Security update for freeradius-server

Announcement ID: SUSE-SU-2017:2202-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10978 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10983 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10984 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-10984 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-10985 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10986 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10987 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves seven vulnerabilities can now be installed.

Description:

This update for freeradius-server fixes the following issues:

  • update to 3.0.15 (bsc#1049086)
  • Bind the lifetime of program name and python path to the module
  • CVE-2017-10978: FR-GV-201: Check input / output length in make_secret() (bsc#1049086)
  • CVE-2017-10983: FR-GV-206: Fix read overflow when decoding DHCP option 63 (bsc#1049086)
  • CVE-2017-10984: FR-GV-301: Fix write overflow in data2vp_wimax() (bsc#1049086)
  • CVE-2017-10985: FR-GV-302: Fix infinite loop and memory exhaustion with 'concat' attributes (bsc#1049086)
  • CVE-2017-10986: FR-GV-303: Fix infinite read in dhcp_attr2vp() (bsc#1049086)
  • CVE-2017-10987: FR-GV-304: Fix buffer over-read in fr_dhcp_decode_suboptions() (bsc#1049086)
  • CVE-2017-10988: FR-GV-305: Decode 'signed' attributes correctly. (bsc#1049086)
  • FR-AD-001: use strncmp() instead of memcmp() for bounded data
  • Print messages when we see deprecated configuration items
  • Show reasons why we couldn't parse a certificate expiry time
  • Be more accepting about truncated ASN1 times.
  • Fix OpenSSL API issue which could leak small amounts of memory.
  • For Access-Reject, call rad_authlog() after running the post-auth section, just like for Access-Accept.
  • Don't crash when reading corrupted data from session resumption cache.
  • Parse port in dhcpclient.
  • Don't leak memory for OpenSSL.
  • Portability fixes taken from OpenBSD port collection.
  • run rad_authlog after post-auth for Access-Reject.
  • Don't process VMPS packets twice.
  • Fix attribute truncation in rlm_perl
  • Fix bug when processing huntgroups.
  • FR-AD-002 - Bind the lifetime of program name and python path to the module
  • FR-AD-003 - Pass correct statement length into sqlite3_prepare[_v2]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1341=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1341=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1341=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1341=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • freeradius-server-debugsource-3.0.15-2.3.1
    • freeradius-server-devel-3.0.15-2.3.1
    • freeradius-server-debuginfo-3.0.15-2.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • freeradius-server-libs-3.0.15-2.3.1
    • freeradius-server-utils-debuginfo-3.0.15-2.3.1
    • freeradius-server-3.0.15-2.3.1
    • freeradius-server-postgresql-debuginfo-3.0.15-2.3.1
    • freeradius-server-doc-3.0.15-2.3.1
    • freeradius-server-ldap-3.0.15-2.3.1
    • freeradius-server-libs-debuginfo-3.0.15-2.3.1
    • freeradius-server-perl-3.0.15-2.3.1
    • freeradius-server-postgresql-3.0.15-2.3.1
    • freeradius-server-krb5-debuginfo-3.0.15-2.3.1
    • freeradius-server-krb5-3.0.15-2.3.1
    • freeradius-server-ldap-debuginfo-3.0.15-2.3.1
    • freeradius-server-utils-3.0.15-2.3.1
    • freeradius-server-perl-debuginfo-3.0.15-2.3.1
    • freeradius-server-mysql-3.0.15-2.3.1
    • freeradius-server-sqlite-debuginfo-3.0.15-2.3.1
    • freeradius-server-sqlite-3.0.15-2.3.1
    • freeradius-server-python-debuginfo-3.0.15-2.3.1
    • freeradius-server-python-3.0.15-2.3.1
    • freeradius-server-debugsource-3.0.15-2.3.1
    • freeradius-server-mysql-debuginfo-3.0.15-2.3.1
    • freeradius-server-debuginfo-3.0.15-2.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • freeradius-server-libs-3.0.15-2.3.1
    • freeradius-server-utils-debuginfo-3.0.15-2.3.1
    • freeradius-server-3.0.15-2.3.1
    • freeradius-server-postgresql-debuginfo-3.0.15-2.3.1
    • freeradius-server-doc-3.0.15-2.3.1
    • freeradius-server-ldap-3.0.15-2.3.1
    • freeradius-server-libs-debuginfo-3.0.15-2.3.1
    • freeradius-server-perl-3.0.15-2.3.1
    • freeradius-server-postgresql-3.0.15-2.3.1
    • freeradius-server-krb5-debuginfo-3.0.15-2.3.1
    • freeradius-server-krb5-3.0.15-2.3.1
    • freeradius-server-ldap-debuginfo-3.0.15-2.3.1
    • freeradius-server-utils-3.0.15-2.3.1
    • freeradius-server-perl-debuginfo-3.0.15-2.3.1
    • freeradius-server-mysql-3.0.15-2.3.1
    • freeradius-server-sqlite-debuginfo-3.0.15-2.3.1
    • freeradius-server-sqlite-3.0.15-2.3.1
    • freeradius-server-python-debuginfo-3.0.15-2.3.1
    • freeradius-server-python-3.0.15-2.3.1
    • freeradius-server-debugsource-3.0.15-2.3.1
    • freeradius-server-mysql-debuginfo-3.0.15-2.3.1
    • freeradius-server-debuginfo-3.0.15-2.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • freeradius-server-libs-3.0.15-2.3.1
    • freeradius-server-utils-debuginfo-3.0.15-2.3.1
    • freeradius-server-3.0.15-2.3.1
    • freeradius-server-postgresql-debuginfo-3.0.15-2.3.1
    • freeradius-server-doc-3.0.15-2.3.1
    • freeradius-server-ldap-3.0.15-2.3.1
    • freeradius-server-libs-debuginfo-3.0.15-2.3.1
    • freeradius-server-perl-3.0.15-2.3.1
    • freeradius-server-postgresql-3.0.15-2.3.1
    • freeradius-server-krb5-debuginfo-3.0.15-2.3.1
    • freeradius-server-krb5-3.0.15-2.3.1
    • freeradius-server-ldap-debuginfo-3.0.15-2.3.1
    • freeradius-server-utils-3.0.15-2.3.1
    • freeradius-server-perl-debuginfo-3.0.15-2.3.1
    • freeradius-server-mysql-3.0.15-2.3.1
    • freeradius-server-sqlite-debuginfo-3.0.15-2.3.1
    • freeradius-server-sqlite-3.0.15-2.3.1
    • freeradius-server-python-debuginfo-3.0.15-2.3.1
    • freeradius-server-python-3.0.15-2.3.1
    • freeradius-server-debugsource-3.0.15-2.3.1
    • freeradius-server-mysql-debuginfo-3.0.15-2.3.1
    • freeradius-server-debuginfo-3.0.15-2.3.1

References: