Bug 55758 - freeradius: Multiple issues (5.0)
freeradius: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-3-errata
Assigned To: Quality Assurance
Philipp Hahn
:
: 55520 (view as bug list)
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2023-02-27 10:23 CET by Quality Assurance
Modified: 2023-04-27 17:35 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2023-02-27 10:23:22 CET
New Debian freeradius 3.0.17+dfsg-1.1+deb10u2A~5.0.3.202302271022 fixes:
This update addresses the following issues:
* Information leakage in EAP-PWD (CVE-2022-41859)
* Crash on unknown option in EAP-SIM (CVE-2022-41860)
* Crash on invalid abinary data (CVE-2022-41861)
Comment 1 Quality Assurance univentionstaff 2023-02-27 11:00:22 CET
--- mirror/ftp/pool/main/f/freeradius/freeradius_3.0.17+dfsg-1.1+deb10u1A~5.0.2.202209120914.dsc
+++ apt/ucs_5.0-0-errata5.0-3/source/freeradius_3.0.17+dfsg-1.1+deb10u2A~5.0.3.202302271022.dsc
@@ -1,7 +1,23 @@
-3.0.17+dfsg-1.1+deb10u1A~5.0.2.202209120914 [Mon, 12 Sep 2022 09:15:10 +0200] Univention builddaemon <buildd@univention.de>:
+3.0.17+dfsg-1.1+deb10u2A~5.0.3.202302271022 [Mon, 27 Feb 2023 10:23:28 +0100] Univention builddaemon <buildd@univention.de>:
 
   * UCS auto build. The following patches have been applied to the original source package
     050_ignore-invoke-rc.d-errors
+
+3.0.17+dfsg-1.1+deb10u2 [Fri, 24 Feb 2023 13:52:21 +0100] Markus Koschany <apo@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * CVE-2022-41859:
+    In freeradius, the EAP-PWD function compute_password_element() leaks
+    information about the password which allows an attacker to substantially
+    reduce the size of an offline dictionary attack.
+  * CVE-2022-41860:
+    In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the
+    server will try to look that option up in the internal dictionaries. This
+    lookup will fail, but the SIM code will not check for that failure.
+    Instead, it will dereference a NULL pointer, and cause the server to crash.
+  * CVE-2022-41861:
+    A flaw was found in freeradius. A malicious RADIUS client or home server
+    can send a malformed attribute which can cause the server to crash.
 
 3.0.17+dfsg-1.1+deb10u1 [Sat, 27 Aug 2022 22:29:38 +0300] Adrian Bunk <bunk@debian.org>:
 

<http://piuparts.knut.univention.de/5.0-3/#1749769550091299963>
Comment 2 Philipp Hahn univentionstaff 2023-03-01 14:01:20 CET
OK: bug
OK: yaml
OK: announce_errata
OK: patch
~OK: piuparts
 Cross-Debian-package cleanup issue

[5.0-3] c07d13c70d Bug #55758: freeradius 3.0.17+dfsg-1.1+deb10u2A~5.0.3.202302271022
 doc/errata/staging/freeradius.yaml | 12 +++++++++---
 1 file changed, 9 insertions(+), 3 deletions(-)

[5.0-3] 5057a09e75 Bug #55758: freeradius 3.0.17+dfsg-1.1+deb10u2A~5.0.3.202302271022
 doc/errata/staging/freeradius.yaml | 16 ++++++++++++++++
 1 file changed, 16 insertions(+)
Comment 4 Stefan Gohmann univentionstaff 2023-04-27 17:35:36 CEST
*** Bug 55520 has been marked as a duplicate of this bug. ***