Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72433
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2012:1326
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2012:1326.

FreeRADIUS is a high-performance and highly configurable free Remote
Authentication Dial In User Service (RADIUS) server, designed to allow
centralized authentication and authorization for a network.

A buffer overflow flaw was discovered in the way radiusd handled the
expiration date field in X.509 client certificates. A remote attacker could
possibly use this flaw to crash radiusd if it were configured to use the
certificate or TLS tunnelled authentication methods (such as EAP-TLS,
EAP-TTLS, and PEAP). (CVE-2012-3547)

Red Hat would like to thank Timo Warns of PRESENSE Technologies GmbH for
reporting this issue.

Users of FreeRADIUS are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, radiusd will be restarted automatically.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-1326.html

Risk factor : Medium

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-3547
http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html
BugTraq ID: 55483
http://www.securityfocus.com/bid/55483
Bugtraq: 20120910 [PRE-SA-2012-06] FreeRADIUS: Stack Overflow in TLS-based EAP Methods (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-09/0043.html
Debian Security Information: DSA-2546 (Google Search)
http://www.debian.org/security/2012/dsa-2546
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090171.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:159
http://www.pre-cert.de/advisories/PRE-SA-2012-06.txt
http://www.openwall.com/lists/oss-security/2012/09/10/2
http://osvdb.org/85325
RedHat Security Advisories: RHSA-2012:1326
http://rhn.redhat.com/errata/RHSA-2012-1326.html
RedHat Security Advisories: RHSA-2012:1327
http://rhn.redhat.com/errata/RHSA-2012-1327.html
http://www.securitytracker.com/id?1027509
http://secunia.com/advisories/50484
http://secunia.com/advisories/50584
http://secunia.com/advisories/50637
http://secunia.com/advisories/50770
SuSE Security Announcement: openSUSE-SU-2012:1200 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00023.html
http://www.ubuntu.com/usn/USN-1585-1
XForce ISS Database: freeradius-cbtlsverify-bo(78408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78408
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.