Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4936 - Security Advisory
Issued:
2024-07-31
Updated:
2024-07-31

RHSA-2024:4936 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freeradius:3.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the freeradius:3.0 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.

Security Fix(es):

  • freeradius: forgery attack (CVE-2024-3596)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2263240 - CVE-2024-3596 freeradius: forgery attack

CVEs

  • CVE-2024-3596

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.src.rpm SHA-256: 00ea7d149443fa0c66818aeb7e6254f636986f97e2ff691449772776f7933cbe
x86_64
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: b9cf0da99bf7e85d87cb8ef9e3614ab7b17537ac333bc9bdb6d7406c763a1026
freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 897dfd896f8f4ea826b14691b9078e923ab64f2e0ffc3f409782e066a2c01d24
freeradius-debugsource-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 8f4835592003f23c18125c7d6a873e3c957ae1c6ce3d9b35f566075256c3bbd3
freeradius-devel-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 02c5c3bd1fd4cd8546c7e72293b94f9fb68e3753edd0db56af3f71831583d250
freeradius-doc-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: fbcde320543fc25b15cf2c0c6b9bce4fd2d428f320d1e2d43f3eee216224be60
freeradius-krb5-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 8d2112279884099114d0c4d0e5290b05891b2611c30215edd6e4471400899031
freeradius-krb5-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 0c4fe5422332ccda2d46c95fe9e6b4f0c421b43245c44a2ecca33efdc37086a1
freeradius-ldap-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: a2c22e41db92608c0c405bf3662318687b1906d9775c1e76d275b8fcbda091da
freeradius-ldap-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 0d3342755157b55ec2f8f03830619dc764c2ad7f86e9956b67d7dfee78b2c4f7
freeradius-mysql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 22a9f239122dfa80908aeb642ffad21c1f526633699e8424f5e66834d55df7f4
freeradius-mysql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: e4bf84b0fbec6101884b9586f43868bb29ffbe49a3d1d3a5e3b7cc86de0a5f61
freeradius-perl-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: c9ae3bb3afc77613bec158cc5721ade3f6b380ed761df1ee5fdc712f37f1e479
freeradius-perl-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: a99237496228ece8b77f8ab4b80846442b292c629d3069a7b5c937fe27f9e3be
freeradius-postgresql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: a5d6e53f7256f8e676307e1e177f989dd6c6cdb14107d2fa08a848f286cbd2c9
freeradius-postgresql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 8f5c78b378414c7637754588b685a372d2056f000ac823c5f72f631a992a9d2d
freeradius-rest-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 677d782bf50a28943727eb91bbd8a9a522fb25e47045cb0358a5bbf5d8b206af
freeradius-rest-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 34bea2be177248bdcb8a0a6babdc42ae248647b723271b42a4326c35d4ae673e
freeradius-sqlite-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: b69e654b0651db51d85120cca644d86eda62b7b847acb771d3f3b90d3c05ef36
freeradius-sqlite-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: f44b99f86528a0312c7767feef8caf61f2d311aea94da28f20189d27ce168693
freeradius-unixODBC-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: ffd83c1e4995f244655057148a610fc055fc13f7792da431b2e1dbd2cc6b85cf
freeradius-unixODBC-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 74aa9290db3f191b74987880f36905298538d316abc92ccda61861085e54cf0c
freeradius-utils-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: df0b3e07e0cc565661963d945732b751522fbf3b87ae3e4e4208811e9ebad824
freeradius-utils-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 9ddb461371354ee73b327566d9a86d3313a768c5669749bb10bcbf4e1c4816af
python3-freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 30e7b4810c5e4f5d77f7eb5bd95a954cb724bd174d2528c728a196b9df708ea3
python3-freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.x86_64.rpm SHA-256: 9d6084ff5929ecbf65d09c546497a205d3f71a18940a1c05f35044fd85d0f6d0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.src.rpm SHA-256: 00ea7d149443fa0c66818aeb7e6254f636986f97e2ff691449772776f7933cbe
s390x
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 099e428206e833f9045194ec9ae8272a5c342aa692250514a5af7516fc1dc825
freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: b42200c53a1db093cc566764d42444464470ae3df40010d02d1ada4723df79a3
freeradius-debugsource-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 5dd72e30e78a898453068809928d402fd33f3221474ca3ce27d5b7ccf8e46f5b
freeradius-devel-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: fe1d03586f7eb616ab186d5329e200a61b9996d9bd697fb297ff015d4753d762
freeradius-doc-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 625dc7992b7dccb48c2a22151b0dc260637863bb49efa5f496b1ecec2d790002
freeradius-krb5-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 3daff102e9e1f758e52df15e054987df0990f89acac7337f60ef6789cd80baaa
freeradius-krb5-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 78f14d6c482ec2817120a6d6a475c14feab834ef965b5320b29911fe7f85c783
freeradius-ldap-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: ad27d4f926beb45f07c0408e818733fdd0c0290febd07b890e282da489c3ee61
freeradius-ldap-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: e2c094b4ffdf5824f37a063ac6962b527bc2153694bdd984ba118dde5b90a6ab
freeradius-mysql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: ac663b25571c04db54933375d96c80c90eec5ff5b014ae4a192a0cdd23c488fe
freeradius-mysql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 29675a2d379cfaa0559f9faa0b44112011dcad673958c648be1cfc2990599569
freeradius-perl-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 748715e5ec084630fb6ac91eb3a9665052c351d3931c71399fa50bda681991ea
freeradius-perl-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 36ca68d01558bd5edbd3c9caae0d19c60d9622e22cc79caf43618c6a7fe8be4d
freeradius-postgresql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: cc635185c25e0e5b0be5608428e30a47ea6fa250c0a505b07a04a96b8fbe4e4d
freeradius-postgresql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 54203c4e79da97bdd2bc0204f06cde45f1d29a4add6d4d426ad36a35003fe23e
freeradius-rest-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 318f9ea47e288246c2068da78936b60bb6e849de2b2a5c3f5afbe8d531384224
freeradius-rest-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 14e01fd093cc366fba2837b3ee7b1f9ab69ca98bac1fef902625b4e1e51bb345
freeradius-sqlite-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: ae82e6f88fcb683abfc5ca7ddd24ac5b0a77ceeac1490026a63b3302b93b79e2
freeradius-sqlite-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 077a04c9b44a8e7ca5d9c119769f69a0ce4adbfeb3dd7c4fdaa64fdfd4a83600
freeradius-unixODBC-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: c2a2ad1ff8096babff273de61fa71a4d3776371bd302fa9bdb921e58c4312bc1
freeradius-unixODBC-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 7ab19c3ba9f73cc041ba610fc891e29c505654ea7cdd8c7c40fc8ab5251e595c
freeradius-utils-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 1d226059bcc1fb4bd71102aa29ba84b81d2afe8caac74b09e95f6d71cfbe451c
freeradius-utils-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 2ba2506f81518f6fef3fefd346f08a689f6f29646cc2cccfbe464b13bda2fa82
python3-freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 1742afa1be474baa2e983e2310776c7f311c050bb493f7da946b8d270797749c
python3-freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.s390x.rpm SHA-256: 0af8a199aa3a023da386b33bad0e47b5b55ac4ac33ac6b344620e2e39ab0b7ee

