Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FreeRADIUS
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FreeRADIUS
ID: USN-3369-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Do, 27. Juli 2017, 23:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10981
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10980
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10978
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10982
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10979
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10984
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10983
Applikationen: FreeRADIUS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2589490015493533736==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WAJiajkbvBEPkdBKbNsKCBIjAkQFbLQLw"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WAJiajkbvBEPkdBKbNsKCBIjAkQFbLQLw
Content-Type: multipart/mixed;
boundary="Nop98uVCtldWtHqFwqD8Os3SHdF7dv18I";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <0f5ea639-763a-851a-9399-3b59f7d7ff4e@canonical.com>
Subject: [USN-3369-1] FreeRADIUS vulnerabilities

--Nop98uVCtldWtHqFwqD8Os3SHdF7dv18I
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3369-1
July 27, 2017

freeradius vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in FreeRADIUS.

Software Description:
- freeradius: high-performance and highly configurable RADIUS server

Details:

Guido Vranken discovered that FreeRADIUS incorrectly handled memory when
decoding packets. A remote attacker could use this issue to cause
FreeRADIUS to crash or hang, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
freeradius 3.0.12+dfsg-4ubuntu1.2

Ubuntu 16.04 LTS:
freeradius 2.2.8+dfsg-0.1ubuntu0.1

Ubuntu 14.04 LTS:
freeradius 2.1.12+dfsg-1.2ubuntu8.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3369-1
CVE-2017-10978, CVE-2017-10979, CVE-2017-10980, CVE-2017-10981,
CVE-2017-10982, CVE-2017-10983, CVE-2017-10984, CVE-2017-10985,
CVE-2017-10986, CVE-2017-10987

Package Information:
https://launchpad.net/ubuntu/+source/freeradius/3.0.12+dfsg-4ubuntu1.2
https://launchpad.net/ubuntu/+source/freeradius/2.2.8+dfsg-0.1ubuntu0.1
https://launchpad.net/ubuntu/+source/freeradius/2.1.12+dfsg-1.2ubuntu8.2



--Nop98uVCtldWtHqFwqD8Os3SHdF7dv18I--

--WAJiajkbvBEPkdBKbNsKCBIjAkQFbLQLw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=JhMl
-----END PGP SIGNATURE-----

--WAJiajkbvBEPkdBKbNsKCBIjAkQFbLQLw--


--===============2589490015493533736==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2589490015493533736==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung