Rocky Linux 8 : freeradius:3.0 (RLSA-2020:4799)

high Nessus Plugin ID 184855

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2020:4799 advisory.

- In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of- Service (DoS) attack. (CVE-2019-17185)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:4799

https://bugzilla.redhat.com/show_bug.cgi?id=1672285

https://bugzilla.redhat.com/show_bug.cgi?id=1805975

https://bugzilla.redhat.com/show_bug.cgi?id=1816680

https://bugzilla.redhat.com/show_bug.cgi?id=1859527

Plugin Details

Severity: High

ID: 184855

File Name: rocky_linux_RLSA-2020-4799.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-17185

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:freeradius-utils-debuginfo, p-cpe:/a:rocky:linux:python3-freeradius, p-cpe:/a:rocky:linux:python3-freeradius-debuginfo, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:freeradius, p-cpe:/a:rocky:linux:freeradius-debuginfo, p-cpe:/a:rocky:linux:freeradius-debugsource, p-cpe:/a:rocky:linux:freeradius-devel, p-cpe:/a:rocky:linux:freeradius-doc, p-cpe:/a:rocky:linux:freeradius-krb5, p-cpe:/a:rocky:linux:freeradius-krb5-debuginfo, p-cpe:/a:rocky:linux:freeradius-ldap, p-cpe:/a:rocky:linux:freeradius-ldap-debuginfo, p-cpe:/a:rocky:linux:freeradius-mysql, p-cpe:/a:rocky:linux:freeradius-mysql-debuginfo, p-cpe:/a:rocky:linux:freeradius-perl, p-cpe:/a:rocky:linux:freeradius-perl-debuginfo, p-cpe:/a:rocky:linux:freeradius-postgresql, p-cpe:/a:rocky:linux:freeradius-postgresql-debuginfo, p-cpe:/a:rocky:linux:freeradius-rest, p-cpe:/a:rocky:linux:freeradius-rest-debuginfo, p-cpe:/a:rocky:linux:freeradius-sqlite, p-cpe:/a:rocky:linux:freeradius-sqlite-debuginfo, p-cpe:/a:rocky:linux:freeradius-unixodbc, p-cpe:/a:rocky:linux:freeradius-unixodbc-debuginfo, p-cpe:/a:rocky:linux:freeradius-utils

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 3/21/2020

Reference Information

CVE: CVE-2019-17185