-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1605
         SUSE-SU-2019:1181-1 Security update for freeradius-server
                                8 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freeradius-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11235 CVE-2019-11234 

Reference:         ESB-2019.1467
                   ESB-2019.1416
                   ESB-2019.1401

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191181-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freeradius-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1181-1
Rating:            important
References:        #1132549 #1132664
Cross-References:  CVE-2019-11234 CVE-2019-11235
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP3
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for freeradius-server fixes the following issues:
Security issues fixed:

  o CVE-2019-11235: Fixed an authentication bypass related to the EAP-PWD
    Commit frame and insufficent validation of elliptic curve points (bsc#
    1132549).
  o CVE-2019-11234: Fixed an authentication bypass caused by reflecting privous
    values back to the server (bsc#1132664).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1181=1
  o SUSE Linux Enterprise Software Development Kit 12-SP3:
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1181=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1181=1
  o SUSE Linux Enterprise Server 12-SP3:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1181=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       freeradius-server-debuginfo-3.0.15-2.11.2
       freeradius-server-debugsource-3.0.15-2.11.2
       freeradius-server-devel-3.0.15-2.11.2
  o SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
    s390x x86_64):
       freeradius-server-debuginfo-3.0.15-2.11.2
       freeradius-server-debugsource-3.0.15-2.11.2
       freeradius-server-devel-3.0.15-2.11.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       freeradius-server-3.0.15-2.11.2
       freeradius-server-debuginfo-3.0.15-2.11.2
       freeradius-server-debugsource-3.0.15-2.11.2
       freeradius-server-doc-3.0.15-2.11.2
       freeradius-server-krb5-3.0.15-2.11.2
       freeradius-server-krb5-debuginfo-3.0.15-2.11.2
       freeradius-server-ldap-3.0.15-2.11.2
       freeradius-server-ldap-debuginfo-3.0.15-2.11.2
       freeradius-server-libs-3.0.15-2.11.2
       freeradius-server-libs-debuginfo-3.0.15-2.11.2
       freeradius-server-mysql-3.0.15-2.11.2
       freeradius-server-mysql-debuginfo-3.0.15-2.11.2
       freeradius-server-perl-3.0.15-2.11.2
       freeradius-server-perl-debuginfo-3.0.15-2.11.2
       freeradius-server-postgresql-3.0.15-2.11.2
       freeradius-server-postgresql-debuginfo-3.0.15-2.11.2
       freeradius-server-python-3.0.15-2.11.2
       freeradius-server-python-debuginfo-3.0.15-2.11.2
       freeradius-server-sqlite-3.0.15-2.11.2
       freeradius-server-sqlite-debuginfo-3.0.15-2.11.2
       freeradius-server-utils-3.0.15-2.11.2
       freeradius-server-utils-debuginfo-3.0.15-2.11.2
  o SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
       freeradius-server-3.0.15-2.11.2
       freeradius-server-debuginfo-3.0.15-2.11.2
       freeradius-server-debugsource-3.0.15-2.11.2
       freeradius-server-doc-3.0.15-2.11.2
       freeradius-server-krb5-3.0.15-2.11.2
       freeradius-server-krb5-debuginfo-3.0.15-2.11.2
       freeradius-server-ldap-3.0.15-2.11.2
       freeradius-server-ldap-debuginfo-3.0.15-2.11.2
       freeradius-server-libs-3.0.15-2.11.2
       freeradius-server-libs-debuginfo-3.0.15-2.11.2
       freeradius-server-mysql-3.0.15-2.11.2
       freeradius-server-mysql-debuginfo-3.0.15-2.11.2
       freeradius-server-perl-3.0.15-2.11.2
       freeradius-server-perl-debuginfo-3.0.15-2.11.2
       freeradius-server-postgresql-3.0.15-2.11.2
       freeradius-server-postgresql-debuginfo-3.0.15-2.11.2
       freeradius-server-python-3.0.15-2.11.2
       freeradius-server-python-debuginfo-3.0.15-2.11.2
       freeradius-server-sqlite-3.0.15-2.11.2
       freeradius-server-sqlite-debuginfo-3.0.15-2.11.2
       freeradius-server-utils-3.0.15-2.11.2
       freeradius-server-utils-debuginfo-3.0.15-2.11.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11234.html
  o https://www.suse.com/security/cve/CVE-2019-11235.html
  o https://bugzilla.suse.com/1132549
  o https://bugzilla.suse.com/1132664

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MVrL
-----END PGP SIGNATURE-----