- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200612-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: GNU Radius: Format string vulnerability
      Date: December 14, 2006
      Bugs: #156376
        ID: 200612-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A format string vulnerabilty has been found in GNU Radius, which could
lead to the remote execution of arbitrary code.

Background
=========
GNU Radius is a GNU version of Radius, a server for remote user
authentication and accounting.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  net-dialup/gnuradius        < 1.4                          >= 1.4

Description
==========
A format string vulnerability was found in the sqllog function from the
SQL accounting code for radiusd. That function is only used if one or
more of the "postgresql", "mysql" or "odbc" USE flags are enabled,
which is not the default, except for the "server" 2006.1 and 2007.0
profiles which enable the "mysql" USE flag.

Impact
=====
An unauthenticated remote attacker could execute arbitrary code with
the privileges of the user running radiusd, which may be the root user.
It is important to note that there is no default GNU Radius user for
Gentoo systems because no init script is provided with the package.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GNU Radius users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dialup/gnuradius-1.4"

References
=========
  [ 1 ] CVE-2006-4181
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4181

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200612-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200612-17: GNU Radius: Format string vulnerability

A format string vulnerabilty has been found in GNU Radius, which could lead to the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200612-17 https://security.gentoo.org/ Severity: High Title: GNU Radius: Format string vulnerability Date: December 14, 2006 Bugs: #156376 ID: 200612-17

Synopsis ======= A format string vulnerabilty has been found in GNU Radius, which could lead to the remote execution of arbitrary code.
Background ========= GNU Radius is a GNU version of Radius, a server for remote user authentication and accounting.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dialup/gnuradius < 1.4 >= 1.4
========== A format string vulnerability was found in the sqllog function from the SQL accounting code for radiusd. That function is only used if one or more of the "postgresql", "mysql" or "odbc" USE flags are enabled, which is not the default, except for the "server" 2006.1 and 2007.0 profiles which enable the "mysql" USE flag.
Impact ===== An unauthenticated remote attacker could execute arbitrary code with the privileges of the user running radiusd, which may be the root user. It is important to note that there is no default GNU Radius user for Gentoo systems because no init script is provided with the package.
Workaround ========= There is no known workaround at this time.
Resolution ========= All GNU Radius users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dialup/gnuradius-1.4"
References ========= [ 1 ] CVE-2006-4181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4181
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200612-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News