-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2074
        SUSE Security Update: Security update for freeradius-server
                              18 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10988 CVE-2017-10987 CVE-2017-10986
                   CVE-2017-10985 CVE-2017-10984 CVE-2017-10983
                   CVE-2017-10978  

Reference:         ESB-2017.1984
                   ESB-2017.1903
                   ESB-2017.1847
                   ESB-2017.1767

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172202-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for freeradius-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2202-1
Rating:             important
References:         #1049086 
Cross-References:   CVE-2017-10978 CVE-2017-10983 CVE-2017-10984
                    CVE-2017-10985 CVE-2017-10986 CVE-2017-10987
                    CVE-2017-10988
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for freeradius-server fixes the following issues:

   - update to 3.0.15 (bsc#1049086)
     * Bind the lifetime of program name and python path to the module
     * CVE-2017-10978: FR-GV-201: Check input / output length in
       make_secret() (bsc#1049086)
     * CVE-2017-10983: FR-GV-206: Fix read overflow when decoding DHCP option
       63 (bsc#1049086)
     * CVE-2017-10984: FR-GV-301: Fix write overflow in data2vp_wimax()
       (bsc#1049086)
     * CVE-2017-10985: FR-GV-302: Fix infinite loop and memory exhaustion
       with 'concat' attributes (bsc#1049086)
     * CVE-2017-10986: FR-GV-303: Fix infinite read in dhcp_attr2vp()
       (bsc#1049086)
     * CVE-2017-10987: FR-GV-304: Fix buffer over-read in
       fr_dhcp_decode_suboptions() (bsc#1049086)
     * CVE-2017-10988: FR-GV-305: Decode 'signed' attributes correctly.
       (bsc#1049086)
     * FR-AD-001: use strncmp() instead of memcmp() for bounded data
     * Print messages when we see deprecated configuration items
     * Show reasons why we couldn't parse a certificate expiry time
     * Be more accepting about truncated ASN1 times.
     * Fix OpenSSL API issue which could leak small amounts of memory.
     * For Access-Reject, call rad_authlog() after running the post-auth
       section, just like for Access-Accept.
     * Don't crash when reading corrupted data from session resumption cache.
     * Parse port in dhcpclient.
     * Don't leak memory for OpenSSL.
     * Portability fixes taken from OpenBSD port collection.
     * run rad_authlog after post-auth for Access-Reject.
     * Don't process VMPS packets twice.
     * Fix attribute truncation in rlm_perl
     * Fix bug when processing huntgroups.
     * FR-AD-002 - Bind the lifetime of program name and python path to the
       module
     * FR-AD-003 - Pass correct statement length into sqlite3_prepare[_v2]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1341=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1341=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      freeradius-server-debuginfo-3.0.15-2.3.1
      freeradius-server-debugsource-3.0.15-2.3.1
      freeradius-server-devel-3.0.15-2.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      freeradius-server-3.0.15-2.3.1
      freeradius-server-debuginfo-3.0.15-2.3.1
      freeradius-server-debugsource-3.0.15-2.3.1
      freeradius-server-doc-3.0.15-2.3.1
      freeradius-server-krb5-3.0.15-2.3.1
      freeradius-server-krb5-debuginfo-3.0.15-2.3.1
      freeradius-server-ldap-3.0.15-2.3.1
      freeradius-server-ldap-debuginfo-3.0.15-2.3.1
      freeradius-server-libs-3.0.15-2.3.1
      freeradius-server-libs-debuginfo-3.0.15-2.3.1
      freeradius-server-mysql-3.0.15-2.3.1
      freeradius-server-mysql-debuginfo-3.0.15-2.3.1
      freeradius-server-perl-3.0.15-2.3.1
      freeradius-server-perl-debuginfo-3.0.15-2.3.1
      freeradius-server-postgresql-3.0.15-2.3.1
      freeradius-server-postgresql-debuginfo-3.0.15-2.3.1
      freeradius-server-python-3.0.15-2.3.1
      freeradius-server-python-debuginfo-3.0.15-2.3.1
      freeradius-server-sqlite-3.0.15-2.3.1
      freeradius-server-sqlite-debuginfo-3.0.15-2.3.1
      freeradius-server-utils-3.0.15-2.3.1
      freeradius-server-utils-debuginfo-3.0.15-2.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-10978.html
   https://www.suse.com/security/cve/CVE-2017-10983.html
   https://www.suse.com/security/cve/CVE-2017-10984.html
   https://www.suse.com/security/cve/CVE-2017-10985.html
   https://www.suse.com/security/cve/CVE-2017-10986.html
   https://www.suse.com/security/cve/CVE-2017-10987.html
   https://www.suse.com/security/cve/CVE-2017-10988.html
   https://bugzilla.suse.com/1049086

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IQpv
-----END PGP SIGNATURE-----