ELSA-2020-1672

ELSA-2020-1672 - freeradius:3.0 security update

Type:SECURITY
Severity:MODERATE
Release Date:2020-05-05

Description



Related CVEs


CVE-2019-13456

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) freeradius-3.0.17-7.module+el8.2.0+5505+9f97be83.src.rpm9a23a9ca58dcf77bd5ca1a909816c101-
freeradius-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm60d4b39d06bb899fd120826aec632811-
freeradius-devel-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm93511790f57d687c123de4f014c006bd-
freeradius-doc-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpmcaee8af4a52f5caeaeaf3ad299b6a371-
freeradius-krb5-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm39a6e9c64c5e6a5a28d560ab7f5d5fa3-
freeradius-ldap-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm0451e9ebe2beee58a4ab57c9117fc336-
freeradius-mysql-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm2cfcbb7173e7ea51336a8f814e473a7f-
freeradius-perl-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm5cc85e4547f173ab1e3349a802e33ff3-
freeradius-postgresql-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm49ba72e07889cfd871ac708bf5e916f9-
freeradius-rest-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpmb0acfcec5c16d0691c3a8bf10a1b4dfc-
freeradius-sqlite-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm2678ba042f217bca174190037d1068eb-
freeradius-unixODBC-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpmf455f09768945f6bbeac42bed21c483f-
freeradius-utils-3.0.17-7.module+el8.2.0+5505+9f97be83.aarch64.rpm37002220f2371d23f1ae752c85765806-
Oracle Linux 8 (x86_64) freeradius-3.0.17-7.module+el8.2.0+5505+9f97be83.src.rpm9a23a9ca58dcf77bd5ca1a909816c101-
freeradius-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpmf2d019106be5514f9fd726f6e1a6a697-
freeradius-devel-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpmd0933326f8e88cb931f17c7df745539b-
freeradius-doc-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpm072a036f4a9e75ad4eb9296b025c1f9f-
freeradius-krb5-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpm0e958380d4bdb3434f05214c73f24197-
freeradius-ldap-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpma9fa7adc13c35d221967cfcf1f39404d-
freeradius-mysql-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpmcafcee3508342580290493b341f5f572-
freeradius-perl-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpmf4d4ed5971d440ed6706b44d92def8d9-
freeradius-postgresql-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpm83bdb6d2da1824b04cb47d996c88b0de-
freeradius-rest-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpm78af2e179df088a0bf571f2064e56063-
freeradius-sqlite-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpm2fe859aa65e09bc8796ccb2d6f16086c-
freeradius-unixODBC-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpmf59be298c7797b3748ae90777e5290b7-
freeradius-utils-3.0.17-7.module+el8.2.0+5505+9f97be83.x86_64.rpm9cab5f16c20fd39580adb9eae74fa109-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete