Executive Summary

Summary
Title New freeradius packages fix arbitrary code execution
Informations
Name DSA-1089 First vendor Publication 2006-06-03
Vendor Debian Last vendor Modification 2006-06-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several problems have been discovered in freeradius, a high-performance and highly configurable RADIUS server. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2005-4744

SuSE researchers have discovered several off-by-one errors may allow remote attackers to cause a denial of service and possibly execute arbitrary code.

CVE-2006-1354

Due to insufficient input validation it is possible for a remote attacker to bypass authentication or cause a denial of service.

The old stable distribution (woody) does not contain this package.

For the stable distribution (sarge) this problem has been fixed in version 1.0.2-4sarge1.

For the unstable distribution (sid) this problem has been fixed in version 1.1.0-1.2.

We recommend that you upgrade your freeradius package.

Original Source

Url : http://www.debian.org/security/2006/dsa-1089

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10156
 
Oval ID: oval:org.mitre.oval:def:10156
Title: Unspecified vulnerability in FreeRADIUS 1.0.0 up to 1.1.0 allows remote attackers to bypass authentication or cause a denial of service (server crash) via "Insufficient input validation" in the EAP-MSCHAPv2 state machine module.
Description: Unspecified vulnerability in FreeRADIUS 1.0.0 up to 1.1.0 allows remote attackers to bypass authentication or cause a denial of service (server crash) via "Insufficient input validation" in the EAP-MSCHAPv2 state machine module.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1354
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10449
 
Oval ID: oval:org.mitre.oval:def:10449
Title: Off-by-one error in the sql_error function in sql_unixodbc.c in FreeRADIUS 1.0.2.5-5, and possibly other versions including 1.0.4, might allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the external database query to fail. NOTE: this single issue is part of a larger-scale disclosure, originally by SUSE, which reported multiple issues that were disputed by FreeRADIUS. Disputed issues included file descriptor leaks, memory disclosure, LDAP injection, and other issues. Without additional information, the most recent FreeRADIUS report is being regarded as the authoritative source for this CVE identifier.
Description: Off-by-one error in the sql_error function in sql_unixodbc.c in FreeRADIUS 1.0.2.5-5, and possibly other versions including 1.0.4, might allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the external database query to fail. NOTE: this single issue is part of a larger-scale disclosure, originally by SUSE, which reported multiple issues that were disputed by FreeRADIUS. Disputed issues included file descriptor leaks, memory disclosure, LDAP injection, and other issues. Without additional information, the most recent FreeRADIUS report is being regarded as the authoritative source for this CVE identifier.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4744
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for freeradius
File : nvt/sles9p5013351.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-03 (freeradius)
File : nvt/glsa_200604_03.nasl
2008-09-04 Name : FreeBSD Ports: freeradius
File : nvt/freebsd_freeradius1.nasl
2008-09-04 Name : FreeBSD Ports: freeradius
File : nvt/freebsd_freeradius2.nasl
2008-09-04 Name : FreeBSD Ports: freeradius
File : nvt/freebsd_freeradius3.nasl
2008-01-17 Name : Debian Security Advisory DSA 1089-1 (freeradius)
File : nvt/deb_1089_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24025 FreeRADIUS EAP-MSCHAPv2 Crafted Client State Machine Authentication Bypass

19322 FreeRADIUS sql_unixodbc.c Off-by-one DoS

19321 FreeRADIUS rlm_ldap.c Crafted Query LDAP Data Disclosure

19320 FreeRADIUS xlat.c strftime() Function Memory Leak DoS

19319 FreeRADIUS xlat.c Server Reply Overflow

19318 FreeRADIUS token.c Off-by-one DoS

19317 FreeRADIUS exec.c radius_exec_program() Function Overflow DoS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1089.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0271.nasl - Type : ACT_GATHER_INFO
2006-06-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a216dfdf71011da9156000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-06-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ec2f2ff5f71011da9156000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_37a5c10fbf5611dab0e900123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-03.nasl - Type : ACT_GATHER_INFO
2006-04-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-066.nasl - Type : ACT_GATHER_INFO
2006-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0271.nasl - Type : ACT_GATHER_INFO
2006-03-29 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_019.nasl - Type : ACT_GATHER_INFO
2006-03-27 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-060.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:25:53
  • Multiple Updates