Executive Summary

Summary
Title FreeRADIUS vulnerabilities
Informations
Name USN-2122-1 First vendor Publication 2014-02-26
Vendor Ubuntu Last vendor Modification 2014-02-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in FreeRADIUS.

Software Description: - freeradius: high-performance and highly configurable RADIUS server

Details:

It was discovered that FreeRADIUS incorrectly handled unix authentication. A remote user could successfully authenticate with an expired password. (CVE-2011-4966)

Pierre Carrier discovered that FreeRADIUS incorrectly handled rlm_pap hash processing. An authenticated user could use this issue to cause FreeRADIUS to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (CVE-2014-2015)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
freeradius 2.1.12+dfsg-1.2ubuntu5.1

Ubuntu 12.10:
freeradius 2.1.12+dfsg-1.1ubuntu0.1

Ubuntu 12.04 LTS:
freeradius 2.1.10+dfsg-3ubuntu0.12.04.2

Ubuntu 10.04 LTS:
freeradius 2.1.8+dfsg-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2122-1
CVE-2011-4966, CVE-2014-2015

Package Information:
https://launchpad.net/ubuntu/+source/freeradius/2.1.12+dfsg-1.2ubuntu5.1
https://launchpad.net/ubuntu/+source/freeradius/2.1.12+dfsg-1.1ubuntu0.1
https://launchpad.net/ubuntu/+source/freeradius/2.1.10+dfsg-3ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/freeradius/2.1.8+dfsg-1ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2122-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-255 Credentials Management
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20824
 
Oval ID: oval:org.mitre.oval:def:20824
Title: RHSA-2013:0134: freeradius2 security and bug fix update (Low)
Description: modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
Family: unix Class: patch
Reference(s): RHSA-2013:0134-00
CESA-2013:0134
CVE-2011-4966
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freeradius2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23215
 
Oval ID: oval:org.mitre.oval:def:23215
Title: ELSA-2013:0134: freeradius2 security and bug fix update (Low)
Description: modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
Family: unix Class: patch
Reference(s): ELSA-2013:0134-00
CVE-2011-4966
Version: 6
Platform(s): Oracle Linux 5
Product(s): freeradius2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24409
 
Oval ID: oval:org.mitre.oval:def:24409
Title: USN-2122-1 -- freeradius vulnerabilities
Description: Several security issues were fixed in FreeRADIUS.
Family: unix Class: patch
Reference(s): USN-2122-1
CVE-2011-4966
CVE-2014-2015
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): freeradius
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25164
 
Oval ID: oval:org.mitre.oval:def:25164
Title: SUSE-SU-2014:0525-1 -- Security update for freeradius
Description: This update fixes a denial of service (crash) security issue rlm_pap hash processing in FreeRadius, which could have been caused by special passwords fed into the RLM-PAP password checking method via LDAP by remote attackers. Security Issue reference: * CVE-2014-2015 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2015 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0525-1
CVE-2014-2015
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): freeradius
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26162
 
Oval ID: oval:org.mitre.oval:def:26162
Title: SUSE-SU-2013:0356-1 -- Security update for freeradius
Description: This update for freeradius-server provides the following fixes and improvements: * Increase the vendor IDs limit from 32767 to 65535 (bnc#791666) * Fix issues with escaping special characters in password (bnc#797515) * Respect expired passwords and accounts when using the unix module (bnc#797313, CVE-2011-4966). Security Issue reference: * CVE-2011-4966 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4966 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0356-1
CVE-2011-4966
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): freeradius
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27139
 
Oval ID: oval:org.mitre.oval:def:27139
Title: DEPRECATED: ELSA-2013-0134 -- freeradius2 security and bug fix update (low)
Description: [2.1.12-5] - resolves: bug#855308 CVE-2012-3547 freeradius: Stack-based buffer overflow by processing certain expiration date fields of a certificate during x509 certificate validation
Family: unix Class: patch
Reference(s): ELSA-2013-0134
CVE-2011-4966
Version: 4
Platform(s): Oracle Linux 5
Product(s): freeradius2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

Nessus® Vulnerability Scanner

Date Description
2017-06-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-977.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-581.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_freeradius_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1287.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1287.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1287.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-12.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-191.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-37.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freeradius-server-140228.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-058.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3192.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3184.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2122-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0134.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-038.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freeradius-server-130122.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0134.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_freeradius2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0134.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-11-04 09:28:37
  • Multiple Updates
2014-11-02 09:29:04
  • Multiple Updates
2014-02-28 13:21:17
  • Multiple Updates
2014-02-26 17:18:55
  • First insertion