-3.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-debuginfo-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-debugsource-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-devel-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-dialupadmin-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-libs-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-libs-debuginfo-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-utils-2.2.0-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"freeradius-server-utils-debuginfo-2.2.0-7.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius-server");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3192.NASL
    descriptionFix stack-based buffer overflow flaw in rlm_pap module: long password hashes used by the PAP module can cause a buffer overflow which may terminate the server. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-10
    plugin id72888
    published2014-03-10
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72888
    titleFedora 19 : freeradius-2.2.3-7.fc19 (2014-3192)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-3192.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72888);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-2015");
      script_bugtraq_id(65581);
      script_xref(name:"FEDORA", value:"2014-3192");
    
      script_name(english:"Fedora 19 : freeradius-2.2.3-7.fc19 (2014-3192)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix stack-based buffer overflow flaw in rlm_pap module: long password
    hashes used by the PAP module can cause a buffer overflow which may
    terminate the server.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1070427"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129646.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0f2547fd"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:freeradius");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"freeradius-2.2.3-7.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3184.NASL
    descriptionFix stack-based buffer overflow flaw in rlm_pap module: long password hashes used by the PAP module can cause a buffer overflow which may terminate the server. fixes bug 1068795, string attributes passed to rlm_perl module were being truncated. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-10
    plugin id72887
    published2014-03-10
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72887
    titleFedora 20 : freeradius-3.0.1-4.fc20 (2014-3184)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-3184.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72887);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-2015");
      script_bugtraq_id(65581);
      script_xref(name:"FEDORA", value:"2014-3184");
    
      script_name(english:"Fedora 20 : freeradius-3.0.1-4.fc20 (2014-3184)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix stack-based buffer overflow flaw in rlm_pap module: long password
    hashes used by the PAP module can cause a buffer overflow which may
    terminate the server. fixes bug 1068795, string attributes passed to
    rlm_perl module were being truncated.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1066763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1068795"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129632.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6aa4ee5d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:freeradius");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"freeradius-3.0.1-4.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2122-1.NASL
    descriptionIt was discovered that FreeRADIUS incorrectly handled unix authentication. A remote user could successfully authenticate with an expired password. (CVE-2011-4966) Pierre Carrier discovered that FreeRADIUS incorrectly handled rlm_pap hash processing. An authenticated user could use this issue to cause FreeRADIUS to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (CVE-2014-2015). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-02-27
    plugin id72719
    published2014-02-27
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72719
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : freeradius vulnerabilities (USN-2122-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-977.NASL
    descriptionSeveral issues were discovered in FreeRADIUS, a high-performance and highly configurable RADIUS server. CVE-2014-2015 A stack-based buffer overflow was found in the normify function in the rlm_pap module, which can be attacked by existing users to cause denial of service or other issues. CVE-2015-4680 It was discovered that freeradius failed to check revocation of intermediate CA certificates, thus accepting client certificates issued by revoked certificates from intermediate CAs. Note that to enable checking of intermediate CA certificates, it is necessary to enable the check_all_crl option of the EAP TLS section in eap.conf. This is only necessary for servers using certificates signed by intermediate CAs. Servers that use self-signed CAs are unaffected. CVE-2017-9148 The TLS session cache fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS. For Debian 7
    last seen2020-03-17
    modified2017-06-06
    plugin id100623
    published2017-06-06
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100623
    titleDebian DLA-977-1 : freeradius security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150722_FREERADIUS_ON_SL6_X.NASL
    descriptionA stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. (CVE-2014-2015) The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version, including : - The number of dictionaries have been updated. - This update implements several Extensible Authentication Protocol (EAP) improvements. - A number of new expansions have been added, including: %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and %{base64tohex:...}. - Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions. - This update adds operator support to the rlm_python module. - The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have been finalized. - This update adds the rlm_cache module to cache arbitrary attributes. This update also fixes the following bugs : - The /var/log/radius/radutmp file was configured to rotate at one-month intervals, even though this was unnecessary. This update removes /var/log/radius/radutmp from the installed logrotate utility configuration in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no longer rotated. - The radiusd service could not write the output file created by the raddebug utility. The raddebug utility now sets appropriate ownership to the output file, allowing radiusd to write the output. - After starting raddebug using the
    last seen2020-03-18
    modified2015-08-04
    plugin id85192
    published2015-08-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85192
    titleScientific Linux Security Update : freeradius on SL6.x i386/x86_64 (20150722)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-12 (FreeRADIUS: Arbitrary code execution) Large passwords can trigger a stack-based buffer overflow in FreeRADIUS&rsquo;s rlm_pap module when authenticating against an LDAP server. Impact : An authenticated user could set a specially crafted long password, possibly leading to arbitrary code execution or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76063
    published2014-06-16
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76063
    titleGLSA-201406-12 : FreeRADIUS: Arbitrary code execution
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1287.NASL
    descriptionUpdated freeradius packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. (CVE-2014-2015) The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version, including : * The number of dictionaries have been updated. * This update implements several Extensible Authentication Protocol (EAP) improvements. * A number of new expansions have been added, including: %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and %{base64tohex:...}. * Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions. * This update adds operator support to the rlm_python module. * The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have been finalized. * This update adds the rlm_cache module to cache arbitrary attributes. For a complete list of bug fixes and enhancements provided by this rebase, see the freeradius changelog linked to in the References section. (BZ#1078736) This update also fixes the following bugs : * The /var/log/radius/radutmp file was configured to rotate at one-month intervals, even though this was unnecessary. This update removes /var/log/radius/radutmp from the installed logrotate utility configuration in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no longer rotated. (BZ#904578) * The radiusd service could not write the output file created by the raddebug utility. The raddebug utility now sets appropriate ownership to the output file, allowing radiusd to write the output. (BZ#921563) * After starting raddebug using the
    last seen2020-06-01
    modified2020-06-02
    plugin id84937
    published2015-07-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84937
    titleRHEL 6 : freeradius (RHSA-2015:1287)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-058.NASL
    descriptionUpdated freeradius package fixes security vulnerability : SSHA processing in freeradius before 2.2.3 runs into a stack-based buffer overflow in the freeradius rlm_pap module if the password source uses an unusually long hashed password (CVE-2014-2015).
    last seen2020-06-01
    modified2020-06-02
    plugin id73005
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73005
    titleMandriva Linux Security Advisory : freeradius (MDVSA-2014:058)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-581.NASL
    descriptionA stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id85454
    published2015-08-18
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85454
    titleAmazon Linux AMI : freeradius (ALAS-2015-581)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1287.NASL
    descriptionUpdated freeradius packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. A stack-based buffer overflow was found in the way the FreeRADIUS rlm_pap module handled long password hashes. An attacker able to make radiusd process a malformed password hash could cause the daemon to crash. (CVE-2014-2015) The freeradius packages have been upgraded to upstream version 2.2.6, which provides a number of bug fixes and enhancements over the previous version, including : * The number of dictionaries have been updated. * This update implements several Extensible Authentication Protocol (EAP) improvements. * A number of new expansions have been added, including: %{randstr:...}, %{hex:...}, %{sha1:...}, %{base64:...}, %{tobase64:...}, and %{base64tohex:...}. * Hexadecimal numbers (0x...) are now supported in %{expr:...} expansions. * This update adds operator support to the rlm_python module. * The Dynamic Host Configuration Protocol (DHCP) and DHCP relay code have been finalized. * This update adds the rlm_cache module to cache arbitrary attributes. For a complete list of bug fixes and enhancements provided by this rebase, see the freeradius changelog linked to in the References section. (BZ#1078736) This update also fixes the following bugs : * The /var/log/radius/radutmp file was configured to rotate at one-month intervals, even though this was unnecessary. This update removes /var/log/radius/radutmp from the installed logrotate utility configuration in the /etc/logrotate.d/radiusd file, and /var/log/radius/radutmp is no longer rotated. (BZ#904578) * The radiusd service could not write the output file created by the raddebug utility. The raddebug utility now sets appropriate ownership to the output file, allowing radiusd to write the output. (BZ#921563) * After starting raddebug using the
    last seen2020-06-01
    modified2020-06-02
    plugin id85011
    published2015-07-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85011
    titleCentOS 6 : freeradius (CESA-2015:1287)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FREERADIUS-SERVER-140228.NASL
    descriptionThis update fixes a denial of service (crash) security issue rlm_pap hash processing in FreeRadius, which could have been caused by special passwords fed into the RLM-PAP password checking method via LDAP by remote attackers.
    last seen2020-06-05
    modified2014-04-15
    plugin id73510
    published2014-04-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73510
    titleSuSE 11.3 Security Update : freeradius (SAT Patch Number 8968)

Redhat

advisories
bugzilla
id1189394
titleradiusd segfaults after update
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentfreeradius-python is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287001
        • commentfreeradius-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881012
      • AND
        • commentfreeradius-krb5 is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287003
        • commentfreeradius-krb5 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881010
      • AND
        • commentfreeradius-ldap is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287005
        • commentfreeradius-ldap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881014
      • AND
        • commentfreeradius-postgresql is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287007
        • commentfreeradius-postgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881008
      • AND
        • commentfreeradius-utils is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287009
        • commentfreeradius-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881004
      • AND
        • commentfreeradius-perl is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287011
        • commentfreeradius-perl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881002
      • AND
        • commentfreeradius-mysql is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287013
        • commentfreeradius-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881016
      • AND
        • commentfreeradius-unixODBC is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287015
        • commentfreeradius-unixODBC is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881006
      • AND
        • commentfreeradius is earlier than 0:2.2.6-4.el6
          ovaloval:com.redhat.rhsa:tst:20151287017
        • commentfreeradius is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881018
rhsa
idRHSA-2015:1287
released2015-07-20
severityModerate
titleRHSA-2015:1287: freeradius security, bug fix, and enhancement update (Moderate)
rpms
  • freeradius-0:2.2.6-4.el6
  • freeradius-debuginfo-0:2.2.6-4.el6
  • freeradius-krb5-0:2.2.6-4.el6
  • freeradius-ldap-0:2.2.6-4.el6
  • freeradius-mysql-0:2.2.6-4.el6
  • freeradius-perl-0:2.2.6-4.el6
  • freeradius-postgresql-0:2.2.6-4.el6
  • freeradius-python-0:2.2.6-4.el6
  • freeradius-unixODBC-0:2.2.6-4.el6
  • freeradius-utils-0:2.2.6-4.el6