- Issued:
- 2024-07-25
- Updated:
- 2024-07-25
RHSA-2024:4874 - Security Advisory
Synopsis
Important: freeradius:3.0 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.
Security Fix(es):
- freeradius: forgery attack (CVE-2024-3596)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2263240 - CVE-2024-3596 freeradius: forgery attack
CVEs
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.src.rpm | SHA-256: 1911afdb44d6de56cc7b87bd6884721f57b0f5b58c5ef9d93ec82c007d9b51c0 |
x86_64 | |
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 91470fa7bf3f7b4dfa001d010e3c205cf4fd46aee7cba965cbc4ec2a51f0df49 |
freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 6caae54d16a6d65ae3a57d3e889fb9585aa4b751980781503d2ffc44d07e6e01 |
freeradius-debugsource-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: e28bb290cef99147fd44e7bb55e29f89e17ca546cb0cf385908a0f468de8990f |
freeradius-devel-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: e40c831e2b9ef89ddf8b6e3947a38ef8478fc8188eb3749c1faf722961d44f2e |
freeradius-doc-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 9283caf3530f22f78cea9d34db88834554a75136e574deb678a43e55ed101d09 |
freeradius-krb5-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: b8f2ecb01d690724919fdcb89ed097339e9d23581dc38284babc958dbf502e18 |
freeradius-krb5-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 95493157d3853cfe24dc0335e834cd94e6540226f05a0d69beed3c73cbbcbbd6 |
freeradius-ldap-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 61ab3351e05699332655805690f03220f407b2653f53e8d5e948ec59af9fae05 |
freeradius-ldap-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 8f61ae8de346ab967a392eeab1146cabed1f7b6c7c13b42c96843206f8938970 |
freeradius-mysql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 716e581892f897909766c71a1599b2363dcf718de6169f21c9f1d777e4484fd6 |
freeradius-mysql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 5f59904f65c8cf27f616bc729a2c295188f13c8c1885b706e809743d2edcb886 |
freeradius-perl-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 5865dd5003e8f7ef5daf1bb07e145be457d224bca1ab10433dbcdf1ad057193b |
freeradius-perl-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 76deba6078eebe75ec1a3e8dfeda4d78ee621202af99fa7cdf270d730c5af196 |
freeradius-postgresql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 8cb0dcd8e1d2ab216e55cceb26a38630b1991a201482944ffe9dd90d7fb315f3 |
freeradius-postgresql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: d254e5f06c052e039527042621d0a6be15dabe800f4ed2b68ba3f38cdd353b3f |
freeradius-rest-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 3e23edda8f5e06fb0c32724273460461fc19cedd5e97b1607c679296873d059e |
freeradius-rest-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: dc0f7f64fbab831beb004d9ee9b5fb59b8ab933950af24fae94345ac94269b3e |
freeradius-sqlite-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: a3b9cd82928913574456d8d76002c2385a34c1f115bf3eed51ddbcb6e9232df0 |
freeradius-sqlite-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 338cf4a0034d68366a5358453845754f71ee712ab4cd9f8ebd4cfbf3c2baa3b1 |
freeradius-unixODBC-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 75fdd9d854caa01c78ad0db4d2b89c3ae61db76f408ab7cdced11731f9126d65 |
freeradius-unixODBC-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 51f4586801441cfb780361eae2fe13c829a15f9c62aa2483bd48c1c1f1b60b90 |
freeradius-utils-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 238ab5c509a73b93d3260a21f8ee0f371c2b3f6a57ffad35c90c6cda0860aed9 |
freeradius-utils-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 51c9dde98723fa477274e7710a5a0a6f8c2be8064f121bba8c85f5965e54c9c6 |
python3-freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 6f0b2a7f5aa92568ebed24fa850c7eb06deebcbafcb1a23ec6a4626a249083d7 |
python3-freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 0e6bfca042d74cb621dce1368c18a74c9604abb601750662c37893ec41b9d072 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.src.rpm | SHA-256: 1911afdb44d6de56cc7b87bd6884721f57b0f5b58c5ef9d93ec82c007d9b51c0 |
x86_64 | |
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 91470fa7bf3f7b4dfa001d010e3c205cf4fd46aee7cba965cbc4ec2a51f0df49 |
freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 6caae54d16a6d65ae3a57d3e889fb9585aa4b751980781503d2ffc44d07e6e01 |
freeradius-debugsource-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: e28bb290cef99147fd44e7bb55e29f89e17ca546cb0cf385908a0f468de8990f |
freeradius-devel-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: e40c831e2b9ef89ddf8b6e3947a38ef8478fc8188eb3749c1faf722961d44f2e |
freeradius-doc-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 9283caf3530f22f78cea9d34db88834554a75136e574deb678a43e55ed101d09 |
freeradius-krb5-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: b8f2ecb01d690724919fdcb89ed097339e9d23581dc38284babc958dbf502e18 |
freeradius-krb5-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 95493157d3853cfe24dc0335e834cd94e6540226f05a0d69beed3c73cbbcbbd6 |
freeradius-ldap-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 61ab3351e05699332655805690f03220f407b2653f53e8d5e948ec59af9fae05 |
freeradius-ldap-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 8f61ae8de346ab967a392eeab1146cabed1f7b6c7c13b42c96843206f8938970 |
freeradius-mysql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 716e581892f897909766c71a1599b2363dcf718de6169f21c9f1d777e4484fd6 |
freeradius-mysql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 5f59904f65c8cf27f616bc729a2c295188f13c8c1885b706e809743d2edcb886 |
freeradius-perl-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 5865dd5003e8f7ef5daf1bb07e145be457d224bca1ab10433dbcdf1ad057193b |
freeradius-perl-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 76deba6078eebe75ec1a3e8dfeda4d78ee621202af99fa7cdf270d730c5af196 |
freeradius-postgresql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 8cb0dcd8e1d2ab216e55cceb26a38630b1991a201482944ffe9dd90d7fb315f3 |
freeradius-postgresql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: d254e5f06c052e039527042621d0a6be15dabe800f4ed2b68ba3f38cdd353b3f |
freeradius-rest-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 3e23edda8f5e06fb0c32724273460461fc19cedd5e97b1607c679296873d059e |
freeradius-rest-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: dc0f7f64fbab831beb004d9ee9b5fb59b8ab933950af24fae94345ac94269b3e |
freeradius-sqlite-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: a3b9cd82928913574456d8d76002c2385a34c1f115bf3eed51ddbcb6e9232df0 |
freeradius-sqlite-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 338cf4a0034d68366a5358453845754f71ee712ab4cd9f8ebd4cfbf3c2baa3b1 |
freeradius-unixODBC-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 75fdd9d854caa01c78ad0db4d2b89c3ae61db76f408ab7cdced11731f9126d65 |
freeradius-unixODBC-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 51f4586801441cfb780361eae2fe13c829a15f9c62aa2483bd48c1c1f1b60b90 |
freeradius-utils-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 238ab5c509a73b93d3260a21f8ee0f371c2b3f6a57ffad35c90c6cda0860aed9 |
freeradius-utils-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 51c9dde98723fa477274e7710a5a0a6f8c2be8064f121bba8c85f5965e54c9c6 |
python3-freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 6f0b2a7f5aa92568ebed24fa850c7eb06deebcbafcb1a23ec6a4626a249083d7 |
python3-freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 0e6bfca042d74cb621dce1368c18a74c9604abb601750662c37893ec41b9d072 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.src.rpm | SHA-256: 1911afdb44d6de56cc7b87bd6884721f57b0f5b58c5ef9d93ec82c007d9b51c0 |
ppc64le | |
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 333d04db3cd62f4bf1a28ee37875ae71bcf10f241e38f8c4f2239e713eb1cefa |
freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 42188853658a80c117a41b5314e5d00b796a223525a2b6df85baa4222bce6857 |
freeradius-debugsource-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 91dd5698948fccf559cabc89256b6d0e834a89bac05e7f09633fe5a050f47f85 |
freeradius-devel-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 7eddc459450fa283eaab7381f3ed84049aeb24b693cea425eccb8e2ad24e7ec4 |
freeradius-doc-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: f7df61bd72dc327af7254e043a24275b3e3d712b332422466010b2990fef1aa5 |
freeradius-krb5-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 95e69ac477e04a2343c3a46f9404a1e306a3c55966439ecef374c14d4e3bb82b |
freeradius-krb5-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: bd27bc40625d666d9f4cce92a7b4f3424a0f2f3ed4632d5c6391b594014f5329 |
freeradius-ldap-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: df420d7e77451319b720c4cbdaaa7f290407b5aac81d8a1e7e964a69f6b9ddc7 |
freeradius-ldap-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: efb81b8573843ac6e85f3dc690b9168ff24c2042b31df668737cc83b1cb25281 |
freeradius-mysql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: dcdc5187b17cf83010f49983ad4f2d43a453a67133670ce341ad69b8700ba247 |
freeradius-mysql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: d6b048e874f371c24b372b1290b61b8dfe282f653eadb6df812ab4894bd362d0 |
freeradius-perl-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 91b5a72608cf5e9c3c50622198b72ba80c6a7d315f619338c21a0e2cb617430b |
freeradius-perl-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 28302e417357846c256403fc8ba2986733bf3c2a2aa9ee8ae475fa11e5c50a85 |
freeradius-postgresql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 54732b84c9385cdc8c0f11bf75f73d960eb576ab98851bfe893152596ca6249a |
freeradius-postgresql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 02732c7c1d06b8d6c6c3e69135416497d1181e347e6111506a14e7f652fbf37a |
freeradius-rest-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 7a9114b7e679998ff704537f265f4afb1da08da9bd7b3183eacf3b720911b9a6 |
freeradius-rest-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 1c660d4c899cfef953513c77461f1ee9c852d05cad378fa3697a4efccffca3bf |
freeradius-sqlite-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 5b12186eeb19bef4e0c0db6386107c42e57e71e76cd12d27be6daa1c5ee5e0da |
freeradius-sqlite-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: e30f1eec381ec7a3952a17b4dcf6115cd1fdc75c4c7e6f78e57f2eddaf64bf72 |
freeradius-unixODBC-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 162661f216ce95d9371a1e5391c5ef7f4be86a921f607d98123a84441a4a3801 |
freeradius-unixODBC-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: 9bc4bb870a2df917239cfdd1982a330d7b2970870db584b02d1a0c9ac960e226 |
freeradius-utils-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: aead9b0f11c9a9e22dfc315eddb03ee60cd17e4de4314ed6f0a27dd68ae65e07 |
freeradius-utils-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: e9bfdcee0b903e4c0299f7475004a818030a1c66019ccf12f5a05aa4187d841c |
python3-freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: de349c66fbaa8f89475d0bab6fc685a870b9fd700e2c873debcc1c79f94348ce |
python3-freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.ppc64le.rpm | SHA-256: f978095e1d7f2b44f40f0c1307364d223f2c5702a55c20205fca857953d7aded |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.src.rpm | SHA-256: 1911afdb44d6de56cc7b87bd6884721f57b0f5b58c5ef9d93ec82c007d9b51c0 |
x86_64 | |
freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 91470fa7bf3f7b4dfa001d010e3c205cf4fd46aee7cba965cbc4ec2a51f0df49 |
freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 6caae54d16a6d65ae3a57d3e889fb9585aa4b751980781503d2ffc44d07e6e01 |
freeradius-debugsource-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: e28bb290cef99147fd44e7bb55e29f89e17ca546cb0cf385908a0f468de8990f |
freeradius-devel-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: e40c831e2b9ef89ddf8b6e3947a38ef8478fc8188eb3749c1faf722961d44f2e |
freeradius-doc-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 9283caf3530f22f78cea9d34db88834554a75136e574deb678a43e55ed101d09 |
freeradius-krb5-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: b8f2ecb01d690724919fdcb89ed097339e9d23581dc38284babc958dbf502e18 |
freeradius-krb5-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 95493157d3853cfe24dc0335e834cd94e6540226f05a0d69beed3c73cbbcbbd6 |
freeradius-ldap-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 61ab3351e05699332655805690f03220f407b2653f53e8d5e948ec59af9fae05 |
freeradius-ldap-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 8f61ae8de346ab967a392eeab1146cabed1f7b6c7c13b42c96843206f8938970 |
freeradius-mysql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 716e581892f897909766c71a1599b2363dcf718de6169f21c9f1d777e4484fd6 |
freeradius-mysql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 5f59904f65c8cf27f616bc729a2c295188f13c8c1885b706e809743d2edcb886 |
freeradius-perl-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 5865dd5003e8f7ef5daf1bb07e145be457d224bca1ab10433dbcdf1ad057193b |
freeradius-perl-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 76deba6078eebe75ec1a3e8dfeda4d78ee621202af99fa7cdf270d730c5af196 |
freeradius-postgresql-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 8cb0dcd8e1d2ab216e55cceb26a38630b1991a201482944ffe9dd90d7fb315f3 |
freeradius-postgresql-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: d254e5f06c052e039527042621d0a6be15dabe800f4ed2b68ba3f38cdd353b3f |
freeradius-rest-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 3e23edda8f5e06fb0c32724273460461fc19cedd5e97b1607c679296873d059e |
freeradius-rest-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: dc0f7f64fbab831beb004d9ee9b5fb59b8ab933950af24fae94345ac94269b3e |
freeradius-sqlite-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: a3b9cd82928913574456d8d76002c2385a34c1f115bf3eed51ddbcb6e9232df0 |
freeradius-sqlite-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 338cf4a0034d68366a5358453845754f71ee712ab4cd9f8ebd4cfbf3c2baa3b1 |
freeradius-unixODBC-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 75fdd9d854caa01c78ad0db4d2b89c3ae61db76f408ab7cdced11731f9126d65 |
freeradius-unixODBC-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 51f4586801441cfb780361eae2fe13c829a15f9c62aa2483bd48c1c1f1b60b90 |
freeradius-utils-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 238ab5c509a73b93d3260a21f8ee0f371c2b3f6a57ffad35c90c6cda0860aed9 |
freeradius-utils-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 51c9dde98723fa477274e7710a5a0a6f8c2be8064f121bba8c85f5965e54c9c6 |
python3-freeradius-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 6f0b2a7f5aa92568ebed24fa850c7eb06deebcbafcb1a23ec6a4626a249083d7 |
python3-freeradius-debuginfo-3.0.20-4.module+el8.4.0+22088+2692c5cc.1.x86_64.rpm | SHA-256: 0e6bfca042d74cb621dce1368c18a74c9604abb601750662c37893ec41b9d072 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.