{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:4935","synopsis":"Important: freeradius security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for freeradius.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network.\n\nSecurity Fix(es):\n\n* freeradius: forgery attack (CVE-2024-3596)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2263240","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2263240","description":""}],"cves":[{"name":"CVE-2024-3596","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3596","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-08-01T01:29:16.922240Z","rpms":{"Rocky Linux 9":{"nvras":["freeradius-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-0:3.0.21-40.el9_4.s390x.rpm","freeradius-0:3.0.21-40.el9_4.src.rpm","freeradius-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-debugsource-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-debugsource-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-debugsource-0:3.0.21-40.el9_4.s390x.rpm","freeradius-debugsource-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-devel-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-devel-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-devel-0:3.0.21-40.el9_4.s390x.rpm","freeradius-devel-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-doc-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-doc-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-doc-0:3.0.21-40.el9_4.s390x.rpm","freeradius-doc-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-krb5-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-krb5-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-krb5-0:3.0.21-40.el9_4.s390x.rpm","freeradius-krb5-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-ldap-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-ldap-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-ldap-0:3.0.21-40.el9_4.s390x.rpm","freeradius-ldap-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-mysql-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-mysql-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-mysql-0:3.0.21-40.el9_4.s390x.rpm","freeradius-mysql-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-perl-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-perl-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-perl-0:3.0.21-40.el9_4.s390x.rpm","freeradius-perl-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-perl-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-perl-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-perl-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-perl-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-postgresql-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-postgresql-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-postgresql-0:3.0.21-40.el9_4.s390x.rpm","freeradius-postgresql-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-rest-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-rest-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-rest-0:3.0.21-40.el9_4.s390x.rpm","freeradius-rest-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-rest-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-rest-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-rest-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-rest-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-sqlite-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-sqlite-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-sqlite-0:3.0.21-40.el9_4.s390x.rpm","freeradius-sqlite-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-unixODBC-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-unixODBC-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-unixODBC-0:3.0.21-40.el9_4.s390x.rpm","freeradius-unixODBC-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-utils-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-utils-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-utils-0:3.0.21-40.el9_4.s390x.rpm","freeradius-utils-0:3.0.21-40.el9_4.x86_64.rpm","freeradius-utils-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","freeradius-utils-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","freeradius-utils-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","freeradius-utils-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm","python3-freeradius-0:3.0.21-40.el9_4.aarch64.rpm","python3-freeradius-0:3.0.21-40.el9_4.ppc64le.rpm","python3-freeradius-0:3.0.21-40.el9_4.s390x.rpm","python3-freeradius-0:3.0.21-40.el9_4.x86_64.rpm","python3-freeradius-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm","python3-freeradius-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm","python3-freeradius-debuginfo-0:3.0.21-40.el9_4.s390x.rpm","python3-freeradius-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:4935 freeradius security update Security Advisories Updates

August 1, 2024
An update is available for freeradius. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for freeradius. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: forgery attack (CVE-2024-3596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

freeradius-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-0:3.0.21-40.el9_4.s390x.rpm

freeradius-0:3.0.21-40.el9_4.src.rpm

freeradius-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-debugsource-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-debugsource-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-debugsource-0:3.0.21-40.el9_4.s390x.rpm

freeradius-debugsource-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-devel-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-devel-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-devel-0:3.0.21-40.el9_4.s390x.rpm

freeradius-devel-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-doc-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-doc-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-doc-0:3.0.21-40.el9_4.s390x.rpm

freeradius-doc-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-krb5-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-krb5-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-krb5-0:3.0.21-40.el9_4.s390x.rpm

freeradius-krb5-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-krb5-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-ldap-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-ldap-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-ldap-0:3.0.21-40.el9_4.s390x.rpm

freeradius-ldap-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-ldap-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-mysql-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-mysql-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-mysql-0:3.0.21-40.el9_4.s390x.rpm

freeradius-mysql-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-mysql-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-perl-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-perl-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-perl-0:3.0.21-40.el9_4.s390x.rpm

freeradius-perl-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-perl-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-perl-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-perl-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-perl-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-postgresql-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-postgresql-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-postgresql-0:3.0.21-40.el9_4.s390x.rpm

freeradius-postgresql-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-postgresql-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-rest-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-rest-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-rest-0:3.0.21-40.el9_4.s390x.rpm

freeradius-rest-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-rest-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-rest-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-rest-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-rest-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-sqlite-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-sqlite-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-sqlite-0:3.0.21-40.el9_4.s390x.rpm

freeradius-sqlite-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-sqlite-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-unixODBC-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-unixODBC-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-unixODBC-0:3.0.21-40.el9_4.s390x.rpm

freeradius-unixODBC-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-unixODBC-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-utils-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-utils-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-utils-0:3.0.21-40.el9_4.s390x.rpm

freeradius-utils-0:3.0.21-40.el9_4.x86_64.rpm

freeradius-utils-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

freeradius-utils-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

freeradius-utils-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

freeradius-utils-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

python3-freeradius-0:3.0.21-40.el9_4.aarch64.rpm

python3-freeradius-0:3.0.21-40.el9_4.ppc64le.rpm

python3-freeradius-0:3.0.21-40.el9_4.s390x.rpm

python3-freeradius-0:3.0.21-40.el9_4.x86_64.rpm

python3-freeradius-debuginfo-0:3.0.21-40.el9_4.aarch64.rpm

python3-freeradius-debuginfo-0:3.0.21-40.el9_4.ppc64le.rpm

python3-freeradius-debuginfo-0:3.0.21-40.el9_4.s390x.rpm

python3-freeradius-debuginfo-0:3.0.21-40.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596

Severity
Name: RLSA-2024:4935
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2263240


Related News