Vulnerabilities > CVE-2017-9148 - Improper Authentication vulnerability in Freeradius

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
freeradius
CWE-287
nessus

Summary

The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-7EE5C17024.NASL
    descriptionUpgrade FreeRADIUS to upstream v3.0.14 release. The release includes fixes for various issues, including security issues, one of which is CVE-2017-9148. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-17
    plugin id101666
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101666
    titleFedora 26 : freeradius (2017-7ee5c17024)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2017-7ee5c17024.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101666);
      script_version("3.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-9148");
      script_xref(name:"FEDORA", value:"2017-7ee5c17024");
    
      script_name(english:"Fedora 26 : freeradius (2017-7ee5c17024)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Upgrade FreeRADIUS to upstream v3.0.14 release. The release includes
    fixes for various issues, including security issues, one of which is
    CVE-2017-9148.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-7ee5c17024"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:freeradius");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:26");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^26([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 26", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC26", reference:"freeradius-3.0.14-1.fc26")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-1581.NASL
    descriptionAn update for freeradius is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es) : * An authentication bypass flaw was found in the way the EAP module in FreeRADIUS handled TLS session resumption. A remote unauthenticated attacker could potentially use this flaw to bypass the inner authentication check in FreeRADIUS by resuming an older unauthenticated TLS session. (CVE-2017-9148)
    last seen2020-06-01
    modified2020-06-02
    plugin id101119
    published2017-06-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101119
    titleCentOS 7 : freeradius (CESA-2017:1581)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:1581 and 
    # CentOS Errata and Security Advisory 2017:1581 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101119);
      script_version("3.8");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2017-9148");
      script_xref(name:"RHSA", value:"2017:1581");
    
      script_name(english:"CentOS 7 : freeradius (CESA-2017:1581)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for freeradius is now available for Red Hat Enterprise Linux
    7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    FreeRADIUS is a high-performance and highly configurable free Remote
    Authentication Dial In User Service (RADIUS) server, designed to allow
    centralized authentication and authorization for a network.
    
    Security Fix(es) :
    
    * An authentication bypass flaw was found in the way the EAP module in
    FreeRADIUS handled TLS session resumption. A remote unauthenticated
    attacker could potentially use this flaw to bypass the inner
    authentication check in FreeRADIUS by resuming an older
    unauthenticated TLS session. (CVE-2017-9148)"
      );
      # https://lists.centos.org/pipermail/centos-announce/2017-June/022487.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cb4ee4c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-9148");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:freeradius-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-devel-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-doc-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-krb5-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-ldap-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-mysql-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-perl-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-postgresql-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-python-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-sqlite-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-unixODBC-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"freeradius-utils-3.0.4-8.el7_3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius / freeradius-devel / freeradius-doc / freeradius-krb5 / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1581.NASL
    descriptionFrom Red Hat Security Advisory 2017:1581 : An update for freeradius is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es) : * An authentication bypass flaw was found in the way the EAP module in FreeRADIUS handled TLS session resumption. A remote unauthenticated attacker could potentially use this flaw to bypass the inner authentication check in FreeRADIUS by resuming an older unauthenticated TLS session. (CVE-2017-9148)
    last seen2020-06-01
    modified2020-06-02
    plugin id101097
    published2017-06-29
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101097
    titleOracle Linux 7 : freeradius (ELSA-2017-1581)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2017:1581 and 
    # Oracle Linux Security Advisory ELSA-2017-1581 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101097);
      script_version("3.5");
      script_cvs_date("Date: 2019/09/27 13:00:38");
    
      script_cve_id("CVE-2017-9148");
      script_xref(name:"RHSA", value:"2017:1581");
    
      script_name(english:"Oracle Linux 7 : freeradius (ELSA-2017-1581)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2017:1581 :
    
    An update for freeradius is now available for Red Hat Enterprise Linux
    7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    FreeRADIUS is a high-performance and highly configurable free Remote
    Authentication Dial In User Service (RADIUS) server, designed to allow
    centralized authentication and authorization for a network.
    
    Security Fix(es) :
    
    * An authentication bypass flaw was found in the way the EAP module in
    FreeRADIUS handled TLS session resumption. A remote unauthenticated
    attacker could potentially use this flaw to bypass the inner
    authentication check in FreeRADIUS by resuming an older
    unauthenticated TLS session. (CVE-2017-9148)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-June/007005.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeradius packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:freeradius-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-devel-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-doc-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-krb5-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-ldap-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-mysql-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-perl-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-postgresql-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-python-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-sqlite-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-unixODBC-3.0.4-8.el7_3")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"freeradius-utils-3.0.4-8.el7_3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius / freeradius-devel / freeradius-doc / freeradius-krb5 / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1777-1.NASL
    descriptionThis update for freeradius-server fixes the following issues : - CVE-2017-9148: Disable OpenSSL
    last seen2020-06-01
    modified2020-06-02
    plugin id101229
    published2017-07-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101229
    titleSUSE SLES11 Security Update : freeradius-server (SUSE-SU-2017:1777-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:1777-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101229);
      script_version("3.7");
      script_cvs_date("Date: 2019/09/11 11:22:15");
    
      script_cve_id("CVE-2015-4680", "CVE-2017-9148");
      script_bugtraq_id(75327);
    
      script_name(english:"SUSE SLES11 Security Update : freeradius-server (SUSE-SU-2017:1777-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for freeradius-server fixes the following issues :
    
