ALAS2-2023-1970

Related Vulnerabilities: CVE-2022-41859   CVE-2022-41860   CVE-2022-41861  

The EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack. (CVE-2022-41859) When an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. (CVE-2022-41860) freeradius: A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. (CVE-2022-41861)

ALAS2-2023-1970


Amazon Linux 2 Security Advisory: ALAS-2023-1970
Advisory Release Date: 2023-03-02 21:50 Pacific
Advisory Updated Date: 2023-03-07 00:19 Pacific
Severity: Medium

Issue Overview:

The EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack. (CVE-2022-41859)

When an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. (CVE-2022-41860)

freeradius: A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. (CVE-2022-41861)


Affected Packages:

freeradius


Issue Correction:
Run yum update freeradius to update your system.

New Packages:
aarch64:
    freeradius-3.0.26-1.amzn2.0.1.aarch64
    freeradius-doc-3.0.26-1.amzn2.0.1.aarch64
    freeradius-utils-3.0.26-1.amzn2.0.1.aarch64
    freeradius-devel-3.0.26-1.amzn2.0.1.aarch64
    freeradius-ldap-3.0.26-1.amzn2.0.1.aarch64
    freeradius-krb5-3.0.26-1.amzn2.0.1.aarch64
    freeradius-perl-3.0.26-1.amzn2.0.1.aarch64
    freeradius-python-3.0.26-1.amzn2.0.1.aarch64
    freeradius-mysql-3.0.26-1.amzn2.0.1.aarch64
    freeradius-postgresql-3.0.26-1.amzn2.0.1.aarch64
    freeradius-sqlite-3.0.26-1.amzn2.0.1.aarch64
    freeradius-unixODBC-3.0.26-1.amzn2.0.1.aarch64
    freeradius-debuginfo-3.0.26-1.amzn2.0.1.aarch64

i686:
    freeradius-3.0.26-1.amzn2.0.1.i686
    freeradius-doc-3.0.26-1.amzn2.0.1.i686
    freeradius-utils-3.0.26-1.amzn2.0.1.i686
    freeradius-devel-3.0.26-1.amzn2.0.1.i686
    freeradius-ldap-3.0.26-1.amzn2.0.1.i686
    freeradius-krb5-3.0.26-1.amzn2.0.1.i686
    freeradius-perl-3.0.26-1.amzn2.0.1.i686
    freeradius-python-3.0.26-1.amzn2.0.1.i686
    freeradius-mysql-3.0.26-1.amzn2.0.1.i686
    freeradius-postgresql-3.0.26-1.amzn2.0.1.i686
    freeradius-sqlite-3.0.26-1.amzn2.0.1.i686
    freeradius-unixODBC-3.0.26-1.amzn2.0.1.i686
    freeradius-debuginfo-3.0.26-1.amzn2.0.1.i686

src:
    freeradius-3.0.26-1.amzn2.0.1.src

x86_64:
    freeradius-3.0.26-1.amzn2.0.1.x86_64
    freeradius-doc-3.0.26-1.amzn2.0.1.x86_64
    freeradius-utils-3.0.26-1.amzn2.0.1.x86_64
    freeradius-devel-3.0.26-1.amzn2.0.1.x86_64
    freeradius-ldap-3.0.26-1.amzn2.0.1.x86_64
    freeradius-krb5-3.0.26-1.amzn2.0.1.x86_64
    freeradius-perl-3.0.26-1.amzn2.0.1.x86_64
    freeradius-python-3.0.26-1.amzn2.0.1.x86_64
    freeradius-mysql-3.0.26-1.amzn2.0.1.x86_64
    freeradius-postgresql-3.0.26-1.amzn2.0.1.x86_64
    freeradius-sqlite-3.0.26-1.amzn2.0.1.x86_64
    freeradius-unixODBC-3.0.26-1.amzn2.0.1.x86_64
    freeradius-debuginfo-3.0.26-1.amzn2.0.1.x86_64