Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.870887
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for freeradius2 RHSA-2013:0134-01
Zusammenfassung:The remote host is missing an update for the 'freeradius2'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'freeradius2'
package(s) announced via the referenced advisory.

Vulnerability Insight:
FreeRADIUS is an open-source Remote Authentication Dial-In User Service
(RADIUS) server which allows RADIUS clients to perform authentication
against the RADIUS server. The RADIUS server may optionally perform
accounting of its operations using the RADIUS protocol.

It was found that the 'unix' module ignored the password expiration
setting in '/etc/shadow'. If FreeRADIUS was configured to use this module
for user authentication, this flaw could allow users with an expired
password to successfully authenticate, even though their access should have
been denied. (CVE-2011-4966)

This update also fixes the following bugs:

* After log rotation, the freeradius logrotate script failed to reload the
radiusd daemon and log messages were lost. This update has added a command
to the freeradius logrotate script to reload the radiusd daemon and the
radiusd daemon re-initializes and reopens its log files after log rotation
as expected. (BZ#787111)

* The radtest script with the 'eap-md5' option failed because it passed the
IP family argument when invoking the radeapclient utility and the
radeapclient utility did not recognize the IP family. The radeapclient
utility now recognizes the IP family argument and radtest now works with
eap-md5 as expected. (BZ#846476)

* Previously, freeradius was compiled without the '--with-udpfromto'
option. Consequently, with a multihomed server and explicitly specifying
the IP address, freeradius sent the reply with the wrong IP source address.
With this update, freeradius has been built with the '--with-udpfromto"'
configuration option and the RADIUS reply is always sourced from the IP
address the request was sent to. (BZ#846471)

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
freeradius2 on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.0

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-4966
http://rhn.redhat.com/errata/RHBA-2012-0881.html
RedHat Security Advisories: RHSA-2013:0134
http://rhn.redhat.com/errata/RHSA-2013-0134.html
SuSE Security Announcement: openSUSE-SU-2013:0137 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00029.html
SuSE Security Announcement: openSUSE-SU-2013:0191 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00079.html
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.