Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201706-27 ] FreeRADIUS: Security bypass
Date: Tue, 27 Jun 2017 10:06:28
Message-Id: 01459c3b-cbab-f786-1c79-1595c449ccd0@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201706-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FreeRADIUS: Security bypass
9 Date: June 27, 2017
10 Bugs: #620186
11 ID: 201706-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in FreeRADIUS might allow remote attackers to bypass
19 authentication.
20
21 Background
22 ==========
23
24 FreeRADIUS is an open source RADIUS authentication server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dialup/freeradius < 3.0.14 >= 3.0.14
33
34 Description
35 ===========
36
37 It was discovered that the implementation of TTLS and PEAP in
38 FreeRADIUS skips inner authentication when it handles a resumed TLS
39 connection. The affected versions of FreeRADIUS fails to reliably
40 prevent the resumption of unauthenticated sessions unless the TLS
41 session cache is disabled completely.
42
43 Impact
44 ======
45
46 An unauthenticated remote user can bypass authentication by starting a
47 session, and then resuming an unauthenticated TLS session before inner
48 authentication has been completed successfully.
49
50 Workaround
51 ==========
52
53 Set "enabled = no" in the cache subsection of eap module settings to
54 disable TLS session caching.
55
56 Resolution
57 ==========
58
59 All FreeRADIUS users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-3.0.14"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2017-9148
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9148
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 https://security.gentoo.org/glsa/201706-27
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2017 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature