Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-12 ] FreeRADIUS: Arbitrary code execution
Date: Sun, 15 Jun 2014 00:33:02
Message-Id: 539CE8BE.1030106@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: FreeRADIUS: Arbitrary code execution
9 Date: June 15, 2014
10 Bugs: #501754
11 ID: 201406-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in FreeRADIUS can lead to arbitrary code execution or
19 Denial of Service by authenticated users.
20
21 Background
22 ==========
23
24 FreeRADIUS is an open source RADIUS authentication server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dialup/freeradius < 2.2.5 >= 2.2.5
33
34 Description
35 ===========
36
37 Large passwords can trigger a stack-based buffer overflow in
38 FreeRADIUS's rlm_pap module when authenticating against an LDAP server.
39
40 Impact
41 ======
42
43 An authenticated user could set a specially crafted long password,
44 possibly leading to arbitrary code execution or a Denial of Service
45 condition.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All FreeRADIUS users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-2.2.5"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2014-2015
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2015
65
66 Availability
67 ============
68
69 This GLSA and any updates to it are available for viewing at
70 the Gentoo Security Website:
71
72 http://security.gentoo.org/glsa/glsa-201406-12.xml
73
74 Concerns?
75 =========
76
77 Security is a primary focus of Gentoo Linux and ensuring the
78 confidentiality and security of our users' machines is of utmost
79 importance to us. Any security concerns should be addressed to
80 security@g.o or alternatively, you may file a bug at
81 https://bugs.gentoo.org.
82
83 License
84 =======
85
86 Copyright 2014 Gentoo Foundation, Inc; referenced text
87 belongs to its owner(s).
88
89 The contents of this document are licensed under the
90 Creative Commons - Attribution / Share Alike license.
91
92 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature