- Issued:
- 2024-07-24
- Updated:
- 2024-07-24
RHSA-2024:4826 - Security Advisory
Synopsis
Important: freeradius:3.0 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.
Security Fix(es):
- freeradius: forgery attack (CVE-2024-3596)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2263240 - CVE-2024-3596 freeradius: forgery attack
CVEs
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.src.rpm | SHA-256: fe9c1498ecf9e3ab4872e88efde74f078e7d21ed2f7b3564c8ef2c94e3dd13f8 |
x86_64 | |
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 01b13483390c4210b5a4350ea80be7f263970b06c7ad02f0126b2aa7b3225e82 |
freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 61b65ba9d97b9dc6c4d1d03e3dd6cab5fd0cf7d673b292be002d262bf85adf94 |
freeradius-debugsource-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 68c8fa42ab3b02e3493cc895fafb4805bf3e8f2ea1ee3ab74b9696a7d7b52880 |
freeradius-devel-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: a4f3c95252e0db29defa337c91c6e410279c3eb12f43f64b3d93254b91b0c350 |
freeradius-doc-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f24bec4cdde26c5c69b479de231f518928a785e5e3a875839430c1d055aa2da3 |
freeradius-krb5-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 02add0bbde4d3db723b098c56fdc52259afef41ca07e80f74e77283c1944c838 |
freeradius-krb5-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: ac417c1dd4718b739c7b5a4a84d15ad8a404bbb94643cc6fa3b09b14c66d281e |
freeradius-ldap-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: c8f2bb8ab85ebc537a173792880d566b942b807de922c4e45510b51cdd5603e5 |
freeradius-ldap-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 6d203120f29411b58a0f29ad17a0dfbf71e0e72e820ac0ca808255f4c42eba83 |
freeradius-mysql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: df8426dc1f0a1e41ba1e31b964273431c128a317a0728aa18c94842770712e5a |
freeradius-mysql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: cf0877a2a038401d0661a4dfb98bc606c044f2d08020f303c6a4afd3cb7a34a9 |
freeradius-perl-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 3e283ac78619bf90ee5f7de21fa099238426034355f209dfca0bbbde08ac1678 |
freeradius-perl-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 42acc96b85188cb2f250822c27044593c41926c5551c789062de58ed99ad2aab |
freeradius-postgresql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f500fec440f6e1a1352aee5ca4abbc6ba23b80fbcd6cb243b7103f0c01696f29 |
freeradius-postgresql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 8bc3d953d06594b93d708e5263d6fb6b65c54d2ba333a97e2f03e50249f068d6 |
freeradius-rest-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: dfc1c1c7d7648f30e57444f1389ae33d30f971f4e622db739921f5d4218112be |
freeradius-rest-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: d55840659d9d5cb80c317722098eda7f729c37b98cf5bfe64144aeba9b90ad7c |
freeradius-sqlite-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 753222b391d8aa0ba22951ca3b2d5780087a97a6efe5b9feff242acb61c20877 |
freeradius-sqlite-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 32d015c128011444edb111e4afacf98959812fda0c7dbdb3cf8edf0343a974d6 |
freeradius-unixODBC-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f289d8c35f70ffda8f7bd865d0be242df9c647a991ad1af2383cc5e137a91512 |
freeradius-unixODBC-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: a4100e5aa09c8be656638fd5ceb3be2dab7c810418fdac78a1a54c66eef4e404 |
freeradius-utils-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 56e490ba17a1a6ce4b6fcfb8711358f4e9a39d7979f016ea4502063dc4f30648 |
freeradius-utils-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 3b38a04db64ff911477f84658a73ca1f1ae3ac2ccdbb989abeff8c59a33a7eaf |
python3-freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 909b097a1602f898448a7200905dd4ec3276e8262f02d8faf04e370c9acaaca0 |
python3-freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 703e1035ca1e1fdd9d13c93e5f6a39a7fba5ecb7b0ea0d7fd492bb5221286936 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.src.rpm | SHA-256: fe9c1498ecf9e3ab4872e88efde74f078e7d21ed2f7b3564c8ef2c94e3dd13f8 |
x86_64 | |
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 01b13483390c4210b5a4350ea80be7f263970b06c7ad02f0126b2aa7b3225e82 |
freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 61b65ba9d97b9dc6c4d1d03e3dd6cab5fd0cf7d673b292be002d262bf85adf94 |
freeradius-debugsource-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 68c8fa42ab3b02e3493cc895fafb4805bf3e8f2ea1ee3ab74b9696a7d7b52880 |
freeradius-devel-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: a4f3c95252e0db29defa337c91c6e410279c3eb12f43f64b3d93254b91b0c350 |
freeradius-doc-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f24bec4cdde26c5c69b479de231f518928a785e5e3a875839430c1d055aa2da3 |
freeradius-krb5-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 02add0bbde4d3db723b098c56fdc52259afef41ca07e80f74e77283c1944c838 |
freeradius-krb5-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: ac417c1dd4718b739c7b5a4a84d15ad8a404bbb94643cc6fa3b09b14c66d281e |
freeradius-ldap-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: c8f2bb8ab85ebc537a173792880d566b942b807de922c4e45510b51cdd5603e5 |
freeradius-ldap-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 6d203120f29411b58a0f29ad17a0dfbf71e0e72e820ac0ca808255f4c42eba83 |
freeradius-mysql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: df8426dc1f0a1e41ba1e31b964273431c128a317a0728aa18c94842770712e5a |
freeradius-mysql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: cf0877a2a038401d0661a4dfb98bc606c044f2d08020f303c6a4afd3cb7a34a9 |
freeradius-perl-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 3e283ac78619bf90ee5f7de21fa099238426034355f209dfca0bbbde08ac1678 |
freeradius-perl-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 42acc96b85188cb2f250822c27044593c41926c5551c789062de58ed99ad2aab |
freeradius-postgresql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f500fec440f6e1a1352aee5ca4abbc6ba23b80fbcd6cb243b7103f0c01696f29 |
freeradius-postgresql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 8bc3d953d06594b93d708e5263d6fb6b65c54d2ba333a97e2f03e50249f068d6 |
freeradius-rest-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: dfc1c1c7d7648f30e57444f1389ae33d30f971f4e622db739921f5d4218112be |
freeradius-rest-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: d55840659d9d5cb80c317722098eda7f729c37b98cf5bfe64144aeba9b90ad7c |
freeradius-sqlite-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 753222b391d8aa0ba22951ca3b2d5780087a97a6efe5b9feff242acb61c20877 |
freeradius-sqlite-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 32d015c128011444edb111e4afacf98959812fda0c7dbdb3cf8edf0343a974d6 |
freeradius-unixODBC-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f289d8c35f70ffda8f7bd865d0be242df9c647a991ad1af2383cc5e137a91512 |
freeradius-unixODBC-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: a4100e5aa09c8be656638fd5ceb3be2dab7c810418fdac78a1a54c66eef4e404 |
freeradius-utils-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 56e490ba17a1a6ce4b6fcfb8711358f4e9a39d7979f016ea4502063dc4f30648 |
freeradius-utils-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 3b38a04db64ff911477f84658a73ca1f1ae3ac2ccdbb989abeff8c59a33a7eaf |
python3-freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 909b097a1602f898448a7200905dd4ec3276e8262f02d8faf04e370c9acaaca0 |
python3-freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 703e1035ca1e1fdd9d13c93e5f6a39a7fba5ecb7b0ea0d7fd492bb5221286936 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.src.rpm | SHA-256: fe9c1498ecf9e3ab4872e88efde74f078e7d21ed2f7b3564c8ef2c94e3dd13f8 |
ppc64le | |
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: fde9e661df2adfbdddf18083019a32ba18f4668522f514c8ba9185a103400c7d |
freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 4cf5cc376bc7064b7f621e3181ae5bf36a493b8dfbf5a095a83ede17600007cc |
freeradius-debugsource-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 8c1810c1aed7e23cb3c5814894ec51fae382e5a0c5eca290d549b6db9d533bb2 |
freeradius-devel-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: b77e08a1b2725d50085dcd97b55da44e1243007199bb88b192cae318104a8e1b |
freeradius-doc-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 7d8993e7bda2db98b95036e45f25013de3a42bfdbb1d40e00bba955c1bfba382 |
freeradius-krb5-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 32145120d37427112e104ea0214b6bdf150413f33b4d7b4751a039e92cfb703e |
freeradius-krb5-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: c9ec15fe8a3335741d85aab96fd8454eb867312783b24a27a38b4e95d4868d41 |
freeradius-ldap-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: dc1ef30f438a7bb121343fd3711b59c79bc7d68e327b1635ea04e49ffc9f67b6 |
freeradius-ldap-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: a0c7cf19e0d871ec34a6b729698c4bf5569ac2d52ce43316ccc999f2940a2e7c |
freeradius-mysql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 8a76ee36cec1494831fa4a0c921ae842464cbfefa3a4be8e8ed687eb993435a2 |
freeradius-mysql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 22f6df8d139bfe0e0c559c8899f66951a687ba2518cc7deb472e538a4dd9894a |
freeradius-perl-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 32754e7039d9507336c0b058423beba01f1d975961beeb76086b391aa835e947 |
freeradius-perl-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 86fdd0271b9286bed29ab06473fb26c376f4983bebfc2384d7514595448d9640 |
freeradius-postgresql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 3c691c4f8314f719db28fc4a678772e9205651931c98bb6ed18d580f892d4488 |
freeradius-postgresql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 583ad9abdec31f1018f5ad12957c1c448a1d743099ee31a7edfb888877d25e0a |
freeradius-rest-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 3b676d00c05022e5839319e3f89837ddf43a4eb1cc1107cbe3475ca2fbf5744b |
freeradius-rest-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 5006cf31b909c604f316c53881ab1767745680f4aff37b9cc4bc05477168d063 |
freeradius-sqlite-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 5f4c08c36cc299c099a29c82604bc456e16ec68168e2afc83ba16afefb51caf8 |
freeradius-sqlite-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: ded3cdc7ef1d2ffbb53c3fe61128d124019b66b17499d8f4186063984ca1feea |
freeradius-unixODBC-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: fc0fbceb47158e3a9a7f9724aad608afb1aa451c364c69556b6badd2c5210981 |
freeradius-unixODBC-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 3f3f06dfc90d8e2fe2f68b27df61b347ba7b4daac1e0200c0ca34afc406d5d69 |
freeradius-utils-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 1e4db3a9acc4737e80434ee1d97d4815b2baf65c4ca2da703d0295fb88d1c06c |
freeradius-utils-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 5ac22195ebf401832fc42b9ecfaa7fcbc299c457c3c61d921a21593788d5d5da |
python3-freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: fbb6647f5e8740e716f923b30c843818e4a8dd9d7266bc9640705207aab69f5e |
python3-freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.ppc64le.rpm | SHA-256: 0fbbc36a6ca334f90ee62fba45eb96b572bdb181f3922c4c2bb0cefa463d2312 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.src.rpm | SHA-256: fe9c1498ecf9e3ab4872e88efde74f078e7d21ed2f7b3564c8ef2c94e3dd13f8 |
x86_64 | |
freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 01b13483390c4210b5a4350ea80be7f263970b06c7ad02f0126b2aa7b3225e82 |
freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 61b65ba9d97b9dc6c4d1d03e3dd6cab5fd0cf7d673b292be002d262bf85adf94 |
freeradius-debugsource-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 68c8fa42ab3b02e3493cc895fafb4805bf3e8f2ea1ee3ab74b9696a7d7b52880 |
freeradius-devel-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: a4f3c95252e0db29defa337c91c6e410279c3eb12f43f64b3d93254b91b0c350 |
freeradius-doc-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f24bec4cdde26c5c69b479de231f518928a785e5e3a875839430c1d055aa2da3 |
freeradius-krb5-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 02add0bbde4d3db723b098c56fdc52259afef41ca07e80f74e77283c1944c838 |
freeradius-krb5-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: ac417c1dd4718b739c7b5a4a84d15ad8a404bbb94643cc6fa3b09b14c66d281e |
freeradius-ldap-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: c8f2bb8ab85ebc537a173792880d566b942b807de922c4e45510b51cdd5603e5 |
freeradius-ldap-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 6d203120f29411b58a0f29ad17a0dfbf71e0e72e820ac0ca808255f4c42eba83 |
freeradius-mysql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: df8426dc1f0a1e41ba1e31b964273431c128a317a0728aa18c94842770712e5a |
freeradius-mysql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: cf0877a2a038401d0661a4dfb98bc606c044f2d08020f303c6a4afd3cb7a34a9 |
freeradius-perl-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 3e283ac78619bf90ee5f7de21fa099238426034355f209dfca0bbbde08ac1678 |
freeradius-perl-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 42acc96b85188cb2f250822c27044593c41926c5551c789062de58ed99ad2aab |
freeradius-postgresql-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f500fec440f6e1a1352aee5ca4abbc6ba23b80fbcd6cb243b7103f0c01696f29 |
freeradius-postgresql-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 8bc3d953d06594b93d708e5263d6fb6b65c54d2ba333a97e2f03e50249f068d6 |
freeradius-rest-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: dfc1c1c7d7648f30e57444f1389ae33d30f971f4e622db739921f5d4218112be |
freeradius-rest-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: d55840659d9d5cb80c317722098eda7f729c37b98cf5bfe64144aeba9b90ad7c |
freeradius-sqlite-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 753222b391d8aa0ba22951ca3b2d5780087a97a6efe5b9feff242acb61c20877 |
freeradius-sqlite-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 32d015c128011444edb111e4afacf98959812fda0c7dbdb3cf8edf0343a974d6 |
freeradius-unixODBC-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: f289d8c35f70ffda8f7bd865d0be242df9c647a991ad1af2383cc5e137a91512 |
freeradius-unixODBC-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: a4100e5aa09c8be656638fd5ceb3be2dab7c810418fdac78a1a54c66eef4e404 |
freeradius-utils-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 56e490ba17a1a6ce4b6fcfb8711358f4e9a39d7979f016ea4502063dc4f30648 |
freeradius-utils-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 3b38a04db64ff911477f84658a73ca1f1ae3ac2ccdbb989abeff8c59a33a7eaf |
python3-freeradius-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 909b097a1602f898448a7200905dd4ec3276e8262f02d8faf04e370c9acaaca0 |
python3-freeradius-debuginfo-3.0.20-12.module+el8.6.0+22086+569c8c49.1.x86_64.rpm | SHA-256: 703e1035ca1e1fdd9d13c93e5f6a39a7fba5ecb7b0ea0d7fd492bb5221286936 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.