Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in FreeRADIUS
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in FreeRADIUS
ID: USN-3954-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 18.10, Ubuntu 19.04
Datum: Mi, 24. April 2019, 16:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11235
Applikationen: FreeRADIUS

Originalnachricht


--===============2706525489305483643==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-hv8KfzHNBSn1U9MS2CD0"


--=-hv8KfzHNBSn1U9MS2CD0
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3954-1
April 24, 2019

freeradius vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS

Summary:

FreeRADIUS could be made to bypass authentication if it received a
specially crafted input.

Software Description:
- freeradius: high-performance and highly configurable RADIUS server

Details:

It was discovered that FreeRADIUS incorrectly handled certain inputs.
An attacker could possibly use this issue to bypass authentication.
(CVE-2019-11234, CVE-2019-11235)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
freeradius 3.0.17+dfsg-1ubuntu2.1

Ubuntu 18.10:
freeradius 3.0.16+dfsg-3ubuntu1.1

Ubuntu 18.04 LTS:
freeradius 3.0.16+dfsg-1ubuntu3.1

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3954-1
CVE-2019-11234, CVE-2019-11235

Package Information:
https://launchpad.net/ubuntu/+source/freeradius/3.0.17+dfsg-1ubuntu2.1
https://launchpad.net/ubuntu/+source/freeradius/3.0.16+dfsg-3ubuntu1.1
https://launchpad.net/ubuntu/+source/freeradius/3.0.16+dfsg-1ubuntu3.1
--=-hv8KfzHNBSn1U9MS2CD0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=utoQ
-----END PGP SIGNATURE-----

--=-hv8KfzHNBSn1U9MS2CD0--



--===============2706525489305483643==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2706525489305483643==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung