# Security update for freeradius-server

Announcement ID: SUSE-SU-2024:2366-1  
Rating: important  
References:

  * bsc#1223414

  
Cross-References:

  * CVE-2024-3596

  
CVSS scores:

  * CVE-2024-3596 ( SUSE ):  7.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for freeradius-server fixes the following issues:

  * CVE-2024-3596: Fixed chosen-prefix collision attack against MD5
    (bsc#1223414).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2366=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2366=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-2366=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2366=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2366=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2366=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2366=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2366=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2366=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2366=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-schemas-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-doc-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-schemas-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-doc-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-3.0.25-150400.4.7.1
    * freeradius-server-utils-3.0.25-150400.4.7.1
    * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-perl-3.0.25-150400.4.7.1
    * freeradius-server-ldap-3.0.25-150400.4.7.1
    * freeradius-server-krb5-3.0.25-150400.4.7.1
    * freeradius-server-debugsource-3.0.25-150400.4.7.1
    * freeradius-server-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-postgresql-3.0.25-150400.4.7.1
    * freeradius-server-devel-3.0.25-150400.4.7.1
    * freeradius-server-mysql-3.0.25-150400.4.7.1
    * freeradius-server-python3-3.0.25-150400.4.7.1
    * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1
    * freeradius-server-libs-3.0.25-150400.4.7.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-3596.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223414

SUSE: 2024:2366-1 important: freeradius-server Security Advisory Updates

July 9, 2024
* bsc#1223414 Cross-References: * CVE-2024-3596

Summary

## This update for freeradius-server fixes the following issues: * CVE-2024-3596: Fixed chosen-prefix collision attack against MD5 (bsc#1223414). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2366=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2366=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-2366=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2366=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2366=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2366=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2366=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2366=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-2366=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2366=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-schemas-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-doc-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-schemas-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-doc-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Manager Proxy 4.3 (x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * freeradius-server-libs-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-ldap-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-sqlite-3.0.25-150400.4.7.1 * freeradius-server-utils-3.0.25-150400.4.7.1 * freeradius-server-mysql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-perl-3.0.25-150400.4.7.1 * freeradius-server-ldap-3.0.25-150400.4.7.1 * freeradius-server-krb5-3.0.25-150400.4.7.1 * freeradius-server-debugsource-3.0.25-150400.4.7.1 * freeradius-server-3.0.25-150400.4.7.1 * freeradius-server-postgresql-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-krb5-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-postgresql-3.0.25-150400.4.7.1 * freeradius-server-devel-3.0.25-150400.4.7.1 * freeradius-server-mysql-3.0.25-150400.4.7.1 * freeradius-server-python3-3.0.25-150400.4.7.1 * freeradius-server-sqlite-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-utils-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-python3-debuginfo-3.0.25-150400.4.7.1 * freeradius-server-libs-3.0.25-150400.4.7.1

References

* bsc#1223414

Cross-

* CVE-2024-3596

CVSS scores:

* CVE-2024-3596 ( SUSE ): 7.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Server Applications Module 15-SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-3596.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223414

Severity
Announcement ID: SUSE-SU-2024:2366-1
Rating: important

Related News