Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4911 - Security Advisory
Issued:
2024-07-30
Updated:
2024-07-30

RHSA-2024:4911 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freeradius security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freeradius is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2263240 - CVE-2024-3596 freeradius: forgery attack

CVEs

  • CVE-2024-3596

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
freeradius-3.0.20-1.el7_9.1.src.rpm SHA-256: 9ef48025b9a98a7579757313543f276beb5b2480059910e65ba85a0370c06993
x86_64
freeradius-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: 65b47720d21be58d6a920d060f451ed35c1f0fcc06990ee906680e1fce8e0d4c
freeradius-debuginfo-3.0.20-1.el7_9.1.i686.rpm SHA-256: 2fcbe3fd051bb6d25bdb8c60766f68f217e6c8ea2cb935721077666fdb0a5df7
freeradius-debuginfo-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: c64cb14392018360f58d467a23aaaeef27f54878c85e84708cb02fd856647adc
freeradius-debuginfo-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: c64cb14392018360f58d467a23aaaeef27f54878c85e84708cb02fd856647adc
freeradius-devel-3.0.20-1.el7_9.1.i686.rpm SHA-256: 6c610343e69b7babab7c8c2eac1cce7a4b4b35b43a662a4fe8d118e6d418b49c
freeradius-devel-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: 3f381b7214a9ab43d7e6ae5f6e93abef0256040e28a023f1b1fb83d79b26b0a1
freeradius-doc-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: f8d6dc65b5824dc437295e799d82967b623a3b9cd76be4dd5f419bc5d04796c6
freeradius-krb5-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: 019a325d7c81fafd17d4a1daf5b428ab555bfc5ec1a2395c1a006ffa7617183d
freeradius-ldap-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: ed26f3b53695e4e401afffe6e613b0cbed3bdaf1cc5210fbfc83d7e8a4263f1d
freeradius-mysql-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: 91a058b13230cc55475b301c152d997d4548b7a5a4aaf99bef0a290346874e29
freeradius-perl-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: c516a5d08e3c5acaf24a2dc3dfd6dd547c49d3d456c2eb089b553557bea37c8d
freeradius-postgresql-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: c4b7b6aaa1a98136d7386973b2a99c2b1271fc09a8a0d254edaff0177c8d5efc
freeradius-python-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: e55febd2beefa8ffe43ee668cc29d71cb248695abe77ad12bfe4bcd4f9852a49
freeradius-sqlite-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: 3b9bd557dd211d6a72958e32ca9e03b2832a7a26cd4c794763d581ee146539c9
freeradius-unixODBC-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: 1a330b74fd9caafe7ea45940142744287fdb282d21ea449b700a1cb000c1dd95
freeradius-utils-3.0.20-1.el7_9.1.x86_64.rpm SHA-256: e1b0111f1e4fdde8b98ca7b14b2553e25671e79fcd0736eddbb6c8ee18216461

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
freeradius-3.0.20-1.el7_9.1.src.rpm SHA-256: 9ef48025b9a98a7579757313543f276beb5b2480059910e65ba85a0370c06993
s390x
freeradius-3.0.20-1.el7_9.1.s390x.rpm SHA-256: ed3a57ebe8f3d2d8145db8e961be8cd61faf0c98b2b5c47dca5015b0f756684b
freeradius-debuginfo-3.0.20-1.el7_9.1.s390.rpm SHA-256: 080f82ab860397d1b0c2eb96ce5b9342bf2a26a0132046f7f07864f4502c2b8a
freeradius-debuginfo-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 4a4257619bd61cf853ad840b66d03f6fc776a5a11a0fc2e5cd980a34b4251116
freeradius-debuginfo-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 4a4257619bd61cf853ad840b66d03f6fc776a5a11a0fc2e5cd980a34b4251116
freeradius-devel-3.0.20-1.el7_9.1.s390.rpm SHA-256: ea1220e0efb013d176df9a71d5b5a9643d6519b29eef30ec266274c3f43156fc
freeradius-devel-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 3560d5643ea0c82075b22cb94e33b05178e9d2cc1e4a98507d0d68b71f36041e
freeradius-doc-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 291d2cf3e087f1957fa2999bc657d92429ba9d8a11741c94466c1c5ecbdd1b28
freeradius-krb5-3.0.20-1.el7_9.1.s390x.rpm SHA-256: ae727c73fa4d54b92c6cadc42dbe3b8a1fc6cf7a8c8b9ff63df397a92a4f9a4d
freeradius-ldap-3.0.20-1.el7_9.1.s390x.rpm SHA-256: cedf048b3add5d6ad233d2664c5dafc322b81268cd586adc15754cb2ab9dee84
freeradius-mysql-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 861799dc56bca6f15d2ff4044180e9068bd7bbd78e26e41a0ec78812ff908ec1
freeradius-perl-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 6b536f5ee95e75321ecfd58ee669ccf3944f8d369252229832150b6c1a2f6105
freeradius-postgresql-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 235fafd9029cd8507bfd26a9ebdc420b37e309ebcf50e7d8d5fa253b38527c7a
freeradius-python-3.0.20-1.el7_9.1.s390x.rpm SHA-256: fb5a30325ec6611391c0f3e131bf2e09df8a15b67b194213a8cfa64e08c1e8e0
freeradius-sqlite-3.0.20-1.el7_9.1.s390x.rpm SHA-256: f6223e2de7580cf0b3c7c98b621e8c7fd3953a771889b0f7c6975bb9ed1740bd
freeradius-unixODBC-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 9760538748b14987b1406bf213e0de5618bf202e61de1fda7d7ed9e8dae5e52d
freeradius-utils-3.0.20-1.el7_9.1.s390x.rpm SHA-256: 975312f83b926c10dc983e738b952df159ebc6583003473b3b872711a0032daf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
freeradius-3.0.20-1.el7_9.1.src.rpm SHA-256: 9ef48025b9a98a7579757313543f276beb5b2480059910e65ba85a0370c06993
ppc64
freeradius-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: e968e5eb9d91d977e10cfc81205c898d56cb9cdcebfa2cfbe1ba543cc7ca9e01
freeradius-debuginfo-3.0.20-1.el7_9.1.ppc.rpm SHA-256: f5682eb3385bcfe5a8778ac8ed30ee2d91556552ca5325db979df15bde53513e
freeradius-debuginfo-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 044750c2e5b6a2372a5bd46527749528e4483a32c43ed0b8883e690ef37ca2a3
freeradius-debuginfo-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 044750c2e5b6a2372a5bd46527749528e4483a32c43ed0b8883e690ef37ca2a3
freeradius-devel-3.0.20-1.el7_9.1.ppc.rpm SHA-256: e44eb1ebc6fa8ee0cf6f286242d82650bb11161a96ca4b215138b3e07fe7c124
freeradius-devel-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 7cb9110d6af80d88d946291731a5c4dab11cd452db4084716642d3046b783324
freeradius-doc-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: da1512eb077203c5cbe3d7aba721266b748285c423191c3789fe741e45ec5b0d
freeradius-krb5-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: da735869572a2407426a082906936713605d099e9e6e7edc0c6cb911d18ab37b
freeradius-ldap-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 0575b6829e3be7de7dc55079d344f13a17dab6b17da5a85af6030ff3164b1d78
freeradius-mysql-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 718d46e7264b402b9bd15f4ec08e7fef257399e459a535a56b736bc4601de4cb
freeradius-perl-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: cf81f62bf3a6ab1e9ee2ca240d482c5290e8f75eab5ae14387db23be2417c923
freeradius-postgresql-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: ee9463a267cba4eafc5223ef067bb3f5159e031f274da345a44b111f1e43edca
freeradius-python-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 4d8da2c927b8eb9d6cd5b3e4f070d60972f3fb0993800ad9670dfb2c5b9cc1cc
freeradius-sqlite-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 92206a6b7c7c654ff54d28750344e72932e19491738aedee66b3598fdff62006
freeradius-unixODBC-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 501d2aba1058917b65eb091ab4ac1d46ef77db3badc254a103e153a03b02c68e
freeradius-utils-3.0.20-1.el7_9.1.ppc64.rpm SHA-256: 84d9bec551f6df747bbcee7d8da1d90b0aaef5d640589a3c1cbf9de667b69449

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
freeradius-3.0.20-1.el7_9.1.src.rpm SHA-256: 9ef48025b9a98a7579757313543f276beb5b2480059910e65ba85a0370c06993
ppc64le
freeradius-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 6f930192b295d150a9e39412c77bb4c574598e573821c5924fc2cc03978e3723
freeradius-debuginfo-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 93c4738d43f99e92defa00522adcc5015883496a81b284729505af2f1556022a
freeradius-debuginfo-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 93c4738d43f99e92defa00522adcc5015883496a81b284729505af2f1556022a
freeradius-devel-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 2cdcfa549898a8c2108e766def0ccd67b70a54fb3393b59e1cd9eb6567c5310e
freeradius-doc-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 6b36e7bccdbcbeaccd8befb1f217d5f095c664d9c2353bf4f0b05d48dd093336
freeradius-krb5-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: fe6f1e20b172376c3bce162bc71e4f9c816d511c5a23f12960cd38ce96053cdc
freeradius-ldap-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: d39f90d93343519cafc6383d563f5be1135a82ded09bf0c2f2204e4836ee7dbb
freeradius-mysql-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 542fda7fbe905aed65fceb1266b6c33cc9d9bf779ba1ec4000284246f0fe5966
freeradius-perl-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: d9110db5fb25b6b1e0400ef744bc3944dfd7db94642287fca4dbaeaa5123ae55
freeradius-postgresql-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 821b4ed1251be20a70c601641373718a2160a7fd8a3bd2e4529810ad68697138
freeradius-python-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 1bdab165e56647fd08dd92f14c7ecece53a6e1e74f8b6c58af88264be80b9bdc
freeradius-sqlite-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 8ca90139f8b815144e1e67593dad2bac309e574aa5b6c58e7b13f91a7a087186
freeradius-unixODBC-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: cf948d76fcbffc34ca47e0113468de9bb47834a1ce7766b475c6bf4d1912d0cd
freeradius-utils-3.0.20-1.el7_9.1.ppc64le.rpm SHA-256: 9ddf74950831874206e2530c5dbc7d896c6654493afaa5ab883659f580bfe326

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility