-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 1145-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff August 8th, 2006 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : freeradius Vulnerability : several Problem-Type : remote Debian-specific: no CVE ID : CVE-2005-4745 CVE-2005-4746 Several remote vulnerabilities have been discovered in freeradius, a high-performance RADIUS server, which may lead to SQL injection or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2005-4745 An SQL injection vulnerability has been discovered in the rlm_sqlcounter module. CVE-2006-4746 Multiple buffer overflows have been discovered, allowing denial of service. For the stable distribution (sarge) these problems have been fixed in version 1.0.2-4sarge3. For the unstable distribution (sid) these problems have been fixed in version 1.0.5-1. We recommend that you upgrade your freeradius packages. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3.dsc Size/MD5 checksum: 897 9da78722cf4e8de073f21a0c4a4a5a52 http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3.diff.gz Size/MD5 checksum: 17220 e510f92d9152f41801312941409d35ce http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2.orig.tar.gz Size/MD5 checksum: 1931715 422a004f2354b2a7364f5b683891a26a Architecture independent components: http://security.debian.org/pool/updates/main/f/freeradius/freeradius-dialupadmin_1.0.2-4sarge3_all.deb Size/MD5 checksum: 111760 02a048b89f5d5bb78f07439de08975b1 Alpha architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_alpha.deb Size/MD5 checksum: 2234974 d9208f084edcc999b51b20753ee976cd http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_alpha.deb Size/MD5 checksum: 54254 fc4b23c830ae96c9f83280095d74ac90 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_alpha.deb Size/MD5 checksum: 55078 23212bf61a381bfbfa00a48f96ff6053 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_alpha.deb Size/MD5 checksum: 107548 8aaaa457b450ec1c8916340587fef3b1 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_alpha.deb Size/MD5 checksum: 56028 26cd188ec8106a1bc1d66ab048460a79 AMD64 architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_amd64.deb Size/MD5 checksum: 1961222 cbb024edb0d5238f989173d89d09d2f4 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_amd64.deb Size/MD5 checksum: 53108 c35f1f84ae1d8ea8c577378055392f28 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_amd64.deb Size/MD5 checksum: 53862 00e2095e1f39ae72a5609dd76910034c http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_amd64.deb Size/MD5 checksum: 99668 5203b88057bbc3de03ecd87755281036 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_amd64.deb Size/MD5 checksum: 54836 6fd3e759651ea3fe0478547642f4259f ARM architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_arm.deb Size/MD5 checksum: 2034340 4fb67c48357f16d7be78b4fbe12587fa http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_arm.deb Size/MD5 checksum: 51272 2cea05c9dc2706070f58040212b4e799 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_arm.deb Size/MD5 checksum: 52688 be9cb442fb0f6a90edfe70792217c725 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_arm.deb Size/MD5 checksum: 96464 9fc105b04bd9ac80c04c75711711f62d http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_arm.deb Size/MD5 checksum: 53274 4de175712a085a38a02bcff9fbe1cfbd Intel IA-32 architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_i386.deb Size/MD5 checksum: 2032516 249932930c67845be5d844cfabbdf431 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_i386.deb Size/MD5 checksum: 51558 a24eff84d5b737755c2a910d01c8adfe http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_i386.deb Size/MD5 checksum: 52666 22e5ab99d223ce4a89706a503e6843a6 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_i386.deb Size/MD5 checksum: 97628 1c4716d249dd1d78cd0938b2319cc64c http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_i386.deb Size/MD5 checksum: 53400 06cd4c6ad0444000cc3334b89aa74335 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_ia64.deb Size/MD5 checksum: 2375540 5de9567eaf7e05d715bbcb3c3aec9daa http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_ia64.deb Size/MD5 checksum: 54054 1cc25baa1f9ded198bd39d553dc4de2b http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_ia64.deb Size/MD5 checksum: 55240 29860799cd60b08be56a87e5adb9907a http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_ia64.deb Size/MD5 checksum: 112916 e58adaf4600db74d26a398a2883b8c33 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_ia64.deb Size/MD5 checksum: 56120 b673bda54099c764f299f2ed5b66f539 HP Precision architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_hppa.deb