Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in freeradius-server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in freeradius-server
ID: openSUSE-SU-2017:2270-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mo, 28. August 2017, 22:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10984
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10978
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10986
Applikationen: FreeRADIUS

Originalnachricht

   openSUSE Security Update: Security update for freeradius-server
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2270-1
Rating: important
References: #1049086
Cross-References: CVE-2017-10978 CVE-2017-10983 CVE-2017-10984
CVE-2017-10985 CVE-2017-10986 CVE-2017-10987
CVE-2017-10988
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for freeradius-server fixes the following issues:

- update to 3.0.15 (bsc#1049086)
* Bind the lifetime of program name and python path to the module
* CVE-2017-10978: FR-GV-201: Check input / output length in
make_secret() (bsc#1049086)
* CVE-2017-10983: FR-GV-206: Fix read overflow when decoding DHCP option
63 (bsc#1049086)
* CVE-2017-10984: FR-GV-301: Fix write overflow in data2vp_wimax()
(bsc#1049086)
* CVE-2017-10985: FR-GV-302: Fix infinite loop and memory exhaustion
with 'concat' attributes (bsc#1049086)
* CVE-2017-10986: FR-GV-303: Fix infinite read in dhcp_attr2vp()
(bsc#1049086)
* CVE-2017-10987: FR-GV-304: Fix buffer over-read in
fr_dhcp_decode_suboptions() (bsc#1049086)
* CVE-2017-10988: FR-GV-305: Decode 'signed' attributes correctly.
(bsc#1049086)
* FR-AD-001: use strncmp() instead of memcmp() for bounded data
* Print messages when we see deprecated configuration items
* Show reasons why we couldn't parse a certificate expiry time
* Be more accepting about truncated ASN1 times.
* Fix OpenSSL API issue which could leak small amounts of memory.
* For Access-Reject, call rad_authlog() after running the post-auth
section, just like for Access-Accept.
* Don't crash when reading corrupted data from session resumption
cache.
* Parse port in dhcpclient.
* Don't leak memory for OpenSSL.
* Portability fixes taken from OpenBSD port collection.
* run rad_authlog after post-auth for Access-Reject.
* Don't process VMPS packets twice.
* Fix attribute truncation in rlm_perl
* Fix bug when processing huntgroups.
* FR-AD-002 - Bind the lifetime of program name and python path to the
module
* FR-AD-003 - Pass correct statement length into sqlite3_prepare[_v2]

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-972=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (x86_64):

freeradius-server-3.0.15-3.1
freeradius-server-debuginfo-3.0.15-3.1
freeradius-server-debugsource-3.0.15-3.1
freeradius-server-devel-3.0.15-3.1
freeradius-server-doc-3.0.15-3.1
freeradius-server-krb5-3.0.15-3.1
freeradius-server-krb5-debuginfo-3.0.15-3.1
freeradius-server-ldap-3.0.15-3.1
freeradius-server-ldap-debuginfo-3.0.15-3.1
freeradius-server-libs-3.0.15-3.1
freeradius-server-libs-debuginfo-3.0.15-3.1
freeradius-server-mysql-3.0.15-3.1
freeradius-server-mysql-debuginfo-3.0.15-3.1
freeradius-server-perl-3.0.15-3.1
freeradius-server-perl-debuginfo-3.0.15-3.1
freeradius-server-postgresql-3.0.15-3.1
freeradius-server-postgresql-debuginfo-3.0.15-3.1
freeradius-server-python-3.0.15-3.1
freeradius-server-python-debuginfo-3.0.15-3.1
freeradius-server-sqlite-3.0.15-3.1
freeradius-server-sqlite-debuginfo-3.0.15-3.1
freeradius-server-utils-3.0.15-3.1
freeradius-server-utils-debuginfo-3.0.15-3.1


References:

https://www.suse.com/security/cve/CVE-2017-10978.html
https://www.suse.com/security/cve/CVE-2017-10983.html
https://www.suse.com/security/cve/CVE-2017-10984.html
https://www.suse.com/security/cve/CVE-2017-10985.html
https://www.suse.com/security/cve/CVE-2017-10986.html
https://www.suse.com/security/cve/CVE-2017-10987.html
https://www.suse.com/security/cve/CVE-2017-10988.html
https://bugzilla.suse.com/1049086

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung