[ALSA-2024:4936] Important: freeradius:3.0 security update
Type:
security
Severity:
important
Release date:
2024-08-06
Description:
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: forgery attack (CVE-2024-3596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 224c0bd1164a79d8f0d65787075cd1955b36446e8d022d8ccf1fddd0070de830
aarch64 freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 29196e552380319c96728bec22544e5ef3a31a989a62817882ee7f7c27c00343
aarch64 freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 377178027a267bc8298a4a0b21c49d4bddd5d21c64a77ab7df9623de530721a9
aarch64 freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 401b3f0caf2f02d7df0d2ee40299ac67225e3eb3bb39c45afec3087795d5e92e
aarch64 freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 42255e87eaf10dbb3c2a9c0bacd417e097ffbf62db1179975e7d48a550654574
aarch64 freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 59ef5a069416c4957fece9850e20f0cba3f9c1becadaeed8aa53f45a1f566a15
aarch64 freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 5e2bdb9811714599d3ffe5eb317c7a693483428c2609f74ef6e2ebc0e7edf386
aarch64 freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 6050feba07fe9be9e926a582f0fbc0594dc9d7bbb339cae278cf7ba9db49216d
aarch64 freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm 8c89b714bd53ddff91fb271b85826834e16e084182e26d00126baab25ab4f0dd
aarch64 freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm af8823a651ba2250966dc94c3deb6dae80d51a9a7e3d388c9670ea152e8ef0dc
aarch64 freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm beeff0bec61195361f789a39a59fff6c48f9d2c85558de7056a923c301fe5f22
aarch64 python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm c638644632363a1241455d54027defa76647dcc25fda14f3d2529f4df489c5ee
aarch64 freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.aarch64.rpm dd98fa65f5e3aefd5d4767a8179c9c14a79485607792fa63b40009399a952040
ppc64le freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 0d6fbfdfaeaf4f158eba7e48b5b63392edf4a4a777459a15b7454143a68f26e8
ppc64le freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 12e5f1af670d34b81294f78af6a35637ba04a42a758fe703608d8b7b162b3c0e
ppc64le freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 15dad827445e0f66a11bc8bbd732f88b1e13452f20873597eaedaafd596ea7c0
ppc64le freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 2bdb599d8623ca845c8948bf6ed77bbf5fbc3214ac67e728e9fbe59a7edb2623
ppc64le freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 2e4c2a5d466ae60f025e1433946ca36603d4eef8e68bd4b7ced83e68a084b346
ppc64le freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 2f22c15b6fcd2e4191b4285877bb9af3b92802fd98c3c7b5400c86f941f223c0
ppc64le freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 34dea885278af00098c671afae216263e9584203587f55a07d78bc302012f83e
ppc64le freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 392979a2be9a2cdbb09618438ec75211765ff77cfc55cf36ace1f1082b743b18
ppc64le python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 39ae0bb22ed56b4185017c207117751c0d6c187100aa9413d810010b13591c8b
ppc64le freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 46ce056e156ad0890079e85a27406639f49a34472c33b3674d4059413087f938
ppc64le freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 68894792c627c4636fe7529058bef4b73c7ddfe85f50f13fc2b5b12bc0cc5b56
ppc64le freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 884feaf22e64d057aa409f036240237bede29162c7c5f5f9f310e242b94b1b70
ppc64le freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.ppc64le.rpm 9a64dc15e1ffb1b0c9b97387e10189918c00421e6548433158517c79d628aedc
s390x freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 05375ae61dcc6f280ac486c50ca0b9892e0a880855d80c6b41f0b061f9ec8340
s390x freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 249ef3e3535aae9267fddc7e8d20783e717cd9d52b30bbebc5f0245c01bf33f6
s390x freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 29f57af0887fc449be81a293c95f190307ec7a8625448ac93c9676c945c40892
s390x freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 4a931df3d6cf4d5869c49ca94ac582934031d960c63a6468b8806730428dd884
s390x freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 5f3d495a008758829cfaf55d3a682de98e766d71ca32e5f40cb2d6daf3111764
s390x freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 70a945a4c55912adc9b9155506ae9e4aa53c0d391bf124690e0847ef5da085a4
s390x freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 779a9ef03a8b175200fa73ff36cbb9243eb7d3eaad0fc68825deeb6a3137d360
s390x python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 7fb69d8c0dfd7cb471d36fb41ffda4145720c82b61a72d7b68c9481f7a110fa7
s390x freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm 917b564dc4d5dd3ff90c9947c0545459e5685f66a03ff9fdcf59806004bcfa28
s390x freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm bc1c3e61ef0e3f0eab0800e7ec6dc17b9dbdae82af6f6b852c33edaff53252db
s390x freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm c30c600fb8be8b8750fb9cc0c8d73fbb9201591bff4daf8ad42f3daa80ea18e9
s390x freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm d2a5321aefca6551fb2ff73fc870f03275b2ba04c325f9e598c0a71f4e10af4d
s390x freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.s390x.rpm d885c62ac686959b7a8ace9aa5cfead9cf9a718044e1f14afe927c1dfe93abef
x86_64 freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm 0a69d81cedf77cc362811ffdc579c9c4c3bb28c4749324032fe8897519ffd772
x86_64 python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm 29a8798422671c1c33d6058730ff687fda801aec4c912f59992cb220f72a1176
x86_64 freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm 3e69c25218a0a13fe733bb638a87cb79d5217cb76de761e3e9c380d9312a5496
x86_64 freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm 590c347d76e3e9ed45bf5562b902487f984a9441df629e1ea4e52bc7d6966750
x86_64 freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm 6abd3c2a9e8c22bf01b878aa957c1042e30de7b181ccf053d8e1dbafed2b4259
x86_64 freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm 98ba229a59b48d4f94a1bf6da8120759b42a086cd79c698a880c480c418dd1f3
x86_64 freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm acac5f99585bc5a59723642bfa196bd8e7ea8e017d91c61674fa5592270f254a
x86_64 freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm b0c0628fc75d27477c9994864d6ea3895aa35cccf4930bba168c68e8edf2308d
x86_64 freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm c25ffd00b34fa818743a1aa1ca7f0fe334f855b7255d809280e8706bfddce9cc
x86_64 freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm ca1a5a7f41a1d5b5dfa9364106f8b62214890733da708254f323fe3ce448f929
x86_64 freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm edb12a77d002ce0edfb693d57a623603e5d6f76d2bd0b6641b7957a4825a8cc6
x86_64 freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm f67efb283e1981b7bf510e5e25ebf3b9d1f8ed1fcb13cf95a708a5767ad419e0
x86_64 freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm fba999adb3e9934e17bc6c1b263c57985094ce18ca533432ede764274fc12c18
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.