安全公告详情

NS-SA-2021-0151

2021-09-24 11:21:19

简介

moderate: cloud-init/freeradius security update

严重级别

moderate

主题

An update for cloud-init/freeradius is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of moderate. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

cloud-init: Cloud-init is a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install ssh keys and to let the user run various scripts.
freeradius: This plugin provides the Perl support for the FreeRADIUS server project.


Security Fix(es):
cloud-init: The default cloud-init configuration included "ssh_deletekeys: 0", disabling cloud-init's deletion of ssh host keys. In some environments, this could lead to instances created by cloning a golden master or template system, sharing ssh host keys, and being able to impersonate one another or conduct man-in-the-middle attacks.(CVE-2018-10896)
cloud-init: A security feature bypass exists in Azure SSH Keypairs, due to a change in the provisioning logic for some Linux images that use cloud-init, aka 'Azure SSH Keypairs Security Feature Bypass Vulnerability'.(CVE-2019-0816)
cloud-init: A flaw was found in cloud-init, where it uses short passwords when generating a random password in new instances. Depending on the instance configuration, a remote or local attacker may abuse this vulnerability to guess the password of the victim user.(CVE-2020-8632)
cloud-init: A flaw was found in cloud-init, where it uses the random.choice function when creating sensitive random strings used for generating a random password in new instances. Depending on the instance configuration, a remote or local attacker may abuse this vulnerability to guess the password of the victim user.(CVE-2020-8631)
cloud-init: bugfix
freeradius: In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.(CVE-2019-17185)
freeradius: It was discovered freeradius does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user.(CVE-2019-10143)
freeradius: An information leak was discovered in the implementation of EAP-pwd in freeradius. An attacker could initiate several EAP-pwd handshakes to leak information, which can then be used to recover the user's WiFi password by performing dictionary and brute-force attacks.(CVE-2019-13456)
freeradius: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F11B5.

影响组件

  • cloud-init
  • freeradius

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["cloud-init-19.4-7.el7.2.cgslv5_5.0.15.g7e651e9.x86_64.rpm"],"source":"cloud-init-19.4-7.el7.2.cgslv5_5.0.15.g7e651e9.src.rpm"},{"binary":["freeradius-mysql-3.0.13-15.el7.x86_64.rpm","freeradius-perl-3.0.13-15.el7.x86_64.rpm","freeradius-devel-3.0.13-15.el7.x86_64.rpm","freeradius-unixODBC-3.0.13-15.el7.x86_64.rpm","freeradius-3.0.13-15.el7.x86_64.rpm","freeradius-krb5-3.0.13-15.el7.x86_64.rpm","freeradius-ldap-3.0.13-15.el7.x86_64.rpm","freeradius-sqlite-3.0.13-15.el7.x86_64.rpm","freeradius-python-3.0.13-15.el7.x86_64.rpm","freeradius-postgresql-3.0.13-15.el7.x86_64.rpm","freeradius-doc-3.0.13-15.el7.x86_64.rpm","freeradius-utils-3.0.13-15.el7.x86_64.rpm"],"source":"freeradius-3.0.13-15.el7.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["cloud-init-19.4-7.el7.2.cgslv5_5.0.18.g3a2d17e.lite.x86_64.rpm"],"source":"cloud-init-19.4-7.el7.2.cgslv5_5.0.18.g3a2d17e.lite.src.rpm"},{"binary":["freeradius-mysql-3.0.13-15.el7.x86_64.rpm","freeradius-perl-3.0.13-15.el7.x86_64.rpm","freeradius-devel-3.0.13-15.el7.x86_64.rpm","freeradius-unixODBC-3.0.13-15.el7.x86_64.rpm","freeradius-3.0.13-15.el7.x86_64.rpm","freeradius-krb5-3.0.13-15.el7.x86_64.rpm","freeradius-ldap-3.0.13-15.el7.x86_64.rpm","freeradius-sqlite-3.0.13-15.el7.x86_64.rpm","freeradius-python-3.0.13-15.el7.x86_64.rpm","freeradius-postgresql-3.0.13-15.el7.x86_64.rpm","freeradius-doc-3.0.13-15.el7.x86_64.rpm","freeradius-utils-3.0.13-15.el7.x86_64.rpm"],"source":"freeradius-3.0.13-15.el7.src.rpm"}]}]}

CVE

参考