      - CVE-2017-9148: Disable OpenSSL's internal session cache
        to mitigate authentication bypass. (bnc#1041445)
    
      - CVE-2015-4680: Add a configuration option to allow
        checking of all intermediate certificates for
        revocations. (bnc#935573) The following non security
        issue was fixed :
    
      - Cannot create table radpostauth because of deprecated
        TIMESTAMP(14) syntax. (bsc#912873)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1041445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=912873"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=935573"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-4680/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9148/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20171777-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6129b8b5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-freeradius-server-13192=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-freeradius-server-13192=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-freeradius-server-13192=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:freeradius-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:freeradius-server-dialupadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:freeradius-server-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:freeradius-server-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:freeradius-server-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", reference:"freeradius-server-2.1.1-7.24.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"freeradius-server-dialupadmin-2.1.1-7.24.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"freeradius-server-doc-2.1.1-7.24.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"freeradius-server-libs-2.1.1-7.24.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"freeradius-server-utils-2.1.1-7.24.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeradius-server");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1135.NASL
    descriptionAccording to the version of the freeradius package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS.(CVE-2017-9148) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-08-08
    plugin id102222
    published2017-08-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102222
    titleEulerOS 2.0 SP2 : freeradius (EulerOS-SA-2017-1135)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1705-1.NASL
    descriptionThis update for freeradius-server fixes the following issues: Security issue fixed : - CVE-2017-9148: Disable OpenSSL
    last seen2020-06-01
    modified2020-06-02
    plugin id101081
    published2017-06-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101081
    titleSUSE SLES12 Security Update : freeradius-server (SUSE-SU-2017:1705-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170628_FREERADIUS_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - An authentication bypass flaw was found in the way the EAP module in FreeRADIUS handled TLS session resumption. A remote unauthenticated attacker could potentially use this flaw to bypass the inner authentication check in FreeRADIUS by resuming an older unauthenticated TLS session. (CVE-2017-9148)
    last seen2020-03-18
    modified2017-06-29
    plugin id101104
    published2017-06-29
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101104
    titleScientific Linux Security Update : freeradius on SL7.x x86_64 (20170628)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3316-1.NASL
    descriptionStefan Winter and Lubos Pavlicek discovered that FreeRADIUS incorrectly handled the TLS session cache. A remote attacker could possibly use this issue to bypass authentication by resuming an unauthenticated session. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id100678
    published2017-06-08
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100678
    titleUbuntu 17.04 : freeradius vulnerability (USN-3316-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201706-27.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201706-27 (FreeRADIUS: Security bypass) It was discovered that the implementation of TTLS and PEAP in FreeRADIUS skips inner authentication when it handles a resumed TLS connection. The affected versions of FreeRADIUS fails to reliably prevent the resumption of unauthenticated sessions unless the TLS session cache is disabled completely. Impact : An unauthenticated remote user can bypass authentication by starting a session, and then resuming an unauthenticated TLS session before inner authentication has been completed successfully. Workaround : Set &ldquo;enabled = no&rdquo; in the cache subsection of eap module settings to disable TLS session caching.
    last seen2020-06-01
    modified2020-06-02
    plugin id101073
    published2017-06-28
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101073
    titleGLSA-201706-27 : FreeRADIUS: Security bypass
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_673DCE4646D011E7A5390050569F7E80.NASL
    descriptionStefan Winter reports : The TLS session cache in FreeRADIUS before 3.0.14 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS.
    last seen2020-06-01
    modified2020-06-02
    plugin id100581
    published2017-06-02
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100581
    titleFreeBSD : FreeRADIUS -- TLS resumption authentication bypass (673dce46-46d0-11e7-a539-0050569f7e80)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-E698BBA980.NASL
    descriptionUpgrade FreeRADIUS to upstream v3.0.14 release. The release includes fixes for various issues, including security issues, one of which is CVE-2017-9148. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-06-12
    plugin id100735
    published2017-06-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100735
    titleFedora 25 : freeradius (2017-e698bba980)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-977.NASL
    descriptionSeveral issues were discovered in FreeRADIUS, a high-performance and highly configurable RADIUS server. CVE-2014-2015 A stack-based buffer overflow was found in the normify function in the rlm_pap module, which can be attacked by existing users to cause denial of service or other issues. CVE-2015-4680 It was discovered that freeradius failed to check revocation of intermediate CA certificates, thus accepting client certificates issued by revoked certificates from intermediate CAs. Note that to enable checking of intermediate CA certificates, it is necessary to enable the check_all_crl option of the EAP TLS section in eap.conf. This is only necessary for servers using certificates signed by intermediate CAs. Servers that use self-signed CAs are unaffected. CVE-2017-9148 The TLS session cache fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS. For Debian 7
    last seen2020-03-17
    modified2017-06-06
    plugin id100623
    published2017-06-06
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100623
    titleDebian DLA-977-1 : freeradius security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1134.NASL
    descriptionAccording to the version of the freeradius package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS.(CVE-2017-9148) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-08-08
    plugin id102221
    published2017-08-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102221
    titleEulerOS 2.0 SP1 : freeradius (EulerOS-SA-2017-1134)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-1581.NASL
    descriptionAn update for freeradius is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es) : * An authentication bypass flaw was found in the way the EAP module in FreeRADIUS handled TLS session resumption. A remote unauthenticated attacker could potentially use this flaw to bypass the inner authentication check in FreeRADIUS by resuming an older unauthenticated TLS session. (CVE-2017-9148) Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101534
    published2017-07-14
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101534
    titleVirtuozzo 7 : freeradius / freeradius-devel / freeradius-doc / etc (VZLSA-2017-1581)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1581.NASL
    descriptionAn update for freeradius is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es) : * An authentication bypass flaw was found in the way the EAP module in FreeRADIUS handled TLS session resumption. A remote unauthenticated attacker could potentially use this flaw to bypass the inner authentication check in FreeRADIUS by resuming an older unauthenticated TLS session. (CVE-2017-9148)
    last seen2020-06-01
    modified2020-06-02
    plugin id101078
    published2017-06-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101078
    titleRHEL 7 : freeradius (RHSA-2017:1581)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-709.NASL
    descriptionThis update for freeradius-server fixes the following issues : - CVE-2017-9148: Disable OpenSSL
    last seen2020-06-05
    modified2017-06-20
    plugin id100882
    published2017-06-20
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100882
    titleopenSUSE Security Update : freeradius-server (openSUSE-2017-709)

Redhat

advisories
bugzilla
id1456697
titleCVE-2017-9148 freeradius: TLS resumption authentication bypass
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentfreeradius-mysql is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581001
        • commentfreeradius-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881016
      • AND
        • commentfreeradius-ldap is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581003
        • commentfreeradius-ldap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881014
      • AND
        • commentfreeradius-devel is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581005
        • commentfreeradius-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171581006
      • AND
        • commentfreeradius-krb5 is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581007
        • commentfreeradius-krb5 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881010
      • AND
        • commentfreeradius-unixODBC is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581009
        • commentfreeradius-unixODBC is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881006
      • AND
        • commentfreeradius-perl is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581011
        • commentfreeradius-perl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881002
      • AND
        • commentfreeradius-utils is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581013
        • commentfreeradius-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881004
      • AND
        • commentfreeradius-python is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581015
        • commentfreeradius-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881012
      • AND
        • commentfreeradius-sqlite is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581017
        • commentfreeradius-sqlite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171581018
      • AND
        • commentfreeradius-postgresql is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581019
        • commentfreeradius-postgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881008
      • AND
        • commentfreeradius-doc is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581021
        • commentfreeradius-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171581022
      • AND
        • commentfreeradius is earlier than 0:3.0.4-8.el7_3
          ovaloval:com.redhat.rhsa:tst:20171581023
        • commentfreeradius is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120881018
rhsa
idRHSA-2017:1581
released2017-06-28
severityImportant
titleRHSA-2017:1581: freeradius security update (Important)
rpms
  • freeradius-0:3.0.4-8.el7_3
  • freeradius-debuginfo-0:3.0.4-8.el7_3
  • freeradius-devel-0:3.0.4-8.el7_3
  • freeradius-doc-0:3.0.4-8.el7_3
  • freeradius-krb5-0:3.0.4-8.el7_3
  • freeradius-ldap-0:3.0.4-8.el7_3
  • freeradius-mysql-0:3.0.4-8.el7_3
  • freeradius-perl-0:3.0.4-8.el7_3
  • freeradius-postgresql-0:3.0.4-8.el7_3
  • freeradius-python-0:3.0.4-8.el7_3
  • freeradius-sqlite-0:3.0.4-8.el7_3
  • freeradius-unixODBC-0:3.0.4-8.el7_3
  • freeradius-utils-0:3.0.4-8.el7_3