You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa FreeRADIUS

Sigurnosni nedostatak programskog paketa FreeRADIUS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-12
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: FreeRADIUS: Arbitrary code execution
Date: June 15, 2014
Bugs: #501754
ID: 201406-12

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in FreeRADIUS can lead to arbitrary code execution or
Denial of Service by authenticated users.

Background
==========

FreeRADIUS is an open source RADIUS authentication server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-dialup/freeradius < 2.2.5 >= 2.2.5

Description
===========

Large passwords can trigger a stack-based buffer overflow in
FreeRADIUS’s rlm_pap module when authenticating against an LDAP server.

Impact
======

An authenticated user could set a specially crafted long password,
possibly leading to arbitrary code execution or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeRADIUS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-dialup/freeradius-2.2.5”

References
==========

[ 1 ] CVE-2014-2015
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2015

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=qmKx
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-06-0039-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa cups-filters

Otkriveni su sigurnosni nedostaci u programskom paketu cups-filters za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close