SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2017:2202-1)

critical Nessus Plugin ID 102579

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for freeradius-server fixes the following issues :

- update to 3.0.15 (bsc#1049086)

- Bind the lifetime of program name and python path to the module

- CVE-2017-10978: FR-GV-201: Check input / output length in make_secret() (bsc#1049086)

- CVE-2017-10983: FR-GV-206: Fix read overflow when decoding DHCP option 63 (bsc#1049086)

- CVE-2017-10984: FR-GV-301: Fix write overflow in data2vp_wimax() (bsc#1049086)

- CVE-2017-10985: FR-GV-302: Fix infinite loop and memory exhaustion with 'concat' attributes (bsc#1049086)

- CVE-2017-10986: FR-GV-303: Fix infinite read in dhcp_attr2vp() (bsc#1049086)

- CVE-2017-10987: FR-GV-304: Fix buffer over-read in fr_dhcp_decode_suboptions() (bsc#1049086)

- CVE-2017-10988: FR-GV-305: Decode 'signed' attributes correctly. (bsc#1049086)

- FR-AD-001: use strncmp() instead of memcmp() for bounded data

- Print messages when we see deprecated configuration items

- Show reasons why we couldn't parse a certificate expiry time

- Be more accepting about truncated ASN1 times.

- Fix OpenSSL API issue which could leak small amounts of memory.

- For Access-Reject, call rad_authlog() after running the post-auth section, just like for Access-Accept.

- Don't crash when reading corrupted data from session resumption cache.

- Parse port in dhcpclient.

- Don't leak memory for OpenSSL.

- Portability fixes taken from OpenBSD port collection.

- run rad_authlog after post-auth for Access-Reject.

- Don't process VMPS packets twice.

- Fix attribute truncation in rlm_perl

- Fix bug when processing huntgroups.

- FR-AD-002 - Bind the lifetime of program name and python path to the module

- FR-AD-003 - Pass correct statement length into sqlite3_prepare[_v2]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1341=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1341=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1049086

https://www.suse.com/security/cve/CVE-2017-10978/

https://www.suse.com/security/cve/CVE-2017-10983/

https://www.suse.com/security/cve/CVE-2017-10984/

https://www.suse.com/security/cve/CVE-2017-10985/

https://www.suse.com/security/cve/CVE-2017-10986/

https://www.suse.com/security/cve/CVE-2017-10987/

https://www.suse.com/security/cve/CVE-2017-10988/

http://www.nessus.org/u?4fd87178

Plugin Details

Severity: Critical

ID: 102579

File Name: suse_SU-2017-2202-1.nasl

Version: 3.7

Type: local

Agent: unix

Published: 8/18/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:freeradius-server, p-cpe:/a:novell:suse_linux:freeradius-server-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-debugsource, p-cpe:/a:novell:suse_linux:freeradius-server-doc, p-cpe:/a:novell:suse_linux:freeradius-server-krb5, p-cpe:/a:novell:suse_linux:freeradius-server-krb5-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-ldap, p-cpe:/a:novell:suse_linux:freeradius-server-ldap-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-libs, p-cpe:/a:novell:suse_linux:freeradius-server-libs-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-mysql, p-cpe:/a:novell:suse_linux:freeradius-server-mysql-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-perl, p-cpe:/a:novell:suse_linux:freeradius-server-perl-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-postgresql, p-cpe:/a:novell:suse_linux:freeradius-server-postgresql-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-python, p-cpe:/a:novell:suse_linux:freeradius-server-python-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-sqlite, p-cpe:/a:novell:suse_linux:freeradius-server-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:freeradius-server-utils, p-cpe:/a:novell:suse_linux:freeradius-server-utils-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2017

Vulnerability Publication Date: 7/17/2017

Reference Information

CVE: CVE-2017-10978, CVE-2017-10983, CVE-2017-10984, CVE-2017-10985, CVE-2017-10986, CVE-2017-10987, CVE-2017-10988