![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.64905 |
Kategorie: | Red Hat Local Security Checks |
Titel: | RedHat Security Advisory RHSA-2009:1451 |
Zusammenfassung: | The remote host is missing updates announced in;advisory RHSA-2009:1451.;;FreeRADIUS is a high-performance and highly configurable free Remote;Authentication Dial In User Service (RADIUS) server, designed to allow;centralized authentication and authorization for a network.;;An input validation flaw was discovered in the way FreeRADIUS decoded;specific RADIUS attributes from RADIUS packets. A remote attacker could use;this flaw to crash the RADIUS daemon (radiusd) via a specially-crafted;RADIUS packet. (CVE-2009-3111);;Users of FreeRADIUS are advised to upgrade to these updated packages, which;contain a backported patch to correct this issue. After installing the;update, radiusd will be restarted automatically. |
Beschreibung: | Summary: The remote host is missing updates announced in advisory RHSA-2009:1451. FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. An input validation flaw was discovered in the way FreeRADIUS decoded specific RADIUS attributes from RADIUS packets. A remote attacker could use this flaw to crash the RADIUS daemon (radiusd) via a specially-crafted RADIUS packet. (CVE-2009-3111) Users of FreeRADIUS are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, radiusd will be restarted automatically. Solution: Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-3111 http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html BugTraq ID: 36263 http://www.securityfocus.com/bid/36263 http://intevydis.com/vd-list.shtml https://lists.freeradius.org/pipermail/freeradius-users/2009-September/msg00242.html http://www.openwall.com/lists/oss-security/2009/09/09/1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9919 http://www.redhat.com/support/errata/RHSA-2009-1451.html http://secunia.com/advisories/36509 SuSE Security Announcement: SUSE-SR:2009:016 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html SuSE Security Announcement: SUSE-SR:2009:018 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html http://www.vupen.com/english/advisories/2009/3184 Common Vulnerability Exposure (CVE) ID: CVE-2003-0967 Bugtraq: 20031120 Remote DoS in FreeRADIUS, all versions. (Google Search) http://marc.info/?l=bugtraq&m=106935911101493&w=2 Bugtraq: 20031121 FreeRADIUS 0.9.2 "Tunnel-Password" attribute Handling Vulnerability (Google Search) http://marc.info/?l=bugtraq&m=106944220426970 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10917 http://www.redhat.com/support/errata/RHSA-2003-386.html |
Copyright | Copyright (C) 2009 E-Soft Inc. |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |