Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in freeradius
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in freeradius
ID: FEDORA-2019-4a8eeaf80e
Distribution: Fedora
Plattformen: Fedora 30
Datum: Do, 20. Juni 2019, 07:44
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1705165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10143
https://bugzilla.redhat.com/show_bug.cgi?id=1672284
https://bugzilla.redhat.com/show_bug.cgi?id=1658697
Applikationen: FreeRADIUS

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2019-4a8eeaf80e
2019-06-19 22:44:22.998161
-------------------------------------------------------------------------------
-

Name : freeradius
Product : Fedora 30
Version : 3.0.19
Release : 3.fc30
URL : http://www.freeradius.org/
Summary : High-performance and highly configurable free RADIUS server
Description :
The FreeRADIUS Server Project is a high performance and highly configurable
GPL'd free RADIUS server. The server is similar in some respects to
Livingston's 2.0 server. While FreeRADIUS started as a variant of the
Cistron RADIUS server, they don't share a lot in common any more. It now
has
many more features than Cistron or Livingston, and is much more configurable.

FreeRADIUS is an Internet authentication daemon, which implements the RADIUS
protocol, as defined in RFC 2865 (and others). It allows Network Access
Servers (NAS boxes) to perform authentication for dial-up users. There are
also RADIUS clients available for Web servers, firewalls, Unix logins, and
more. Using RADIUS allows authentication and authorization for a network to
be centralized, and minimizes the amount of re-configuration which has to be
done when adding or deleting new users.

-------------------------------------------------------------------------------
-
Update Information:

This fixes several issues with the systemd certificate generation and
logrotation.
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed May 8 2019 Alexander Scheel <ascheel@redhat.com> - 3.0.19-3
- Update boostrap to change ownership of all certificates to root:radiusd
* Wed May 8 2019 Alexander Scheel <ascheel@redhat.com> - 3.0.19-2
- Updated crypto-policies patch
- Updated /etc/raddb/certs/bootstrap to only create certificates if missing:
bz#1705165 bz#1672284
- Updated logrotate definitions to run as radiusd:radiusd: bz#1705343
- Drop python2 package on Fedora 31+
- Add database dependencies: bz#1658697
- Don't generate certificate during build
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1672284 - FreeRADIUS should not generate certificates at package
installation
https://bugzilla.redhat.com/show_bug.cgi?id=1672284
[ 2 ] Bug #1658697 - freeradius server (radiusd) does not start at boot time
https://bugzilla.redhat.com/show_bug.cgi?id=1658697
[ 3 ] Bug #1705343 - CVE-2019-10143 freeradius: privilege escalation due to
insecure logrotate configuration [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1705343
[ 4 ] Bug #1705165 - Freeradius bootstrap script overwrites certs
https://bugzilla.redhat.com/show_bug.cgi?id=1705165
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-4a8eeaf80e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung