Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201311-09 ] FreeRADIUS: Multiple vulnerabilities
Date: Wed, 13 Nov 2013 11:57:28
Message-Id: 52836624.2080606@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201311-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: FreeRADIUS: Multiple vulnerabilities
9 Date: November 13, 2013
10 Bugs: #339389, #386183, #434802
11 ID: 201311-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in FreeRADIUS, the worst of
19 which allow execution of arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 FreeRADIUS is an open source RADIUS authentication server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dialup/freeradius < 2.2.0 >= 2.2.0
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in FreeRADIUS. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could possibly execute arbitrary code with the
44 privileges of the process or cause a Denial of Service condition.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All FreeRADIUS users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-2.2.0"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2010-3696
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3696
64 [ 2 ] CVE-2010-3697
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3697
66 [ 3 ] CVE-2011-2701
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2701
68 [ 4 ] CVE-2012-3547
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3547
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-201311-09.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2013 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature