- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: FreeRADIUS: Arbitrary code execution Date: June 15, 2014 Bugs: #501754 ID: 201406-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A vulnerability in FreeRADIUS can lead to arbitrary code execution or Denial of Service by authenticated users. Background ========== FreeRADIUS is an open source RADIUS authentication server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dialup/freeradius < 2.2.5 >= 2.2.5 Description =========== Large passwords can trigger a stack-based buffer overflow in FreeRADIUS's rlm_pap module when authenticating against an LDAP server. Impact ====== An authenticated user could set a specially crafted long password, possibly leading to arbitrary code execution or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All FreeRADIUS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-2.2.5" References ========== [ 1 ] CVE-2014-2015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2015 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-12.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5