Debian DLA-3342-1 : freeradius - LTS security update

high Nessus Plugin ID 171904

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3342 advisory.

- In freeradius, the EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack. (CVE-2022-41859)

- In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. (CVE-2022-41860)

- A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. (CVE-2022-41861)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the freeradius packages.

For Debian 10 buster, these problems have been fixed in version 3.0.17+dfsg-1.1+deb10u2.

See Also

https://security-tracker.debian.org/tracker/source-package/freeradius

https://www.debian.org/lts/security/2023/dla-3342

https://security-tracker.debian.org/tracker/CVE-2022-41859

https://security-tracker.debian.org/tracker/CVE-2022-41860

https://security-tracker.debian.org/tracker/CVE-2022-41861

https://packages.debian.org/source/buster/freeradius

Plugin Details

Severity: High

ID: 171904

File Name: debian_DLA-3342.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/24/2023

Updated: 2/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-41859

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:freeradius, p-cpe:/a:debian:debian_linux:freeradius-common, p-cpe:/a:debian:debian_linux:freeradius-config, p-cpe:/a:debian:debian_linux:freeradius-dhcp, p-cpe:/a:debian:debian_linux:freeradius-iodbc, p-cpe:/a:debian:debian_linux:freeradius-krb5, p-cpe:/a:debian:debian_linux:freeradius-ldap, p-cpe:/a:debian:debian_linux:freeradius-memcached, p-cpe:/a:debian:debian_linux:freeradius-mysql, p-cpe:/a:debian:debian_linux:freeradius-postgresql, p-cpe:/a:debian:debian_linux:freeradius-python2, p-cpe:/a:debian:debian_linux:freeradius-redis, p-cpe:/a:debian:debian_linux:freeradius-rest, p-cpe:/a:debian:debian_linux:freeradius-utils, p-cpe:/a:debian:debian_linux:freeradius-yubikey, p-cpe:/a:debian:debian_linux:libfreeradius-dev, p-cpe:/a:debian:debian_linux:libfreeradius3, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/24/2023

Vulnerability Publication Date: 12/7/2022

Reference Information

CVE: CVE-2022-41859, CVE-2022-41860, CVE-2022-41861