-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0782
               USN-4290-2: libpam-radius-auth vulnerability
                               4 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libpam-radius-auth
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-9542  

Reference:         ESB-2020.0649
                   ESB-2020.0636

Original Bulletin: 
   https://usn.ubuntu.com/4290-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4290-2: libpam-radius-auth vulnerability
3 March 2020

libpam-radius-auth vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

libpam-radius-auth could be made to crash if it received specially crafted
network traffic.

Software Description

  o libpam-radius-auth - The PAM RADIUS authentication module

Details

USN-4290-1 fixed a vulnerability in libpam-radius-auth. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that libpam-radius-auth incorrectly handled certain long
passwords. A remote attacker could possibly use this issue to cause
libpam-radius-auth to crash, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    libpam-radius-auth - 1.3.17-0ubuntu4+esm1
Ubuntu 12.04 ESM
    libpam-radius-auth - 1.3.17-0ubuntu3.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4290-1
  o CVE-2015-9542

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PCE8
-----END PGP SIGNATURE-----