Size/MD5 checksum: 2039380 5d798c11b6a85057b9890f79a5021263 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_hppa.deb Size/MD5 checksum: 54678 57567692624381166e5cf986a2a44fc1 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_hppa.deb Size/MD5 checksum: 56104 f89a83d37fd8c67ebba7f7f4a2443846 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_hppa.deb Size/MD5 checksum: 105536 1e2cd25a9acabe755edc90883d91d5b3 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_hppa.deb Size/MD5 checksum: 56442 674d4f0818c00e37c51b76ac04c68e18 Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_m68k.deb Size/MD5 checksum: 2017794 d7896b5846dfba3e235760c63b1e9f3b http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_m68k.deb Size/MD5 checksum: 53036 fe09b63d1277f04758f4f57459f9f677 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_m68k.deb Size/MD5 checksum: 54028 28ed1c4fc7a7e256d3aba575794f6692 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_m68k.deb Size/MD5 checksum: 95270 df56d263433e5fad7f26d06fcd94f734 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_m68k.deb Size/MD5 checksum: 54884 40cf80c983717753b090d5a8067b7710 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_mips.deb Size/MD5 checksum: 2135704 c4b7ae0e080900534351c35d81d26184 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_mips.deb Size/MD5 checksum: 53292 a0edac9c731434e8103709ebdc8b7ace http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_mips.deb Size/MD5 checksum: 53758 d7d6aa5dbf5495a84d0e91561cfd7d65 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_mips.deb Size/MD5 checksum: 98086 eb9bd1ae3273fc85247689d2df492c07 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_mips.deb Size/MD5 checksum: 55236 bbd094a242c864772cbb03b96944100d Little endian MIPS architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_mipsel.deb Size/MD5 checksum: 2102720 b939f831e6c7034b2c79fb4c901fd747 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_mipsel.deb Size/MD5 checksum: 52156 f48edaa7cfba5f3064eaee9e59076b2f http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_mipsel.deb Size/MD5 checksum: 52488 775b45cef3ce1022e8634bba4238b5ee http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_mipsel.deb Size/MD5 checksum: 96592 93366948c99a4f7b9d98444fd803c412 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_mipsel.deb Size/MD5 checksum: 54040 9ccca0196e836b164d6e1836d2fe323b PowerPC architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_powerpc.deb Size/MD5 checksum: 2330454 994519f38a5e70cb3ccb32493e5f8a3a http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_powerpc.deb Size/MD5 checksum: 58904 89f9e6de1d19aad2ad8643c4f350dbf4 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_powerpc.deb Size/MD5 checksum: 60094 8670e82842a529a33232db8baf3aa64f http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_powerpc.deb Size/MD5 checksum: 108932 ea331982f02062fb48f5d0b131985487 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_powerpc.deb Size/MD5 checksum: 61324 6b6a2716ff73561f0b976a3acda17e2e IBM S/390 architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_s390.deb Size/MD5 checksum: 2581992 24c1f9195295e5e2f0712eaac726402a http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_s390.deb Size/MD5 checksum: 65738 127d6d9af2c170a7636c050c687194c8 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_s390.deb Size/MD5 checksum: 66498 27fd6c961e29f61c0ed212ee9d42a8c2 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_s390.deb Size/MD5 checksum: 122844 6a5a9d8a348d221d8a5a841a246a8438 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_s390.deb Size/MD5 checksum: 68156 b3ed41eb64c3be68a8db5fda4dc0517e Sun Sparc architecture: http://security.debian.org/pool/updates/main/f/freeradius/freeradius_1.0.2-4sarge3_sparc.deb Size/MD5 checksum: 2080760 3c4d953fa31e51a989ab3c398c673516 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-iodbc_1.0.2-4sarge3_sparc.deb Size/MD5 checksum: 52984 690d493600ec99123f98c01f4363bb2b http://security.debian.org/pool/updates/main/f/freeradius/freeradius-krb5_1.0.2-4sarge3_sparc.deb Size/MD5 checksum: 54074 e87f1fae9eab78e0445ac260e01ce002 http://security.debian.org/pool/updates/main/f/freeradius/freeradius-ldap_1.0.2-4sarge3_sparc.deb Size/MD5 checksum: 98984 c9a0260f3f7610909ad11f46263e3a7e http://security.debian.org/pool/updates/main/f/freeradius/freeradius-mysql_1.0.2-4sarge3_sparc.deb Size/MD5 checksum: 54958 5778e8d3c14371b38248da1ced0b4442 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFE18xnXm3vHE4uyloRAvTjAKCTb0mVqc4VhfjROSCt9K4TIRNmvQCg1sLi QKh4m7Br7/tlMKwuJfcMuHc= =0w2u -----END PGP SIGNATURE-----