[ALSA-2023:2166] Moderate: freeradius security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-11
Description:
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: Information leakage in EAP-PWD (CVE-2022-41859) * freeradius: Crash on unknown option in EAP-SIM (CVE-2022-41860) * freeradius: Crash on invalid abinary data (CVE-2022-41861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 freeradius-utils-3.0.21-37.el9.aarch64.rpm 085b4ae2d5634bedd299535faa7fa85cf59401b59dccd2956826d8bfae6a35f6
aarch64 freeradius-rest-3.0.21-37.el9.aarch64.rpm 2fc665d88e0716fde84751eddcfc8f1f8552df305ea18527cd0710c0d54107c9
aarch64 freeradius-krb5-3.0.21-37.el9.aarch64.rpm 3965eba7e7086df9c376c1e3e2dd03e3a5e5d3a0a178ac8b8861f868e84813ee
aarch64 freeradius-ldap-3.0.21-37.el9.aarch64.rpm 62ca2a54a0c42b536b054d6b7ebd0e50186bddabe70828fccd7d92a343faf494
aarch64 freeradius-3.0.21-37.el9.aarch64.rpm 8c54f5ae1b031044aacc542e7258a0a0645679722aa6c8abe588debb790b42ef
aarch64 python3-freeradius-3.0.21-37.el9.aarch64.rpm 9f1dbc20d742cd47c1213fe0cf0b13c66d044c007f8a02863fb395969637acfa
aarch64 freeradius-postgresql-3.0.21-37.el9.aarch64.rpm a1e883da11b8fadfbe3409b275e9f75ea61ff396d69f6f21051da481eb41f91d
aarch64 freeradius-unixODBC-3.0.21-37.el9.aarch64.rpm a28479e6f09397a93313292dd85c36d8bd8b342c9232617c15d37855d62b2c3f
aarch64 freeradius-mysql-3.0.21-37.el9.aarch64.rpm afaf2f5c693e69ff19880e99d3570ed13996638210668d97fbd22333bb7ee3bc
aarch64 freeradius-perl-3.0.21-37.el9.aarch64.rpm bef5e50603b2a7c5ca1f54fdd2aef31dc38681da10316e37244bcfc3cef0102d
aarch64 freeradius-devel-3.0.21-37.el9.aarch64.rpm ded5e3613909230bee9b8321528e3fbc54d8eb19a5ad746f475e3c3e743b53c7
aarch64 freeradius-sqlite-3.0.21-37.el9.aarch64.rpm ded83ffc252c599b31b5d413529e8bc59b9a9d7bbe98010a8d03e5e63b43f200
aarch64 freeradius-doc-3.0.21-37.el9.aarch64.rpm f26e3e7532a166ae9291518c1ace6e31cda95c27fef31bbd86b52308da61fab6
ppc64le freeradius-mysql-3.0.21-37.el9.ppc64le.rpm 0a551e1817da607d68411c98f1bcf10fd4c37dae3295f724db068ec22ec9e2c1
ppc64le freeradius-utils-3.0.21-37.el9.ppc64le.rpm 425c9d1b1cefc48ef373d569f85e05ba43003c247c9057f18922edd7da9a12b4
ppc64le freeradius-sqlite-3.0.21-37.el9.ppc64le.rpm 505e6564a396afdd390dbb285ea9c1eee8446b2b9b8afb0549c742819f046e28
ppc64le freeradius-rest-3.0.21-37.el9.ppc64le.rpm 680ae14894092926a9ec7a8ffbafec0e1560e03f6a5ce6465d9669a2699643fb
ppc64le freeradius-devel-3.0.21-37.el9.ppc64le.rpm 7f60633cc7e9d6b7936d2a28796c2e354f260a87492809880e243c8b4d9b0493
ppc64le freeradius-doc-3.0.21-37.el9.ppc64le.rpm 860ca0995155c509c5ecac2607ab8aadbb2d4760703591159dcf121fbd39a259
ppc64le freeradius-3.0.21-37.el9.ppc64le.rpm 92b2d002525ebd9757254837ba86f67046c6bd3031de0e1514bc0437c58794bd
ppc64le freeradius-ldap-3.0.21-37.el9.ppc64le.rpm 98baec4c8da5b36c23dce7241e37efd7575499f6b322081c175fa73583db602a
ppc64le python3-freeradius-3.0.21-37.el9.ppc64le.rpm a319212b95da77c955468bb14a3f32d5fe23f73ba3ef36d3357e796a714ae3e7
ppc64le freeradius-postgresql-3.0.21-37.el9.ppc64le.rpm b3378d52e436ffb496b9f388d6810acfdac4512d59e3b92e87d88157adc29273
ppc64le freeradius-unixODBC-3.0.21-37.el9.ppc64le.rpm b5446cf1ff04187fba0b69b2754a86a12adf3991a6648a3632cfb194288c9baa
ppc64le freeradius-perl-3.0.21-37.el9.ppc64le.rpm d164bf49f14457b1d8e1423910577e115868acc2068658c133bcf4244cfbc7ef
ppc64le freeradius-krb5-3.0.21-37.el9.ppc64le.rpm fdcfec99fd6c37150599b587657064a783b306d8c55e2e1bd26bf275e039e8b8
s390x freeradius-unixODBC-3.0.21-37.el9.s390x.rpm 1f1d2062c536d82b348677b7b5ac82bdafa957a01b8a7c7b1182aba3bfe46e41
s390x freeradius-krb5-3.0.21-37.el9.s390x.rpm 52478132427bf722ef535350ccaafade02a5b49181a8f712f784421537231500
s390x freeradius-mysql-3.0.21-37.el9.s390x.rpm 5cdbc8c289e0bd2c6066e17de36a454e81faedf73bf3ac425760e651cb3a547e
s390x freeradius-sqlite-3.0.21-37.el9.s390x.rpm 64aa856c521b0826a1bf73ce959fcfac829112d0ba24fcd280206cdbb549507f
s390x freeradius-rest-3.0.21-37.el9.s390x.rpm 65e6cd3091d103cebff1760db370f80528273dd5fb153f0839dadf158a578b1f
s390x freeradius-doc-3.0.21-37.el9.s390x.rpm 7320ec4f6db7d45b1213db1de0c1a4103128c439ecae44ae03ed38dcd713dfeb
s390x freeradius-ldap-3.0.21-37.el9.s390x.rpm 738560c6cfdeab6b071de6fb374355e1e4ce6b3fa51f5c80bb994683c0a28819
s390x freeradius-utils-3.0.21-37.el9.s390x.rpm 79c2729c08d30b41e2a3d1219a547a90929594a67b5ad878db2a26a2bb7214a4
s390x freeradius-postgresql-3.0.21-37.el9.s390x.rpm 94675998ef0bc86d7d822a930f81d30eff30eb86873db7eff8f8feff3fe3d7a1
s390x freeradius-perl-3.0.21-37.el9.s390x.rpm c4ff652119d13a67202366724e957762450ef2cd27ab57af72cdd649556701ce
s390x freeradius-3.0.21-37.el9.s390x.rpm c954b52e5b6300e1829bf7543b01e9fc8bceb07ee42b4b8948700d3e435105b8
s390x freeradius-devel-3.0.21-37.el9.s390x.rpm cd6c6fd85966f10e9ae6e61cd49f74b8c549f6febdc94ad4b87f90a66ea6b112
s390x python3-freeradius-3.0.21-37.el9.s390x.rpm cfb2d49838ed3adc523cbd99265cadb52e76e5fb5d5b4254416f81433348685a
x86_64 freeradius-sqlite-3.0.21-37.el9.x86_64.rpm 094819b8ecbbba27f28393ab81dc70dd53a15770c564cd6d9b75b7e2eb5de15f
x86_64 freeradius-perl-3.0.21-37.el9.x86_64.rpm 1c0957fcbd95f577de31aa77e38f53bd4f867fefc81bc585fb67111ca14429ac
x86_64 freeradius-devel-3.0.21-37.el9.x86_64.rpm 23684d2d1b01a8b0817cad635958523352f150bd51a6249c4984ab0f2839b38e
x86_64 freeradius-utils-3.0.21-37.el9.x86_64.rpm 23a64ae79b19f991de3c3e005f84fe344cb2842bded219ecf2bc09bb90a5150c
x86_64 freeradius-ldap-3.0.21-37.el9.x86_64.rpm 348b344a058bfd4dbbaabb6ebbe455bb1be18302e278fea74fb81f8eea429aee
x86_64 freeradius-3.0.21-37.el9.x86_64.rpm 4d309cfea584bd126a2cde2e8782649817d5ce24bcff502145ccb9e8ad1c3b44
x86_64 freeradius-doc-3.0.21-37.el9.x86_64.rpm 7e2b6dcbac7f6a7bfb8d871a95aac9e082833ac75406f2e64d065e83f729285e
x86_64 freeradius-rest-3.0.21-37.el9.x86_64.rpm 9d21cc708a3749beefed81504315706811b2242719b1438313e48f6157318faf
x86_64 freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm ad4a618d7300660273287b564c5a15d75ad15b13637e4df26d71ed96874ef23d
x86_64 python3-freeradius-3.0.21-37.el9.x86_64.rpm b830c659cd9c95cc014cd611bb763ceab55cabaf40e67bf5ae7a07f3775e0b84
x86_64 freeradius-postgresql-3.0.21-37.el9.x86_64.rpm ea35166baa61221d747e3799f6ff7cb133ba6d60bff3c5d92abc298f8452cc58
x86_64 freeradius-mysql-3.0.21-37.el9.x86_64.rpm ed06e88e61fc82cf06f86579c64321406e1be65d89b8ed44136e2ec3f97edbb9
x86_64 freeradius-krb5-3.0.21-37.el9.x86_64.rpm ff2d148b9a3085f9502661de8a2307075efb83941b07485fa417b6c3c1b6ac23
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.