[ALSA-2024:4935] Important: freeradius security update
Type:
security
Severity:
important
Release date:
2024-08-06
Description:
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: forgery attack (CVE-2024-3596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 freeradius-sqlite-3.0.21-40.el9_4.aarch64.rpm 03d44c55f7b7db7cc107850a628d67843040f80c8d27202240a36be20b5b54b9
aarch64 freeradius-postgresql-3.0.21-40.el9_4.aarch64.rpm 069ace9f2e0f1b295ee984ee2831d831ec67b99011f824b25ea540afc22bb996
aarch64 freeradius-perl-3.0.21-40.el9_4.aarch64.rpm 0726ef61f57c819680148cd6c0322068be176d18376d5d25cfd51b676212b8c3
aarch64 freeradius-doc-3.0.21-40.el9_4.aarch64.rpm 07c1955d8e6276f87317d63330232ff40359fd20f3ae3fd341539613a457af02
aarch64 freeradius-utils-3.0.21-40.el9_4.aarch64.rpm 3a499e6f2f131968262320ddc16bacedd0773e3669682c534327f19ef4c7dec5
aarch64 freeradius-ldap-3.0.21-40.el9_4.aarch64.rpm 581ae66a2972f08fada0eba5f537dbf2575ebb742d8e6e4e9f0cbd63b972d8f6
aarch64 freeradius-krb5-3.0.21-40.el9_4.aarch64.rpm 6365c082f7464bbe6187d1c6583bf12c41ccc5917e554a2f519cb95e27a2d4f5
aarch64 freeradius-3.0.21-40.el9_4.aarch64.rpm 66d9430eaa6d7b146bb46ce368e3d1e73f4166502bc388a9e1de48dc4f17053c
aarch64 freeradius-devel-3.0.21-40.el9_4.aarch64.rpm 68bd2d4afea9fc6815aca60a75d29b36c576f0339598c07a953520aac8b89f4d
aarch64 freeradius-rest-3.0.21-40.el9_4.aarch64.rpm 6d43d6ad52041b34825eb8aaf7b177cb269943cde6eb548e21b6311489c9eee9
aarch64 freeradius-unixODBC-3.0.21-40.el9_4.aarch64.rpm a09694fc3f7cf1bb61478e40889f83cbdbc3da919985b0edab34682606c4e19e
aarch64 python3-freeradius-3.0.21-40.el9_4.aarch64.rpm ac0c87b350e99a075b1c7d2855393dafcb5af1d117456a841e21634c311b1c5c
aarch64 freeradius-mysql-3.0.21-40.el9_4.aarch64.rpm c58812347c2683672522df4ea25b94a7dc2b3221d93b796d778556b7198491ba
ppc64le freeradius-doc-3.0.21-40.el9_4.ppc64le.rpm 063f4fef3046b97e7ece2b33e6e73771b8068badab9538b28cf91c79123a4d5e
ppc64le python3-freeradius-3.0.21-40.el9_4.ppc64le.rpm 0794cf2fda4f36d9283870f07b64471e51b22db9f67f8909e812c517c599f2af
ppc64le freeradius-3.0.21-40.el9_4.ppc64le.rpm 112d49138613e4d03c9efa78f9b232115da57b912d919630038864fa4cf22474
ppc64le freeradius-ldap-3.0.21-40.el9_4.ppc64le.rpm 25d2cd51fe68bf284e6887ca15a961b3b936f0a12ff99e5efb54df7c7032816a
ppc64le freeradius-mysql-3.0.21-40.el9_4.ppc64le.rpm 2fdc9cb4aa3580e8e39d940f1f3997b0fc35e4e22ef2a9620060101b0ec6e404
ppc64le freeradius-postgresql-3.0.21-40.el9_4.ppc64le.rpm 310e087d090a45c798bceac96bcadece0432f9938d8a438641b5392e98d3c24a
ppc64le freeradius-perl-3.0.21-40.el9_4.ppc64le.rpm 325a615f2f8e0021f2f865a454b5129aadd5b81b6657be0805a69173dbf9b8ba
ppc64le freeradius-unixODBC-3.0.21-40.el9_4.ppc64le.rpm 4900894cd85d17b170f6a47677dfaa3849249f82bf87fb93c60b8c4fab187b15
ppc64le freeradius-devel-3.0.21-40.el9_4.ppc64le.rpm 4a05b192a64aacc763072053bf9c5f84084ae83b518dcc6ce5d15cf2896062a8
ppc64le freeradius-sqlite-3.0.21-40.el9_4.ppc64le.rpm 5752be3f88791ac3ff9033330cf24283120bc18ab8d5e4addb4b7f3ed128bbd6
ppc64le freeradius-rest-3.0.21-40.el9_4.ppc64le.rpm 72b9766696117c74bcd81ca25d1ac19793088df642811d98d09fdfd8d8d11bb3
ppc64le freeradius-utils-3.0.21-40.el9_4.ppc64le.rpm 87c1b5bebadd36234c23979aa7c178de391ef06369b3fc3ddde1bf012db23860
ppc64le freeradius-krb5-3.0.21-40.el9_4.ppc64le.rpm c0096094a0598afed4dfba79069afa18fe726f21a2b742290eefe87592d123c6
s390x freeradius-mysql-3.0.21-40.el9_4.s390x.rpm 3b078b4c432bc070adc98f102cf4b0d55113e45a1d36ff3700b7b93208cad216
s390x freeradius-perl-3.0.21-40.el9_4.s390x.rpm 46f4582985044f490fda073681f9f318ea000152f292e629fe643b0efbbdb01c
s390x freeradius-doc-3.0.21-40.el9_4.s390x.rpm 49bbada5742095ef1b83c5fbb3a5ef3d9c3b4289076ab351cd92c43e03263023
s390x freeradius-postgresql-3.0.21-40.el9_4.s390x.rpm 56ade177d208dd19e707b748167d34b802542635e2c1c2c92638ae2767b51b9b
s390x freeradius-rest-3.0.21-40.el9_4.s390x.rpm 6986cb5aa07056479a15388c51512bad286a8e6e32d0352586811a8866b8d14a
s390x freeradius-3.0.21-40.el9_4.s390x.rpm 7bcf674b370ad22e094c0612bd744f67633fc9dd5630cae082b7b25a9ac9c465
s390x python3-freeradius-3.0.21-40.el9_4.s390x.rpm a558fde33c7169cad68d60329e23d9083d18c408822704c6421792469ed51995
s390x freeradius-ldap-3.0.21-40.el9_4.s390x.rpm c189dc153e9003084d8f56e69c074421f9b7b6662df02bc687bb36e222e2069f
s390x freeradius-krb5-3.0.21-40.el9_4.s390x.rpm cdfd1ac6a1e6f7cc10222abd608131f1be32796a938f49f3d722587f4be74651
s390x freeradius-utils-3.0.21-40.el9_4.s390x.rpm ce4fdb454173733ca8ebccb1a174f766be27f92a0597dc7e444d5b9384be3656
s390x freeradius-unixODBC-3.0.21-40.el9_4.s390x.rpm ceac0ecb6aa91b7169748670cd27f70c980cc56c7c9d5a1f5a939639ec764cba
s390x freeradius-sqlite-3.0.21-40.el9_4.s390x.rpm d7dde466198e358e519cae8913c17172cf2337d72e9424bd03053f3c52b102de
s390x freeradius-devel-3.0.21-40.el9_4.s390x.rpm f685aaeb81ce653a9796a5558ddcfde026988a2e48ca40d159cba02dba00d5dc
x86_64 freeradius-krb5-3.0.21-40.el9_4.x86_64.rpm 0366eb66e410138755a32ecca472b4479b13192c23d9577a787a0d6a1020c96b
x86_64 freeradius-rest-3.0.21-40.el9_4.x86_64.rpm 0860b7941037dc3454c6322b40765447fd8ee2a114a0ffc845b3085aaf50c454
x86_64 freeradius-devel-3.0.21-40.el9_4.x86_64.rpm 1846afb66d66e5cf766044a7afc3c42f3e6dcbbc501227f59b3a12faea4f9312
x86_64 freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm 43c4df6ea9bb0cae20d1c819bf0dff91cceef115b0bebe35dc1e7b2ba2e2e62a
x86_64 python3-freeradius-3.0.21-40.el9_4.x86_64.rpm 4f623e53ec8e8b45c34919ed7f6f84b6fffe5bab05303d1a78640944251114bd
x86_64 freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm 529acd0be4bb5ba9db5c9b30c130b8d576c51e922df52caffaf3fce504c78f51
x86_64 freeradius-perl-3.0.21-40.el9_4.x86_64.rpm 767a7b415bafe747529a741934edcfee8fba536c41ebcd455ebd37be641d6ab0
x86_64 freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm 76e0d1f62bbbabf3e5b0735500d22ec2cf058a649ef657fb66a443ae2d1036a3
x86_64 freeradius-doc-3.0.21-40.el9_4.x86_64.rpm 867e19cccfe53336f1762f4a9bc54e524f58aceee8c03efbba0e4a7e03481583
x86_64 freeradius-ldap-3.0.21-40.el9_4.x86_64.rpm 906dd1486040398ef4db83e935b98b6d9f63e1d8d879c78a5c7a1022d6447d57
x86_64 freeradius-utils-3.0.21-40.el9_4.x86_64.rpm b1a1af97b9410a75866d7c49754f37e52ac4dd06631538f507d8df014d824abe
x86_64 freeradius-3.0.21-40.el9_4.x86_64.rpm cb154c933c3d45f14f17020b2508d3e4b3851cb4371627c64acfa4d930a708ee
x86_64 freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm cdaa6d80f23d66de05929a4a3ec422830a6f32c5831bee93227d8524ef1c527d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.