summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
commit670f14532cf81a4e02d989bcb1254e1e48bcb4e4 (patch)
tree68ef72d9e802ec198860f87b94402f4ca3aae287 /metadata/glsa/glsa-200604-03.xml
parentAdd 'metadata/dtd/' from commit 'f8325042cda078a7fa29be8dcb9a092219332112' (diff)
parentAdd GLSA 201604-03 - Fix (diff)
downloadgentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.gz
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.bz2
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.zip
Add 'metadata/glsa/' from commit 'aacff3c55fb52643f95332002ecdb7d439b8e4df'
git-subtree-dir: metadata/glsa git-subtree-mainline: 3149e13ab601ad3a8f925656fd88567d2626de47 git-subtree-split: aacff3c55fb52643f95332002ecdb7d439b8e4df
Diffstat (limited to 'metadata/glsa/glsa-200604-03.xml')
-rw-r--r--metadata/glsa/glsa-200604-03.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200604-03.xml b/metadata/glsa/glsa-200604-03.xml
new file mode 100644
index 000000000000..0c1a76248e9e
--- /dev/null
+++ b/metadata/glsa/glsa-200604-03.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200604-03">
+ <title>FreeRADIUS: Authentication bypass in EAP-MSCHAPv2 module</title>
+ <synopsis>
+ The EAP-MSCHAPv2 module of FreeRADIUS is affected by a validation issue
+ which causes some authentication checks to be bypassed.
+ </synopsis>
+ <product type="ebuild">freeradius</product>
+ <announced>April 04, 2006</announced>
+ <revised>April 04, 2006: 01</revised>
+ <bug>127229</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-dialup/freeradius" auto="yes" arch="*">
+ <unaffected range="ge">1.1.1</unaffected>
+ <unaffected range="lt">1.0.0</unaffected>
+ <vulnerable range="lt">1.1.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ FreeRADIUS is an open source RADIUS authentication server
+ implementation.
+ </p>
+ </background>
+ <description>
+ <p>
+ FreeRADIUS suffers from insufficient input validation in the
+ EAP-MSCHAPv2 state machine.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could cause the server to bypass authentication checks
+ by manipulating the EAP-MSCHAPv2 client state machine.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All FreeRADIUS users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-dialup/freeradius-1.1.1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1354">CVE-2006-1354</uri>
+ <uri link="http://www.freeradius.org/security.html">FreeRADIUS Vulnerability Notifications</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sat, 01 Apr 2006 10:41:34 +0000">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sat, 01 Apr 2006 10:42:20 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Sat, 01 Apr 2006 23:30:58 +0000">
+ vorlon078
+ </metadata>
+</glsa>