Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in EAP-MSCHAPv2
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in EAP-MSCHAPv2
ID: 200604-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 4. April 2006, 21:06
Referenzen: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1354
http://www.freeradius.org/security.html
Applikationen: FreeRADIUS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD7F0E685FA0D474475374ED4
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200604-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeRADIUS: Authentication bypass in EAP-MSCHAPv2 module
Date: April 04, 2006
Bugs: #127229
ID: 200604-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The EAP-MSCHAPv2 module of FreeRADIUS is affected by a validation issue
which causes some authentication checks to be bypassed.

Background
==========

FreeRADIUS is an open source RADIUS authentication server
implementation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dialup/freeradius < 1.1.1 >= 1.1.1
< 1.0.0

Description
===========

FreeRADIUS suffers from insufficient input validation in the
EAP-MSCHAPv2 state machine.

Impact
======

An attacker could cause the server to bypass authentication checks by
manipulating the EAP-MSCHAPv2 client state machine.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeRADIUS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-dialup/freeradius-1.1.1"

References
==========

[ 1 ] CVE-2006-1354
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1354
[ 2 ] FreeRADIUS Vulnerability Notifications
http://www.freeradius.org/security.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200604-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--------------enigD7F0E685FA0D474475374ED4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFEMsGlGc/RGrFqUYMRArvyAJ4gfBhzUQQnqytwqMptlw4HSSsrUwCggWtn
mrY8WsqDpWckT8Jru4PtGEA=
=NXzu
-----END PGP SIGNATURE-----

--------------enigD7F0E685FA0D474475374ED4--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung