ELSA-2023-2870

ELSA-2023-2870 - freeradius:3.0 security update

Type:SECURITY
Severity:MODERATE
Release Date:2023-05-24

Description


[3.0.20-14]
- Fix defect found by Covscan
Resolves: #2151704

[3.0.20-13]
- Fix multiple CVEs
- Add rpminspect configuration
Resolves: #2151702
Resolves: #2151704
Resolves: #2151706


Related CVEs


CVE-2022-41861
CVE-2022-41859
CVE-2022-41860

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) freeradius-3.0.20-14.module+el8.8.0+20995+3f8a93b9.src.rpm7b19a4cf008012db398a5b5b734e6e32-
freeradius-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm198fe66bb347bbeefc6a2ffe265c6b38-
freeradius-devel-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm7b45b4398a896ad254922c94fda07538-
freeradius-doc-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm2a3b8a743a04596b3ea3bac7f97f15ba-
freeradius-krb5-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpmb664895799f611a3a0c2d0c511c14680-
freeradius-ldap-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm46ac66574e8b8cd0ba820ed33e8274a8-
freeradius-mysql-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpma770e48e19d422e47c2d7b37fede3b2d-
freeradius-perl-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm18988315ad0650a814be37647ae84d72-
freeradius-postgresql-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm725fcc117455e9674dee167107a80d08-
freeradius-rest-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm30448ebd6acb5e48b9ac2fc0c65ec9ca-
freeradius-sqlite-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpmbfb6dd107cce0e642b8d05e6613f9a4c-
freeradius-unixODBC-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm9a67a6fa3ddbb9e14581a112560a3a7f-
freeradius-utils-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm76f52d30d15a10dc98b033b11a345532-
python3-freeradius-3.0.20-14.module+el8.8.0+20995+3f8a93b9.aarch64.rpm48341f31cd9568e7f89096f5761cce76-
Oracle Linux 8 (x86_64) freeradius-3.0.20-14.module+el8.8.0+20995+3f8a93b9.src.rpm7b19a4cf008012db398a5b5b734e6e32-
freeradius-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpmd5f340db08ea3c8ebdcbebaef777f5e3-
freeradius-devel-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm7798154f8ac2449c9ec82929e3005b71-
freeradius-doc-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpmcc3799e35aed30f08dcc7681280e8ee5-
freeradius-krb5-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm5cb0a0adf2dc455ff22d657725a2eac7-
freeradius-ldap-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpma3a79122b1b26af7c92cfa298616cf45-
freeradius-mysql-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm7ccee4d6f019cf22bc0fb96bc8b56970-
freeradius-perl-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm1b18671178f58e31e19499a3529bb010-
freeradius-postgresql-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpma26c7b1876d59f97714be81ef7e33153-
freeradius-rest-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm76ebbe4a94b7db6f98b9c041a7e9990d-
freeradius-sqlite-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm4996b83633223537636c5c46e7b0781b-
freeradius-unixODBC-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm8e0dbee81d9283f1b84eaa88800e4226-
freeradius-utils-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm3e69454165bf763d4682ae67d39507b1-
python3-freeradius-3.0.20-14.module+el8.8.0+20995+3f8a93b9.x86_64.rpm95afe679bfac3e70ffd9f034d45dbf20-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete