Lucene search

K
gentooGentoo FoundationGLSA-200612-17
HistoryDec 14, 2006 - 12:00 a.m.

GNU Radius: Format string vulnerability

2006-12-1400:00:00
Gentoo Foundation
security.gentoo.org
15

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.313

Percentile

97.0%

Background

GNU Radius is a GNU version of Radius, a server for remote user authentication and accounting.

Description

A format string vulnerability was found in the sqllog function from the SQL accounting code for radiusd. That function is only used if one or more of the “postgresql”, “mysql” or “odbc” USE flags are enabled, which is not the default, except for the “server” 2006.1 and 2007.0 profiles which enable the “mysql” USE flag.

Impact

An unauthenticated remote attacker could execute arbitrary code with the privileges of the user running radiusd, which may be the root user. It is important to note that there is no default GNU Radius user for Gentoo systems because no init script is provided with the package.

Workaround

There is no known workaround at this time.

Resolution

All GNU Radius users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-dialup/gnuradius-1.4"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-dialup/gnuradius< 1.4UNKNOWN

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.313

Percentile

97.0%