Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in FreeRADIUS
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in FreeRADIUS
ID: 202101-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 26. Januar 2021, 07:03
Referenzen: Keine Angabe
Applikationen: FreeRADIUS

Originalnachricht


--Apple-Mail=_DFF63161-D5EC-43C3-9497-CE8913297122
Content-Type: multipart/alternative;
boundary="Apple-Mail=_0803D72E-C665-4D8C-BC73-837E70BD73B4"


--Apple-Mail=_0803D72E-C665-4D8C-BC73-837E70BD73B
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
charsetíf-8

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202101-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeRADIUS: Root privilege escalation
Date: January 26, 2021
Bugs: #630910
ID: 202101-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were discovered in Gentoo's systemd unit for
FreeRADIUS which could lead to root privilege escalation.

Background
==========

FreeRADIUS is a modular, high performance free RADIUS suite.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dialup/freeradius < 3.0.20-r1 >= 3.0.20-r1

Description
===========

It was discovered that Gentoo’s FreeRADIUS systemd unit set permissions
on an unsafe directory on start.

Impact
======

A local attacker could escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeRADIUS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-dialup/freeradius-3.0.20-r1"

References
==========


Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202101-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mailð803D72E-C665-4D8C-BC73-837E70BD73B4
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html;
charset=utf-8

<html><head><meta http-equiv=3D"Content-Type"
content=3D"text/html; =
charset=3Dutf-8"></head><body style=3D"word-wrap:
break-word; =
-webkit-nbsp-mode: space; line-break: after-white-space;"
class=3D""><pre =
style=3D"word-wrap: break-word; white-space: pre-wrap;"
class=3D"">- - - =
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202101-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a =
href=3D"https://security.gentoo.org/" =
class=3D"">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeRADIUS: Root privilege escalation
Date: January 26, 2021
Bugs: #630910
ID: 202101-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities were discovered in Gentoo's systemd unit for
FreeRADIUS which could lead to root privilege escalation.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

FreeRADIUS is a modular, high performance free RADIUS suite.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dialup/freeradius &lt; 3.0.20-r1 &gt;=3D =
3.0.20-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

It was discovered that Gentoo=E2=80=99s FreeRADIUS systemd unit set =
permissions
on an unsafe directory on start.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could escalate privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All FreeRADIUS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dnet-dialup/freeradius-3.0.20-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D


Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=3D"https://security.gentoo.org/glsa/202101-27" =
class=3D"">https://security.gentoo.org/glsa/202101-27</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=3D"mailto:security@gentoo.org"
class=3D"">security@gentoo.org</a> =
or alternatively, you may file a bug at
<a href=3D"https://bugs.gentoo.org" =
class=3D"">https://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href=3D"https://creativecommons.org/licenses/by-sa/2.5" =
class=3D"">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div =
class=3D""><br
class=3D""></div></body></html>=

--Apple-Mail=_0803D72E-C665-4D8C-BC73-837E70BD73B4--

--Apple-Mail=_DFF63161-D5EC-43C3-9497-CE8913297122
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCYA9ey18UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m7gGAQCTsNhn1u7sPaOCK/Z2631y9bmtexnw7BuIi0qLex8G6wEA68C4Lf2DtJoB
K2Lk2m6tNHA2uXtUOOiqrN0dhOR8EgQ=
=QEIR
-----END PGP SIGNATURE-----

--Apple-Mail=_DFF63161-D5EC-43C3-9497-CE8913297122--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung