-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

      ESB-2005.0387 -- Gentoo Linux Security Advisory GLSA 200505-13
        FreeRADIUS: Buffer overflow and SQL injection vulnerability
                                18 May 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FreeRADIUS before v1.0.2-r3
Publisher:         Gentoo Linux
Operating System:  Linux variants
                   UNIX variants
Impact:            Execute Arbitrary Code/Commands
                   Inappropriate Access
Access:            Remote/Unauthenticated

Original Bulletin: http://security.gentoo.org/glsa/glsa-200505-13.xml

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200505-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: FreeRADIUS: Buffer overflow and SQL injection vulnerability
      Date: May 17, 2005
      Bugs: #91736
        ID: 200505-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The FreeRADIUS server is vulnerable to a buffer overflow and an SQL
injection attack, possibly allowing the compromise of the system.

Background
==========

FreeRADIUS is an open source RADIUS authentication server
implementation.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  net-dialup/freeradius     < 1.0.2-r3                  >= 1.0.2-r3

Description
===========

Primoz Bratanic discovered that the sql_escape_func function of
FreeRADIUS may be vulnerable to a buffer overflow (BID 13541). He also
discovered that FreeRADIUS fails to sanitize user-input before using it
in a SQL query, possibly allowing SQL command injection (BID 13540).

Impact
======

By supplying carefully crafted input, a malicious user could cause a
buffer overflow or an SQL injection, possibly leading to the execution
of arbitrary code or disclosure and the modification of sensitive data.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All FreeRADIUS users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.0.2-r3"

References
==========

  [ 1 ] BugTraq ID 13540
        http://www.securityfocus.com/bid/13540/
  [ 2 ] BugTraq ID 13541
        http://www.securityfocus.com/bid/13541/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200505-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQoqPqih9+71yA2DNAQLGlAP/RdDnCtrp85zcNtGVRlZfJfBREYr1QiiJ
pJKXp3KfKb96SMg3h4SCVHplR54MGw9p/C8JjAeYAPLXGKV6XPaR5vrLWZg/Kwdy
h/+ZvXk1ge+qifOHuqHARu7+Rhp6jZejw0S4mwAjKEQia5r8Ebc2/wOyDwfN01uO
NSY12gqtJeU=
=CrN4
-----END PGP SIGNATURE-----