[ALSA-2023:2870] Moderate: freeradius:3.0 security update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: Information leakage in EAP-PWD (CVE-2022-41859) * freeradius: Crash on unknown option in EAP-SIM (CVE-2022-41860) * freeradius: Crash on invalid abinary data (CVE-2022-41861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 17b9f20ecb0746245757d3b969f2f00e250d1bdedd15eae7e3492ec2eb76e2a6
aarch64 python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 349c699f8897c4336d6be64989bae48fc469b85c2b2b9bab191b739bc0c38723
aarch64 freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 4586a9b9e628fa55b177a04cea4a5f8e98b8833e6a3c92dd709f3ed2ff748cd3
aarch64 freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 48918dea269a7cce46e0b1fca603d6e921bbc53338e16af60d934c3e9ee36327
aarch64 freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 5e1b4714268be479e3fcce309a035a4ede2ef5b9113e1d6f9de8707a9055b1dc
aarch64 freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 69e04dad1efed492d6dece911c8b0c65b6902203f3ed475bb4cde384f722cd09
aarch64 freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 6f15542903b5c9fd9ba96f33717fde753834a91b14807c45d54e0cea8fbc4eda
aarch64 freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 90d85faa6ef355129b1dd5af5143131f557c523b90e360e3b9ce2f03558fe146
aarch64 freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm 9293261c4bfea118894b72add9b6a98ded6652e068713e2f12293540ce06c148
aarch64 freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm ac5d9b180b2c32a93579de51e9fdb83557c383d1dea47b2e52e9f06f49c902a4
aarch64 freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm ca7823680cd8a97bbdd41748da8a8332dd602f235b555fe83ac1a29e386b9633
aarch64 freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm cc8549db5405e97c3b82c4253d83b890eec7782e9eca8e9b4cb28d5e784cf830
aarch64 freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.aarch64.rpm d20fb012f92f6e5f2609002020a078e0fdecdaa83765760726eefa221688bda8
ppc64le freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 035ef02d1604497874e9085eba89f943429d519149b47029e44916883e693e46
ppc64le freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 19036b4c2768c1041734f8da0390313a5da266df18e22d01d902b5206d675884
ppc64le python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 39e6300efc28bcde240947f218139a70b4eb562e7a7d9a3b70c5930562c3aa68
ppc64le freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 3e4be221aaa90667581fabd0a39ce94c95cf9783a7e1c5ef78be901489e752e9
ppc64le freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 45348cf67362537334a4b89476b03d056643e42df7f2efbbcde95be726aecb76
ppc64le freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 5862be0110e7c75267fe173bf013e02bdbd0581df0853300e071479e44df5817
ppc64le freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 5e5d270ba63006706c4bf6af0fc05031df9caf0085be08eba455b4a89fca4af9
ppc64le freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 6e839b9e20b7e4976bb812dfaae195a62089c8177690f30f9796052f753b5d9c
ppc64le freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm 79dd3e9bbc3c742096861f02772dbd46cd2e6796983d863c508ed64c54790ddd
ppc64le freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm ae714c7a8a9d169e6939b3e7f59dd5eacb57c1189f3001c896733ae1a4e2fe5b
ppc64le freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm b02e1b501d97bb7b15f750ff5f52d4a02157a70b47389abda7657e421390caf8
ppc64le freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm e7e5708304d4835cf93f0d7fdb0edfde293052c4d5a5dd6550d3f6e2d0938f9f
ppc64le freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.ppc64le.rpm e96377fcbb383de51866b8db4061f7620364f6c82f93959404bcb8e824c5e6ee
s390x freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 2acc6aa448c7d39d0eb22894aa177ff5580c37696be6530fd88097857ab32e4d
s390x freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 362d415eb24195b90f152b49aeb2bd49fd9453cf8aaa40bad8ce43773a345e0e
s390x freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 3ed2ef1784dd15d57a140698091ec7e313177b31a6c3c78320bf4de1b20080b1
s390x freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 46e68c6a1a44e5eaef282697e10c60aec2280b92e996263b0d3389762aa29452
s390x freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 4711dcadc7eb3d522690f051ebeca809325ad2607498f2bc204218f237f6ac01
s390x freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 4eec54fe329f10a2f63648bd39c1edf57dc6eee310c70ceebd379fcd7d52d4d9
s390x freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 53eeeb3af41c927a375e41526dc653701c43dc9401a96f40f5af554444e62078
s390x freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 6a806ca57c0de533a973b0326c73f6f1343c93b457cde3c7a07bb2f3bb8c00f8
s390x freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm 843638043f6fd424386b49c0f60c812b6f2dd27117876be67161f03664bce441
s390x python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm be2e151f5ad1b884e99b21d97f96c624953242b3ffc5af6b52d04795a80a0dc2
s390x freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm cd612b79de96371d3f90b3baecc3c5ac7656b7d3a7a7831144582b3b0c324db2
s390x freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm de20f3a899b82be638eb07fff70e5c9710805faefff9d057449f9aa3361bb0bd
s390x freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.s390x.rpm e41d2cbf589def2ba9b26c771143f88e0db764ef17f81f0b7783c0999b4a4937
x86_64 freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 1730d8b4e7799baba4c4f5450f4e32754f75020eb3d17f8b5b4cd5ce044ab3a0
x86_64 python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 20b1582f210e2588f691645f81d433e58fdd8a71b5c03c185530a634b7722db3
x86_64 freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 331508c2f43981a01a62cb51dc05935c2a63172259a9b1b70021977b2be40694
x86_64 freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 366f9a2f518b8d8f188e78602dcdae848752f72715baa621f0b1ed82f7c5feb7
x86_64 freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 4ec826ba9cfe18c6f43e1e3fc93842a3b15b82ec58d8d67d66ea7b684f758edf
x86_64 freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 6648862c9799821d61f6e7606061ddb78fa45af22f793959504cec66086abb91
x86_64 freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 6c5630440e02fc483d4bb66c536627a27efb86d632146bbfb5e2e6e940d1d8cc
x86_64 freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 71b74858fb1e8de508cb716aaa7996e353be8106243275417e32f753e5dd3806
x86_64 freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm 752f4548fafde7e1baf28d7eb2b45521362180a79b8cbd7af7122befcdd4b668
x86_64 freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm ac829672cd714c9478e23045f74a8b41ab673bb8ace94219feecc8c07ecce806
x86_64 freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm bb2caa0be5855970274689a819d1883641851c220090fccd5ece4d9f8c77e1a7
x86_64 freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm db5c1cd7d01b0b6309acd82a14b234246314e676c69cbc9d8bf8d003787f0822
x86_64 freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm dfadd0fca26b1bd71f9f9086feebcc4d403a31b8e647bad6285373942b431f5b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.