ALT-BU-2020-3703-1
Branch sisyphus update bulletin.
Package kde5-plasma-angelfish updated to version 1.5.1-alt2 for branch sisyphus in task 247925.
Closed bugs
В Angelfish не работает кнопка Decline при запросе разрешения использовать геопозицию
Closed bugs
Починить сборку пакета
Package python-module-numpy updated to version 1.15.4-alt5 for branch sisyphus in task 247694.
Closed bugs
libnumpy-py3-devel не работоспособен без libnumpy-devel
Package freeradius updated to version 3.0.20-alt1 for branch sisyphus in task 247944.
Closed vulnerabilities
BDU:2020-01572
Уязвимость RADIUS-сервера FreeRADIUS, связанная с неправильной аутентификацией, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-01576
Уязвимость RADIUS-сервера FreeRADIUS, связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2019-10143
It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated "there is simply no way for anyone to gain privileges through this alleged issue."
- http://packetstormsecurity.com/files/155361/FreeRadius-3.0.19-Logrotate-Privilege-Escalation.html
- http://packetstormsecurity.com/files/155361/FreeRadius-3.0.19-Logrotate-Privilege-Escalation.html
- 20191115 [AIT-SA-20191112-01] CVE-2019-10143: Privilege Escalation via Logrotate in FreeRadius
- 20191115 [AIT-SA-20191112-01] CVE-2019-10143: Privilege Escalation via Logrotate in FreeRadius
- RHSA-2019:3353
- RHSA-2019:3353
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10143
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10143
- https://freeradius.org/security/
- https://freeradius.org/security/
- https://github.com/FreeRADIUS/freeradius-server/pull/2666
- https://github.com/FreeRADIUS/freeradius-server/pull/2666
- FEDORA-2019-9454ce61b2
- FEDORA-2019-9454ce61b2
- FEDORA-2019-4a8eeaf80e
- FEDORA-2019-4a8eeaf80e
Modified: 2024-11-21
CVE-2019-11234
FreeRADIUS before 3.0.19 does not prevent use of reflection for authentication spoofing, aka a "Dragonblood" issue, a similar issue to CVE-2019-9497.
- openSUSE-SU-2019:1346
- openSUSE-SU-2019:1346
- openSUSE-SU-2019:1394
- openSUSE-SU-2019:1394
- openSUSE-SU-2020:0542
- openSUSE-SU-2020:0542
- RHSA-2019:1131
- RHSA-2019:1131
- RHSA-2019:1142
- RHSA-2019:1142
- https://bugzilla.redhat.com/show_bug.cgi?id=1695783
- https://bugzilla.redhat.com/show_bug.cgi?id=1695783
- https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19
- https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19
- https://freeradius.org/security/
- https://freeradius.org/security/
- https://papers.mathyvanhoef.com/dragonblood.pdf
- https://papers.mathyvanhoef.com/dragonblood.pdf
- USN-3954-1
- USN-3954-1
- https://www.kb.cert.org/vuls/id/871675/
- https://www.kb.cert.org/vuls/id/871675/
Modified: 2024-11-21
CVE-2019-11235
FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.
- openSUSE-SU-2019:1346
- openSUSE-SU-2019:1346
- openSUSE-SU-2019:1394
- openSUSE-SU-2019:1394
- openSUSE-SU-2020:0542
- openSUSE-SU-2020:0542
- RHSA-2019:1131
- RHSA-2019:1131
- RHSA-2019:1142
- RHSA-2019:1142
- https://bugzilla.redhat.com/show_bug.cgi?id=1695748
- https://bugzilla.redhat.com/show_bug.cgi?id=1695748
- https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19
- https://freeradius.org/release_notes/?br=3.0.x&re=3.0.19
- https://freeradius.org/security/
- https://freeradius.org/security/
- https://papers.mathyvanhoef.com/dragonblood.pdf
- https://papers.mathyvanhoef.com/dragonblood.pdf
- USN-3954-1
- USN-3954-1
- https://www.kb.cert.org/vuls/id/871675/
- https://www.kb.cert.org/vuls/id/871675/
Modified: 2024-11-21
CVE-2019-17185
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
Closed bugs
Собрать freeradius c поддержкой winbind