SUSE-SU-2017:0102-1: important: Security update for freeradius-server

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jan 10 11:09:21 MST 2017


   SUSE Security Update: Security update for freeradius-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0102-1
Rating:             important
References:         #1013311 #911886 #935573 #951404 
Cross-References:   CVE-2015-4680
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:


   This update of freeradius-server fixes several issues.

   Security issue fixed:
   - CVE-2015-4680: Fixed Insufficent CRL application for intermediate
     certificates (bsc#935573)

   Non security issues fixed:
   - Allows FreeRadius Server to start on SUSE Linux Enterprise Server 12 SP2
     systems by relaxing a too strict openssl version check. (bsc#1013311)
   - Fixed radclient error free() invalid pointer (bsc#911886)
   - Fixed failing rebuild of freeradius-server package (bsc#951404)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-44=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-44=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-44=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-44=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-44=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      freeradius-server-debuginfo-3.0.3-14.1
      freeradius-server-debugsource-3.0.3-14.1
      freeradius-server-devel-3.0.3-14.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      freeradius-server-debuginfo-3.0.3-14.1
      freeradius-server-debugsource-3.0.3-14.1
      freeradius-server-devel-3.0.3-14.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      freeradius-server-3.0.3-14.1
      freeradius-server-debuginfo-3.0.3-14.1
      freeradius-server-debugsource-3.0.3-14.1
      freeradius-server-doc-3.0.3-14.1
      freeradius-server-krb5-3.0.3-14.1
      freeradius-server-krb5-debuginfo-3.0.3-14.1
      freeradius-server-ldap-3.0.3-14.1
      freeradius-server-ldap-debuginfo-3.0.3-14.1
      freeradius-server-libs-3.0.3-14.1
      freeradius-server-libs-debuginfo-3.0.3-14.1
      freeradius-server-mysql-3.0.3-14.1
      freeradius-server-mysql-debuginfo-3.0.3-14.1
      freeradius-server-perl-3.0.3-14.1
      freeradius-server-perl-debuginfo-3.0.3-14.1
      freeradius-server-postgresql-3.0.3-14.1
      freeradius-server-postgresql-debuginfo-3.0.3-14.1
      freeradius-server-python-3.0.3-14.1
      freeradius-server-python-debuginfo-3.0.3-14.1
      freeradius-server-sqlite-3.0.3-14.1
      freeradius-server-sqlite-debuginfo-3.0.3-14.1
      freeradius-server-utils-3.0.3-14.1
      freeradius-server-utils-debuginfo-3.0.3-14.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      freeradius-server-3.0.3-14.1
      freeradius-server-debuginfo-3.0.3-14.1
      freeradius-server-debugsource-3.0.3-14.1
      freeradius-server-doc-3.0.3-14.1
      freeradius-server-krb5-3.0.3-14.1
      freeradius-server-krb5-debuginfo-3.0.3-14.1
      freeradius-server-ldap-3.0.3-14.1
      freeradius-server-ldap-debuginfo-3.0.3-14.1
      freeradius-server-libs-3.0.3-14.1
      freeradius-server-libs-debuginfo-3.0.3-14.1
      freeradius-server-mysql-3.0.3-14.1
      freeradius-server-mysql-debuginfo-3.0.3-14.1
      freeradius-server-perl-3.0.3-14.1
      freeradius-server-perl-debuginfo-3.0.3-14.1
      freeradius-server-postgresql-3.0.3-14.1
      freeradius-server-postgresql-debuginfo-3.0.3-14.1
      freeradius-server-python-3.0.3-14.1
      freeradius-server-python-debuginfo-3.0.3-14.1
      freeradius-server-sqlite-3.0.3-14.1
      freeradius-server-sqlite-debuginfo-3.0.3-14.1
      freeradius-server-utils-3.0.3-14.1
      freeradius-server-utils-debuginfo-3.0.3-14.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      freeradius-server-3.0.3-14.1
      freeradius-server-debuginfo-3.0.3-14.1
      freeradius-server-debugsource-3.0.3-14.1
      freeradius-server-doc-3.0.3-14.1
      freeradius-server-krb5-3.0.3-14.1
      freeradius-server-krb5-debuginfo-3.0.3-14.1
      freeradius-server-ldap-3.0.3-14.1
      freeradius-server-ldap-debuginfo-3.0.3-14.1
      freeradius-server-libs-3.0.3-14.1
      freeradius-server-libs-debuginfo-3.0.3-14.1
      freeradius-server-mysql-3.0.3-14.1
      freeradius-server-mysql-debuginfo-3.0.3-14.1
      freeradius-server-perl-3.0.3-14.1
      freeradius-server-perl-debuginfo-3.0.3-14.1
      freeradius-server-postgresql-3.0.3-14.1
      freeradius-server-postgresql-debuginfo-3.0.3-14.1
      freeradius-server-python-3.0.3-14.1
      freeradius-server-python-debuginfo-3.0.3-14.1
      freeradius-server-sqlite-3.0.3-14.1
      freeradius-server-sqlite-debuginfo-3.0.3-14.1
      freeradius-server-utils-3.0.3-14.1
      freeradius-server-utils-debuginfo-3.0.3-14.1


References:

   https://www.suse.com/security/cve/CVE-2015-4680.html
   https://bugzilla.suse.com/1013311
   https://bugzilla.suse.com/911886
   https://bugzilla.suse.com/935573
   https://bugzilla.suse.com/951404



More information about the sle-updates mailing list