Lucene search

K
amazonAmazonALAS2-2023-1970
HistoryMar 02, 2023 - 9:50 p.m.

Medium: freeradius

2023-03-0221:50:00
alas.aws.amazon.com
13
freeradius
eap-pwd
eap-sim
radius client
offline dictionary attack
null pointer
server crash
update
cve-2022-41859
cve-2022-41860
cve-2022-41861

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

Issue Overview:

The EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack. (CVE-2022-41859)

When an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. (CVE-2022-41860)

freeradius: A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. (CVE-2022-41861)

Affected Packages:

freeradius

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update freeradius to update your system.

New Packages:

aarch64:  
    freeradius-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-doc-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-utils-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-devel-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-ldap-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-krb5-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-perl-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-python-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-mysql-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-postgresql-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-sqlite-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-unixODBC-3.0.26-1.amzn2.0.1.aarch64  
    freeradius-debuginfo-3.0.26-1.amzn2.0.1.aarch64  
  
i686:  
    freeradius-3.0.26-1.amzn2.0.1.i686  
    freeradius-doc-3.0.26-1.amzn2.0.1.i686  
    freeradius-utils-3.0.26-1.amzn2.0.1.i686  
    freeradius-devel-3.0.26-1.amzn2.0.1.i686  
    freeradius-ldap-3.0.26-1.amzn2.0.1.i686  
    freeradius-krb5-3.0.26-1.amzn2.0.1.i686  
    freeradius-perl-3.0.26-1.amzn2.0.1.i686  
    freeradius-python-3.0.26-1.amzn2.0.1.i686  
    freeradius-mysql-3.0.26-1.amzn2.0.1.i686  
    freeradius-postgresql-3.0.26-1.amzn2.0.1.i686  
    freeradius-sqlite-3.0.26-1.amzn2.0.1.i686  
    freeradius-unixODBC-3.0.26-1.amzn2.0.1.i686  
    freeradius-debuginfo-3.0.26-1.amzn2.0.1.i686  
  
src:  
    freeradius-3.0.26-1.amzn2.0.1.src  
  
x86_64:  
    freeradius-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-doc-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-utils-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-devel-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-ldap-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-krb5-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-perl-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-python-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-mysql-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-postgresql-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-sqlite-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-unixODBC-3.0.26-1.amzn2.0.1.x86_64  
    freeradius-debuginfo-3.0.26-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-41859, CVE-2022-41860, CVE-2022-41861

Mitre: CVE-2022-41859, CVE-2022-41860, CVE-2022-41861

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%