Red Hat Enterprise Linux for Power, little endian 8

SRPM
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.src.rpm SHA-256: 00ea7d149443fa0c66818aeb7e6254f636986f97e2ff691449772776f7933cbe
ppc64le
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 07540271fb20ee36b7f6c2b279325ed791118db765d08b899a73d6fb34ba54ed
freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: b071e948a1f385f52bb2cff83084e83f1709dcb10d7fbb6170e80d88af30b98a
freeradius-debugsource-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 9bda07ca7e2ca93f295372c4a3f9ce875a0a091b35aed449756a49616c22c685
freeradius-devel-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: ae41a083e8a9e489d814afe648122ac2c658d1dd2dc04cb21e56307365744a08
freeradius-doc-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 707095660ef14811a7463ac8b85e2c18dc9a92dcaa117d68377f4ad932d8a0a9
freeradius-krb5-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: eb50c1524067a133c00424b4aa97a3bbe375fc2be0c5bc2a7f88323e01c4ec5a
freeradius-krb5-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: c757f55b9344c25fcf2611189f12a24f9bb1d276ffda5adfbaf4f92774cc92ce
freeradius-ldap-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 5730b3bd9e46d7a2fa9de8e94bfa159ebcd793ab41f31e6e92c864970f1b8c00
freeradius-ldap-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: b5cddbc92d5c45d53a0ee103c5cbb827fdf3ffff627641c885cf1c5e8e956b45
freeradius-mysql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 21de205d6f9529394bc65945b8a6158bf72dcfc7331d835d2dc145427229dce3
freeradius-mysql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 4494cd6ddcc1c9f3c72e8a15fae977f9bc04bdc22b1e5083590461967c1a83f5
freeradius-perl-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 85b63dff2ae06f885ea9ecc5417e454a2395d28651ac97f167f1d28c9e494e82
freeradius-perl-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: e7e842c4a3dec68cccd343f09ae009bf5eb83c5fac64cb3be1ede5fe5dfc69b4
freeradius-postgresql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 8ceec47bd2e5bffbc7a1c3a00db5d047a3f19e23e3654f2e65a59c17f233ff80
freeradius-postgresql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 6b4ba1404a7f77ac4bb04d3a3baad3198f32787cfb655b94f3f3c5c3935bcfa3
freeradius-rest-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 0e65645684980519358eb0a4924b72bd04737d4aadd031caa4715b9b34d7f068
freeradius-rest-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 8f9176f345450e4e4af16da6c5eb3f016df11d7ef942be249621f5093e9c7501
freeradius-sqlite-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: af243e40e74924b50f1b25f0babd081eaf35d2cf6ea22c081fc2aed16195b6a0
freeradius-sqlite-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: a4eb410faa6ccdf6c3e991f2bb27c7900be6f76c5c6f77c01118e4cc7e1206df
freeradius-unixODBC-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: d9693387c97385435703e021937447028d42b5305b161510af31d7db0001ceb2
freeradius-unixODBC-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 33644ab09730d2882aa0a0baa2f24d266f6bc9fab4bd7bd0857ebb65b592db9b
freeradius-utils-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 99861dcf3089b26199db6eed9418024311b69e91bc354bc924d8668905761372
freeradius-utils-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 65a0fa0b540db6dbf38858c25a15a5175686e0378e95d3ba7f64bd2306abecb1
python3-freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 67583098be98927963501c2d125f0135bd88b0bc1178ed081329b88bea18686b
python3-freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.ppc64le.rpm SHA-256: 2862daec3eec86c7aa4a29394e44eb0ac252a25fd6ce9f2076b47421d7d660f6

Red Hat Enterprise Linux for ARM 64 8

SRPM
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.src.rpm SHA-256: 00ea7d149443fa0c66818aeb7e6254f636986f97e2ff691449772776f7933cbe
aarch64
freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: cdffae2c307a6eee7dafe3287550cac10498d3d630793d9d796202e206610202
freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: d9a58fbe90510672e1ebe099272304036dea4f7f397ab3720c9257712aa8b0b1
freeradius-debugsource-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 9eff5205d1c9a8b59577388dd024be588be5bc77197399aa148837416f27592a
freeradius-devel-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 769608a3ed9036f8b815f5bb1c7de167207241436bb830ffceff33e92a3eb24b
freeradius-doc-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 433ddd2896dccbd6bdbc6f2f5e8b56db6801aeee63c5ce054f22b4ad3764df23
freeradius-krb5-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: adbc6833e2648b5f01e0f18a73767765a272a244c7a4bf8fc70d133a744f73ea
freeradius-krb5-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 9f0ded448932befa42bfaee9dc63f8bff2c4ffe455a640e8d6220b68949069d5
freeradius-ldap-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 848e486f953e74ecd1047a87c016a6a2682feac56043404fa758f4507a0eb739
freeradius-ldap-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 88b8f56bf0f6913033606b8d1dc0ced4c029ab78552813031fe09ed5e3dd30e8
freeradius-mysql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: dde214bfae653ed431dfa4b95f546a682d72f1b6a332c743c094f1e45d3f0a09
freeradius-mysql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 8966ffbf3509fc8acc8344021f76ac44f8d23710005105e42237fd9663263987
freeradius-perl-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 79d07b6716f1b5a5e38813f82aa16a5186ecd4ce63ecbba13fabd8502f604ec5
freeradius-perl-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: b758123a390917af3d28236ab13971fab3d5fc9f5a520e1e2a32414ba3771737
freeradius-postgresql-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: e4d7427d5f60622e620a9351b025c91cae28c007e2b961d1b7ff9ca1c530acaf
freeradius-postgresql-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 1336b6a090118c703429dc0b8322425f3966305e799fb9b4ed63728fe8fa53b2
freeradius-rest-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 72588108bc6751fc1ebdf9cdfa577129d63d2256816d3ff62a6cda70b61e0fe2
freeradius-rest-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 419a9e292fd6224663628ad6f963a27bbfbddaa308c8731b26993fb49a910cdd
freeradius-sqlite-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: ea028079eaf5d9cc796aaf33b8469e4b45936da020841cfa273e20230e75b6c4
freeradius-sqlite-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 7374b42781741bae8ac862b065f934304d318c5281987f2aa4d4e7f20a483dc5
freeradius-unixODBC-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 65003f45d62cf0593a6df007689196f30b71016ae979993189e7e04b571b8dfb
freeradius-unixODBC-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: c6fdaca7f1a0399724e9d4dff5892775e19d9c24bf5ea16aaf0287ce0990903c
freeradius-utils-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: bdb3ae7c4621214b7251e4b8bef54ade261a43f7c0ca655485445ae00c657932
freeradius-utils-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 6d646e83f6d40040ac9b550c57c33ef6a18ddd3e9063947d1d81794bd0047b01
python3-freeradius-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: 401b89e796dbd44f9b03b036b41aae58190d9121003d4415035c636e2e8fa24e
python3-freeradius-debuginfo-3.0.20-15.module+el8.10.0+22065+aa3d48ca.aarch64.rpm SHA-256: ae8b2c93f50613e2e6ce26c9210027d9c9b7bc5136c0cc858a1ae3fdfb09245e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility