Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in FreeRADIUS
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in FreeRADIUS
ID: 201706-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 27. Juni 2017, 14:24
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9148
Applikationen: FreeRADIUS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6eRaGL0P4076cNLDGCIGEXUR58sGOLrRU
Content-Type: multipart/mixed;
boundary="v5beFq0t2bePFNfD8oJd4ak3INf1J0Xgx";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <01459c3b-cbab-f786-1c79-1595c449ccd0@gentoo.org>
Subject: [ GLSA 201706-27 ] FreeRADIUS: Security bypass

--v5beFq0t2bePFNfD8oJd4ak3INf1J0Xgx
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeRADIUS: Security bypass
Date: June 27, 2017
Bugs: #620186
ID: 201706-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in FreeRADIUS might allow remote attackers to bypass
authentication.

Background
==========

FreeRADIUS is an open source RADIUS authentication server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dialup/freeradius < 3.0.14 >= 3.0.14

Description
===========

It was discovered that the implementation of TTLS and PEAP in
FreeRADIUS skips inner authentication when it handles a resumed TLS
connection. The affected versions of FreeRADIUS fails to reliably
prevent the resumption of unauthenticated sessions unless the TLS
session cache is disabled completely.

Impact
======

An unauthenticated remote user can bypass authentication by starting a
session, and then resuming an unauthenticated TLS session before inner
authentication has been completed successfully.

Workaround
==========

Set "enabled = no" in the cache subsection of eap module settings to
disable TLS session caching.

Resolution
==========

All FreeRADIUS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-dialup/freeradius-3.0.14"

References
==========

[ 1 ] CVE-2017-9148
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9148

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--v5beFq0t2bePFNfD8oJd4ak3INf1J0Xgx--

--6eRaGL0P4076cNLDGCIGEXUR58sGOLrRU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=GCX+
-----END PGP SIGNATURE-----

--6eRaGL0P4076cNLDGCIGEXUR58sGOLrRU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung