-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1467
         SUSE-SU-2019:1086-1 Security update for freeradius-server
                               30 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11235 CVE-2019-11234 

Reference:         ESB-2019.1416
                   ESB-2019.1401

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191086-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freeradius-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1086-1
Rating:            important
References:        #1132549 #1132664
Cross-References:  CVE-2019-11234 CVE-2019-11235
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for freeradius-server fixes the following issues:
Security issues fixed:

  o CVE-2019-11235: Fixed an authentication bypass related to the EAP-PWD
    Commit frame and insufficent validation of elliptic curve points (bsc#
    1132549).
  o CVE-2019-11234: Fixed an authentication bypass caused by reflecting privous
    values back to the server (bsc#1132664).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-1086=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1086=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       freeradius-server-3.0.16-3.3.1
       freeradius-server-debuginfo-3.0.16-3.3.1
       freeradius-server-debugsource-3.0.16-3.3.1
       freeradius-server-devel-3.0.16-3.3.1
       freeradius-server-krb5-3.0.16-3.3.1
       freeradius-server-krb5-debuginfo-3.0.16-3.3.1
       freeradius-server-ldap-3.0.16-3.3.1
       freeradius-server-ldap-debuginfo-3.0.16-3.3.1
       freeradius-server-libs-3.0.16-3.3.1
       freeradius-server-libs-debuginfo-3.0.16-3.3.1
       freeradius-server-mysql-3.0.16-3.3.1
       freeradius-server-mysql-debuginfo-3.0.16-3.3.1
       freeradius-server-perl-3.0.16-3.3.1
       freeradius-server-perl-debuginfo-3.0.16-3.3.1
       freeradius-server-postgresql-3.0.16-3.3.1
       freeradius-server-postgresql-debuginfo-3.0.16-3.3.1
       freeradius-server-python-3.0.16-3.3.1
       freeradius-server-python-debuginfo-3.0.16-3.3.1
       freeradius-server-sqlite-3.0.16-3.3.1
       freeradius-server-sqlite-debuginfo-3.0.16-3.3.1
       freeradius-server-utils-3.0.16-3.3.1
       freeradius-server-utils-debuginfo-3.0.16-3.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       freeradius-server-debuginfo-3.0.16-3.3.1
       freeradius-server-debugsource-3.0.16-3.3.1
       freeradius-server-doc-3.0.16-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11234.html
  o https://www.suse.com/security/cve/CVE-2019-11235.html
  o https://bugzilla.suse.com/1132549
  o https://bugzilla.suse.com/1132664

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXMfIGGaOgq3Tt24GAQh9oQ//SrBlfHQVIEQ0isUfafRM4oR/QZKgE2FW
kYjNm9XtoNCk2yBSYntYCNf5BCO/iqBeoCgxin2iaUN9EthAE0A4bLvQ/wM/PrZE
/91rUYpXtOd67WiZkZSjsSjEYF7b8HIfAtOe00QG9gtn6mZDqkwgftJuAQjurgfI
PYP5XhqIuVmcFgiHUOUqODw4NRYvywXFisjf2zqVFHZ4JFiVWX9A8VIcVAwE0sEn
wrZfQBuCssM4TjAQEOe/LNIkzDPlQTXatK4nMspog4JuowbGXdEG9NubcI8arAPG
mAZTDE4MxThaVHDNdTM37P9enieCt+p6jpOonGncO5sKDQsnm9NeeI42M3ONT6pE
P0OwQIOLUFrCQXPMStfKHZUs3AA0/NK7h1OQwA9JZ+0zhdT9nOspM8VszRVNy/ok
eBJJpYmyu9CiDvAZ/VAz9D4CToiRaVC7tIJYRZGoMgaG6RPb1byeGd5w7WsvDJkK
Bugd5kx9SaJkiatmJfWjv7Duhx54lyxlj3R+xiZ6Cp+ix0MwJS7vqvF8w5Q3s3I1
cBF2ICd4H4gaeD1MbYt1R56T3+lGIs4k/gQguqdLLgdYwyUbA1I9yDZ1G31v5mAC
Ay0VR7Ws7M34yHwqu0E2rfnQIzbm9HCoB+Qnre2oF6tKT5Ppwpcu/5+iVQBDPN9Z
eChpEUMP7Wo=
=dmxS
-----END PGP SIGNATURE-----