CentOS 8 : freeradius:3.0 (CESA-2020:1672)

medium Nessus Plugin ID 145799

Synopsis

The remote CentOS host is missing a security update.

Description

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2020:1672 advisory.

- freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations (CVE-2019-13456)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:1672

Plugin Details

Severity: Medium

ID: 145799

File Name: centos8_RHSA-2020-1672.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/25/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.9

Temporal Score: 2.3

Vector: CVSS2#AV:A/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-13456

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:freeradius, p-cpe:/a:centos:centos:freeradius-devel, p-cpe:/a:centos:centos:freeradius-doc, p-cpe:/a:centos:centos:freeradius-krb5, p-cpe:/a:centos:centos:freeradius-ldap, p-cpe:/a:centos:centos:freeradius-mysql, p-cpe:/a:centos:centos:freeradius-perl, p-cpe:/a:centos:centos:freeradius-postgresql, p-cpe:/a:centos:centos:freeradius-rest, p-cpe:/a:centos:centos:freeradius-sqlite, p-cpe:/a:centos:centos:freeradius-unixodbc, p-cpe:/a:centos:centos:freeradius-utils

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 11/22/2019

Reference Information

CVE: CVE-2019-13456

RHSA: 2020:1672