Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in FreeRADIUS
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in FreeRADIUS
ID: USN-3316-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.04
Datum: Mi, 7. Juni 2017, 22:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9148
Applikationen: FreeRADIUS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4506399297046213014==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jXJ4cNeCpdsVXAtWlD2p1IlOBNEHdR2Th"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jXJ4cNeCpdsVXAtWlD2p1IlOBNEHdR2Th
Content-Type: multipart/mixed;
boundary="kJJBKf5sux2h72dRqcBcUSLqreFWrHC2F";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <e0b2c974-8751-d7c9-214f-625ba3179b17@canonical.com>
Subject: [USN-3316-1] FreeRADIUS vulnerability

--kJJBKf5sux2h72dRqcBcUSLqreFWrHC2F
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3316-1
June 07, 2017

freeradius vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

FreeRADIUS would allow unintended access over the network.

Software Description:
- freeradius: high-performance and highly configurable RADIUS server

Details:

Stefan Winter and Luboš Pavlíček discovered that FreeRADIUS incorrectly
handled the TLS session cache. A remote attacker could possibly use this
issue to bypass authentication by resuming an unauthenticated session.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
freeradius 3.0.12+dfsg-4ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3316-1
CVE-2017-9148

Package Information:
https://launchpad.net/ubuntu/+source/freeradius/3.0.12+dfsg-4ubuntu1.1



--kJJBKf5sux2h72dRqcBcUSLqreFWrHC2F--

--jXJ4cNeCpdsVXAtWlD2p1IlOBNEHdR2Th
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=wueG
-----END PGP SIGNATURE-----

--jXJ4cNeCpdsVXAtWlD2p1IlOBNEHdR2Th--


--===============4506399297046213014==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4506399297046213014==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung