Bug 167676 - CVE-2005-4744 Multiple freeradius security issues
Summary: CVE-2005-4744 Multiple freeradius security issues
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 4
Classification: Red Hat
Component: freeradius
Version: 4.0
Hardware: All
OS: Linux
medium
low
Target Milestone: ---
: ---
Assignee: Thomas Woerner
QA Contact:
URL:
Whiteboard: impact=low,reported=20050501,source=v...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2005-09-06 21:25 UTC by Josh Bressers
Modified: 2007-11-30 22:07 UTC (History)
2 users (show)

Fixed In Version: RHSA-2006-0271
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-04-04 08:45:46 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2006:0271 0 normal SHIPPED_LIVE Important: freeradius security update 2006-04-04 04:00:00 UTC

Description Josh Bressers 2005-09-06 21:25:00 UTC
A number of issues have been found in freeradius:

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/lib/token.c.diff?r1=1.17&r2=1.18
http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/modules/rlm_sql/drivers/rlm_sql_unixodbc/sql_unixodbc.c.diff?r1=1.13&r2=1.14
* moderate
Off by one error (\0 being written to end of string, probably not even a crash)

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/main/session.c.diff?r1=1.27&r2=1.28
http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/modules/rlm_exec/exec.c.diff?r1=1.2&r2=1.3
* low
Use per-system max fd to close, rather than hard-coded number

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/main/xlat.c.diff?r1=1.101&r2=1.102
* low
If strftime(3) returns 0, the contents of the string array is undefined,
therefore it should not be copied.  This could lead to the leaking of 40 bytes
off the stack (random unitialized memory).

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/main/xlat.c.diff?r1=1.72.2.6&r2=1.72.2.7
* moderate/low
Adds boundly length checks, whithout which it could be possible to overflow a
var on the stack.
* As best as I can tell, this is coming from the server, not a malicious source.

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/modules/rlm_exec/exec.c.diff?r1=1.1&r2=1.2
* moderate
Adds a boundry length check.  Possible stack buffer overflow. This sould be a
crash only.

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/modules/rlm_ldap/rlm_ldap.c.diff?r1=1.153&r2=1.154
http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/modules/rlm_ldap/rlm_ldap.c.diff?r1=1.122.2.6&r2=1.122.2.7
* moderate
Properly escape ldap data.  This could possible leak ldap data via a malformed
query, without proper acls.

http://www.freeradius.org/cgi-bin/cvsweb.cgi/radiusd/src/modules/rlm_sql/drivers/rlm_sql_unixodbc/sql_unixodbc.c.diff?r1=1.11.2.1&r2=1.11.2.2
* low/bug
Make things a bit more thread safe by introducing a horrible horrible hack.

Comment 1 Josh Bressers 2005-09-06 21:29:55 UTC
These issues may also affect RHEL3.

Comment 3 Josh Bressers 2005-09-07 12:53:30 UTC
These issues should be considered public

Comment 4 Josh Bressers 2005-09-12 12:19:10 UTC
After reading upstream's response to these issues, I'm marking the severity as
low.  Given I'm not an expert with the FreeRADIUS source, I purposely marked
some of these issues as "moderate" severity to prevent us from not giving enough
attention to something that may have needed it.

http://www.freeradius.org/security/20050909-response-to-suse.txt

Comment 6 Josh Bressers 2006-03-28 14:58:36 UTC
After a short discussion with MITRE and some analysis, only the off my one error
in sql_unixodbc.c is being considered a security issue.

Comment 9 Red Hat Bugzilla 2006-04-04 08:45:46 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on the solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2006-0271.html



Note You need to log in before you can comment on or make changes to this bug.