Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4912 - Security Advisory
Issued:
2024-07-30
Updated:
2024-07-30

RHSA-2024:4912 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freeradius security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freeradius is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.

Security Fix(es):

  • freeradius: forgery attack (CVE-2024-3596)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2263240 - CVE-2024-3596 freeradius: forgery attack

CVEs

  • CVE-2024-3596

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
freeradius-3.0.21-26.el9_0.1.src.rpm SHA-256: 39b278a92aa1ef71eb32d4811d670ec4ef72763d21b85b08bcc516dd3b2d1de6
ppc64le
freeradius-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 3e57afda3d0e02a8009135f2ad93410a3925762e5f4e8f9b662d9eddacd47346
freeradius-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: f3177a8d6ff9ac1cb80464b8ff7784041f8897a9b4bfd5b061f5baa649b741aa
freeradius-debugsource-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: beed8739e203aeab40451bdc10e409da745116a40db5278b76107881332fc876
freeradius-devel-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 759dcd13fcbc59e0bd5e765a3f761832361cc9453b5296b43fc9a503ca54bdb6
freeradius-doc-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 0189c88851bd00a83fa1c1379965298f7cc24342e17ce9cd4d599749de86f0fb
freeradius-krb5-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 7a73f0eb862e755064ffcd45ae1547a5755b0faf742fddae0818e5e86d1501c6
freeradius-krb5-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: b3eb130fe7e868281bb9639955bd4557993bf2e5cd37520bd793f84f8f129d00
freeradius-ldap-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 7da23208147e770317b80fe34691d6179b35a4fc47668541fdbdeb11e561300d
freeradius-ldap-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 1798e4691b554edfb33c3b7b836090c4eafe783b1f0a1aef6274907297cf28ce
freeradius-mysql-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: ee72db432f9d55fa5c5a05a30b555c824535c6ac980e403076190cf3e7c81c26
freeradius-perl-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 916981caf64fd91a46d7c89a576b9ab47fde617fdec8c84dff84806749538ca1
freeradius-postgresql-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 5539aef434b3788d3b41b91520097e3e28fcd676ec3e331ed57351390dd80b90
freeradius-rest-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 25b05bfd5ceee10ad95b2352128e87562e5f97e04bcf62eee4ae8385c07b2fed
freeradius-sqlite-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: e8aaa4d4d87c5a4073eb0ab647750bfbd7a4e824f32828eb2125e05ca772a9e7
freeradius-unixODBC-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 02cc088ed3edfef40266de67791eac1133890f230b563ae658a01119d50cacfe
freeradius-utils-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: a5a7ed4d01df3b5dcaf54f63d1855df490ba59aeebad100f142dec1ccb8a0c68
freeradius-utils-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: 9e2fa16d910ea71bbf5c0cea95504a02a5ab10e2c3f551de470242a78ec24362
python3-freeradius-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: eb04439c02b6dfd3ef8aa8864718bf332453c94d95d3fdfd23cc76db637131ad
python3-freeradius-debuginfo-3.0.21-26.el9_0.1.ppc64le.rpm SHA-256: b6b75ec9f51bd019dd775882cdb785671af058a460920ba30ee43d33f9494f86

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
freeradius-3.0.21-26.el9_0.1.src.rpm SHA-256: 39b278a92aa1ef71eb32d4811d670ec4ef72763d21b85b08bcc516dd3b2d1de6
x86_64
freeradius-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: fc264d95cf1a2cd9c82b0623dce25366d46f51f79231be345af12040e5415dfd
freeradius-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 1a8c131ffd99f60fe42c5e290ca3f81b40c9382f24480cdfefd069976a01ad2e
freeradius-debugsource-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 5ecb6a697d6fb64de4bf8f3513d5834aebbe9fe8130c5c68ccc74d31f0a739d4
freeradius-devel-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 3adb27c8b2e2fa9e1ef27599933dfb41749bb59d145582092f0e9e5962b4891f
freeradius-doc-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 70c44a1540a1b130129c4c2c83928d8405c2f999987d4f7a96d9294244cbc24a
freeradius-krb5-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: c157ce9eaab7df2e5aa1e5b09e0300eb7c208d1b606f6e78276c5f646ec7a908
freeradius-krb5-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: ef0ecb036c498ae139eb5f29b6ab83f859d3e7c2c825276dcc0bddabde344d98
freeradius-ldap-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 5a3ae36523f7f557958dd6c0c8b6f6325ef842f8b8d8eba346c924dbd01c22cf
freeradius-ldap-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: b88bce75d30e88a1c74b5f544321ce751f0968fdf1835fcf52c0ad5be56649ba
freeradius-mysql-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 922ab2c0bb1dd1c6ef58701599bc785298196695e480b2dfb18c79bebb30a17e
freeradius-perl-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 70323d5daebe1b43304971199f69fe24c57adba483f4ee14c2b1b4109d1f37ba
freeradius-postgresql-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: fdd2cd39f6b85aad8810516a4fd060a6325071dafca69215b1362f126eb51b10
freeradius-rest-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: af9739bb2ae53679102eb85a3a3771ce8dc49d2edb801fead13d34646fa6eceb
freeradius-sqlite-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 97bd49fec4fbc77616f5cce3b0b4218ec5470d9df4f9f209a4c32f7a009f76e5
freeradius-unixODBC-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: be157617b3781e893f3a0d06a70a0e52d4665f0cc9c0e71a1ffbf0dd0c2ea1da
freeradius-utils-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: af6551331d07a9359964fcd6196971aadb00af906d45c695878eabc44e7e8071
freeradius-utils-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 6b6775648a0c758fc290571ae907b9f32b9b41ce7378d1048e6b60c134f2999d
python3-freeradius-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: 97c31d94c9e02ca36b0eddee0d5740e7f7de4fa51cda2afe4b261b6a774796dd
python3-freeradius-debuginfo-3.0.21-26.el9_0.1.x86_64.rpm SHA-256: f82fd8f9791b6553fd2f1bd3a204a7aa4e01bb65ccd5081a1e553ffc52883671

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
freeradius-3.0.21-26.el9_0.1.src.rpm SHA-256: 39b278a92aa1ef71eb32d4811d670ec4ef72763d21b85b08bcc516dd3b2d1de6
aarch64
freeradius-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 031f401a7e1a589e39b3eaa85943f203c01f98583004918cf49c3ffcce3970c7
freeradius-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 58a8e0d2a32bca794a394fdf54f24025153b7c74963a4970761e51ad0428aaf8
freeradius-debugsource-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 795993ee64fa3f8dee367042616fc855b8e61a4343e4c011616ebcd3dac57d9e
freeradius-devel-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 0f37f4de22a00e19d7ebd89fbaaf732187dc64dc72bbda3fa875a67d908cce8b
freeradius-doc-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: f6fd0ce4743b1d06cc7c48c7307c5e29bf8481039ae3652e3dd3fc221f2d471e
freeradius-krb5-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 7dba435f4f8078d5e7c8ac3aeeb73c43dd9fdff26eeeba3b7aff7f525494d709
freeradius-krb5-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 440f1efff45991b5e24097af2cda86e49eec7104174c45069bb8ceb207015e4a
freeradius-ldap-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 81a6ebc4336947dfdd4a4ac80fd1cf950b71d8d39d56a56b92f28c4f1dc5a2fb
freeradius-ldap-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 59240c1faab0e60cb363fa654b4c38ea9f1bf2a0910a13856fd48b9babfae3e9
freeradius-mysql-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 5b536b85f2e5682fac5b7741ec686e8cc821461931e0074733a2ae6ae68e63c1
freeradius-perl-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 0e9d3a6ed649233aaf5abad5649509e109bf0461d72cad243b362e4d10006283
freeradius-postgresql-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: b5d58b183e08bca818b92543f042372eb8503ae6a670ce67ec155e4814bc3f1c
freeradius-rest-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 7858a5c9dc61c96760a3cc0c97198dac88a56856f74cc3a622d0924b767847af
freeradius-sqlite-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 9864246bdf5da82a6326079484923dfa915306914ed54f09ddd1c2673ef3209d
freeradius-unixODBC-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 46a0b9a810511c8c5d567528f1a8c5768c69af6b6bf18254d01d8574f0c3ac1d
freeradius-utils-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: b3278b0c97eeadab96c49e405e30d6b26dbd41a9b0a8635f5e0a83bff8cca588
freeradius-utils-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 147e21abaddfdbce65df5f8e925f1d1dcb5f7c5f8dad96f636143e5d388d80cb
python3-freeradius-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 6cc64fd939fa6f0c975e86bff72941b7a13ba9e887e2d3102b4422193e37d455
python3-freeradius-debuginfo-3.0.21-26.el9_0.1.aarch64.rpm SHA-256: 6d3679dccf56edb80a3e2c14e4287129efb261fd042cb235a7e4d50139be18b8

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
freeradius-3.0.21-26.el9_0.1.src.rpm SHA-256: 39b278a92aa1ef71eb32d4811d670ec4ef72763d21b85b08bcc516dd3b2d1de6
s390x
freeradius-3.0.21-26.el9_0.1.s390x.rpm SHA-256: e5850c611f4a470b12585bb1d18b81490a71ce93603c24e291617fe5a43af148
freeradius-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: d58531086444344120c642a7876e3978d1e18f72ad3f355e68499d316ad65a3c
freeradius-debugsource-3.0.21-26.el9_0.1.s390x.rpm SHA-256: a7b2b2683ff8c249c67b9f7b72f89f95dd81f7aefefc32cbd89c1547d71dfcc4
freeradius-devel-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 30c7e3f273b7c5e3b7995d037b1fe6ebfcfc4eefda7c574f854171c80c9e50ea
freeradius-doc-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 8a04c8a09c7d90ac02295c3e6fc3d56f613a2abc0dc1ce4ee19fd6d7caf33c74
freeradius-krb5-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 044e8004b19ba127284ebb82e8d43a46b726a1a7c9ae74c0d4e5b49b70b3e03f
freeradius-krb5-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 1e3f4772acd55c43969dd1b984ad482ef6afb4065bd34b80c6d9e1e9d20a5c05
freeradius-ldap-3.0.21-26.el9_0.1.s390x.rpm SHA-256: e0e3fb94c06ceaa9d264f71c940b0497debd42c2eacf9f958a766bf6223f7220
freeradius-ldap-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 6cf259b4253d620d58cc91c1081e1a141d9e96e509d2be62547c8a58e3480ab6
freeradius-mysql-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 4f34d93576c30469388466caad041fba5ce46c7039fc24c7981ceb79d7ab8b19
freeradius-perl-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: a9e7e6796ca120670307fe3c821b7c02d049dac7a6327031bef14618aa2d6f06
freeradius-postgresql-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 3c0ef3b69d6e2c38a8a6094c511eae16f881f1007fc72cc53e3cc5dc65995e9a
freeradius-rest-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 65a3d6895d6e6f32cd624e30c6cf727973002fccb2e23656ae12415e8cf28827
freeradius-sqlite-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 16627a74ab118ca7a2ead957941078a0ab4a589bdf8da81d710de3f02bfb0722
freeradius-unixODBC-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 4cc93ff9ac2593d8dfe6ca00e88211de50cc7e555425e070fbccbf68cf8c629f
freeradius-utils-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 48598d16b7a9adb5a8dfffe0a53a569951bda3d3684ace0b51eef21fbd273be2
freeradius-utils-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: c7fc00b4774e9189d78d0a09409d5d6ec7ea1d8578478a7dfa587d8c5cef10f1
python3-freeradius-3.0.21-26.el9_0.1.s390x.rpm SHA-256: 239feb88412e3f0c20f0cf3418d88cbf579869e44fb53ae92c03c2ff970ba651
python3-freeradius-debuginfo-3.0.21-26.el9_0.1.s390x.rpm SHA-256: cde4180fab6af421f020fa834cb4d9fd9e01881fcfd788336cd440debf890c8a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility