Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4623: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-41159: freerdp: improper client input validation for gateway connections allows to overwrite memory
  • CVE-2021-41160: freerdp: improper region checks in all clients allow out of bound write to memory
Red Hat Security Data
#vulnerability#mac#windows#microsoft#linux#red_hat#apache

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
  • freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
  • BZ - 2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

x86_64

freerdp-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 835dc429bdd3bb75c6617aaf61023e863699a8544d36de84f2aad63ba3206a37

freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 28a5c810583aeaa5fe66537cd9f07f930374dac8656634501a12dcf74ddd385d

freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 00981ad92d99e2b8a7b7b5a67ed9ef6ae37609dac9bfdb9c4f926746a2ad29f1

freerdp-debugsource-2.2.0-6.el8_4.i686.rpm

SHA-256: 5239b478d1db1da858776380dfc67363f0d87bc6a4a438836343408039e7f032

freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 9d46b3358d86daa145033e38be8797c84bbeaff93c693d1eebd2f665d16a0f86

freerdp-libs-2.2.0-6.el8_4.i686.rpm

SHA-256: fd9cf9d2e2652d2bb93be96ca9987e0e48b7a04cdb225b34bdd28c2c391982aa

freerdp-libs-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 661f338ae5b2ca9351f69df3a505a50ae12fb3cabca043758b6d258c85165f9d

freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: d8e8a1e51c124aa0680f5a5a9c78d87a0687f1104a0252105ab637c5a75d30cc

freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 204691825977e55b98428d327caae71d67ec947b009941d738c59b22f54ee09e

libwinpr-2.2.0-6.el8_4.i686.rpm

SHA-256: 636f292dec11801d26a338b877e84786ae919f8c35980c9cc011ee6a8486b5e3

libwinpr-2.2.0-6.el8_4.x86_64.rpm

SHA-256: a3b54a6d3a838a4c75a95c0534e31dce02c336c728699ee9ebaa870c73450016

libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 388c8b55183bb0d8a73755e1913e97fee8d67de3669cbb89f1c6fdfda0f27ba1

libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 94af9f5b5f9cf7f40813007b47184e1cfb65dfe2659146ee64a4292c2719d066

libwinpr-devel-2.2.0-6.el8_4.i686.rpm

SHA-256: bb3eb8c2eb968efe4ff0921e694c7a89978854268eed7197c342ec01e6e7ba8e

libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm

SHA-256: c573121b4fe0d861de1f4b44d7c3deb874f8c377d4be5ee93d30d601a2207004

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

x86_64

freerdp-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 835dc429bdd3bb75c6617aaf61023e863699a8544d36de84f2aad63ba3206a37

freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 28a5c810583aeaa5fe66537cd9f07f930374dac8656634501a12dcf74ddd385d

freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 00981ad92d99e2b8a7b7b5a67ed9ef6ae37609dac9bfdb9c4f926746a2ad29f1

freerdp-debugsource-2.2.0-6.el8_4.i686.rpm

SHA-256: 5239b478d1db1da858776380dfc67363f0d87bc6a4a438836343408039e7f032

freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 9d46b3358d86daa145033e38be8797c84bbeaff93c693d1eebd2f665d16a0f86

freerdp-libs-2.2.0-6.el8_4.i686.rpm

SHA-256: fd9cf9d2e2652d2bb93be96ca9987e0e48b7a04cdb225b34bdd28c2c391982aa

freerdp-libs-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 661f338ae5b2ca9351f69df3a505a50ae12fb3cabca043758b6d258c85165f9d

freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: d8e8a1e51c124aa0680f5a5a9c78d87a0687f1104a0252105ab637c5a75d30cc

freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 204691825977e55b98428d327caae71d67ec947b009941d738c59b22f54ee09e

libwinpr-2.2.0-6.el8_4.i686.rpm

SHA-256: 636f292dec11801d26a338b877e84786ae919f8c35980c9cc011ee6a8486b5e3

libwinpr-2.2.0-6.el8_4.x86_64.rpm

SHA-256: a3b54a6d3a838a4c75a95c0534e31dce02c336c728699ee9ebaa870c73450016

libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 388c8b55183bb0d8a73755e1913e97fee8d67de3669cbb89f1c6fdfda0f27ba1

libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 94af9f5b5f9cf7f40813007b47184e1cfb65dfe2659146ee64a4292c2719d066

libwinpr-devel-2.2.0-6.el8_4.i686.rpm

SHA-256: bb3eb8c2eb968efe4ff0921e694c7a89978854268eed7197c342ec01e6e7ba8e

libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm

SHA-256: c573121b4fe0d861de1f4b44d7c3deb874f8c377d4be5ee93d30d601a2207004

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

s390x

freerdp-2.2.0-6.el8_4.s390x.rpm

SHA-256: 203f07d072be228eb7075e0e77acdcf9154db96df54373c33a83ff19ac18a7ec

freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm

SHA-256: a32372fb1d779c43637d281cdc1c2f7ccf6efc3b85ce25e44bcad6e61896bf62

freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm

SHA-256: 2d5103eec39e598c330a07cd85ff771b86b271c1d35a8d0f97a5a2dd3a8df2d8

freerdp-libs-2.2.0-6.el8_4.s390x.rpm

SHA-256: 965b82d199a875da29c87b86837a333830fe65b79dc4aa7f59b45f0b8900ed9c

freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm

SHA-256: c9214dfcde232e4ef1e322c2c4c7d752d664f77d935c9a504434c7c5d85a30ce

libwinpr-2.2.0-6.el8_4.s390x.rpm

SHA-256: 1aa69db676d8b10f4e9d254f7516744c327ded1418feb73911d5cdf8bfc49367

libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm

SHA-256: 20556d460c33f1f51760c09013d92964f5e86628382bf9dddd381d4d1e240a0e

libwinpr-devel-2.2.0-6.el8_4.s390x.rpm

SHA-256: 2779d85ad25927349b3d02d63d893110fc476f9207f9a1f4b471187904bbbd97

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

ppc64le

freerdp-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 9172140902516a7a9df31a59ceebac21611d1c4ae5ffc8b1cc41aca9935e3dbc

freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 33c61fcc7db0232b3db5ba9b815acbb0906fa837e6c87aa27aa6a06b82936970

freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 8a761437987085303d1fcd717311c14636c731cb1fd6bedf1069485d0c4ed6e9

freerdp-libs-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 26037c1dae569b7a214f1c58742363bd7bc05afa7de6659d83ee7e5a5f1c9da3

freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 2a79ff22c19f3817982289cec7927f36ff9db140e981b8aaac1c5eba172627f3

libwinpr-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: cabdde1143622f3b82475e353669b91671325c3075d138724e17247344d9e33f

libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 8f917adf3e25d087edca9e773485aeefa5b8189b881e9fdc1c4a6ba1a4a7acbf

libwinpr-devel-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 9158ae28635368aa804d6198113590ef15734c3b2dce389873ba01862efebc8b

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

x86_64

freerdp-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 835dc429bdd3bb75c6617aaf61023e863699a8544d36de84f2aad63ba3206a37

freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 28a5c810583aeaa5fe66537cd9f07f930374dac8656634501a12dcf74ddd385d

freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 00981ad92d99e2b8a7b7b5a67ed9ef6ae37609dac9bfdb9c4f926746a2ad29f1

freerdp-debugsource-2.2.0-6.el8_4.i686.rpm

SHA-256: 5239b478d1db1da858776380dfc67363f0d87bc6a4a438836343408039e7f032

freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 9d46b3358d86daa145033e38be8797c84bbeaff93c693d1eebd2f665d16a0f86

freerdp-libs-2.2.0-6.el8_4.i686.rpm

SHA-256: fd9cf9d2e2652d2bb93be96ca9987e0e48b7a04cdb225b34bdd28c2c391982aa

freerdp-libs-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 661f338ae5b2ca9351f69df3a505a50ae12fb3cabca043758b6d258c85165f9d

freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: d8e8a1e51c124aa0680f5a5a9c78d87a0687f1104a0252105ab637c5a75d30cc

freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 204691825977e55b98428d327caae71d67ec947b009941d738c59b22f54ee09e

libwinpr-2.2.0-6.el8_4.i686.rpm

SHA-256: 636f292dec11801d26a338b877e84786ae919f8c35980c9cc011ee6a8486b5e3

libwinpr-2.2.0-6.el8_4.x86_64.rpm

SHA-256: a3b54a6d3a838a4c75a95c0534e31dce02c336c728699ee9ebaa870c73450016

libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 388c8b55183bb0d8a73755e1913e97fee8d67de3669cbb89f1c6fdfda0f27ba1

libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 94af9f5b5f9cf7f40813007b47184e1cfb65dfe2659146ee64a4292c2719d066

libwinpr-devel-2.2.0-6.el8_4.i686.rpm

SHA-256: bb3eb8c2eb968efe4ff0921e694c7a89978854268eed7197c342ec01e6e7ba8e

libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm

SHA-256: c573121b4fe0d861de1f4b44d7c3deb874f8c377d4be5ee93d30d601a2207004

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

aarch64

freerdp-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 6718544e6a10c7b8e4752c5c1275c7cc0debf831f0fc6a59ec59427e9a7632ad

freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 85cad4fd7348e3480bfd9ebd01a7d0e3da1246723fe71d737620a4df4c6eed8d

freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 6a682b31bc13ebdd3ea30100262b330e407e982bc21e24f51142993cc7aee97d

freerdp-libs-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 009221c50607d8c56eea163e9f6989e14e42e328dadb4434bed4bc6de3dac54a

freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm

SHA-256: e8fb4a0630b780154541f38378be00a9137ed6adac60a4f9bc8ba9e5c913995c

libwinpr-2.2.0-6.el8_4.aarch64.rpm

SHA-256: f9859cbd56b485a29e3a458c8380efb62be1318ed1dbb61967d6b44abf422c11

libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm

SHA-256: e543633c528af1ff45d5d155046b1af0f4bb84332d5b80780b501d2aa881f71a

libwinpr-devel-2.2.0-6.el8_4.aarch64.rpm

SHA-256: c028de6dad71fa3074f6d89a560198d5b42aa3a51e38f51e0c4b7562e0380963

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

ppc64le

freerdp-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 9172140902516a7a9df31a59ceebac21611d1c4ae5ffc8b1cc41aca9935e3dbc

freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 33c61fcc7db0232b3db5ba9b815acbb0906fa837e6c87aa27aa6a06b82936970

freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 8a761437987085303d1fcd717311c14636c731cb1fd6bedf1069485d0c4ed6e9

freerdp-libs-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 26037c1dae569b7a214f1c58742363bd7bc05afa7de6659d83ee7e5a5f1c9da3

freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 2a79ff22c19f3817982289cec7927f36ff9db140e981b8aaac1c5eba172627f3

libwinpr-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: cabdde1143622f3b82475e353669b91671325c3075d138724e17247344d9e33f

libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 8f917adf3e25d087edca9e773485aeefa5b8189b881e9fdc1c4a6ba1a4a7acbf

libwinpr-devel-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 9158ae28635368aa804d6198113590ef15734c3b2dce389873ba01862efebc8b

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4

SRPM

freerdp-2.2.0-6.el8_4.src.rpm

SHA-256: 718167734149cafc989e802837763dac214cea964edb4b20e43628218f7971b2

x86_64

freerdp-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 835dc429bdd3bb75c6617aaf61023e863699a8544d36de84f2aad63ba3206a37

freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 28a5c810583aeaa5fe66537cd9f07f930374dac8656634501a12dcf74ddd385d

freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 00981ad92d99e2b8a7b7b5a67ed9ef6ae37609dac9bfdb9c4f926746a2ad29f1

freerdp-debugsource-2.2.0-6.el8_4.i686.rpm

SHA-256: 5239b478d1db1da858776380dfc67363f0d87bc6a4a438836343408039e7f032

freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 9d46b3358d86daa145033e38be8797c84bbeaff93c693d1eebd2f665d16a0f86

freerdp-libs-2.2.0-6.el8_4.i686.rpm

SHA-256: fd9cf9d2e2652d2bb93be96ca9987e0e48b7a04cdb225b34bdd28c2c391982aa

freerdp-libs-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 661f338ae5b2ca9351f69df3a505a50ae12fb3cabca043758b6d258c85165f9d

freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: d8e8a1e51c124aa0680f5a5a9c78d87a0687f1104a0252105ab637c5a75d30cc

freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 204691825977e55b98428d327caae71d67ec947b009941d738c59b22f54ee09e

libwinpr-2.2.0-6.el8_4.i686.rpm

SHA-256: 636f292dec11801d26a338b877e84786ae919f8c35980c9cc011ee6a8486b5e3

libwinpr-2.2.0-6.el8_4.x86_64.rpm

SHA-256: a3b54a6d3a838a4c75a95c0534e31dce02c336c728699ee9ebaa870c73450016

libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 388c8b55183bb0d8a73755e1913e97fee8d67de3669cbb89f1c6fdfda0f27ba1

libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 94af9f5b5f9cf7f40813007b47184e1cfb65dfe2659146ee64a4292c2719d066

libwinpr-devel-2.2.0-6.el8_4.i686.rpm

SHA-256: bb3eb8c2eb968efe4ff0921e694c7a89978854268eed7197c342ec01e6e7ba8e

libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm

SHA-256: c573121b4fe0d861de1f4b44d7c3deb874f8c377d4be5ee93d30d601a2207004

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 28a5c810583aeaa5fe66537cd9f07f930374dac8656634501a12dcf74ddd385d

freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 00981ad92d99e2b8a7b7b5a67ed9ef6ae37609dac9bfdb9c4f926746a2ad29f1

freerdp-debugsource-2.2.0-6.el8_4.i686.rpm

SHA-256: 5239b478d1db1da858776380dfc67363f0d87bc6a4a438836343408039e7f032

freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 9d46b3358d86daa145033e38be8797c84bbeaff93c693d1eebd2f665d16a0f86

freerdp-devel-2.2.0-6.el8_4.i686.rpm

SHA-256: 16cf54021b3330da6280082445cfbda5230ed3277f014155f79ed0ab2594b3ec

freerdp-devel-2.2.0-6.el8_4.x86_64.rpm

SHA-256: c6ca6f98f7587eb7b33dafcebd97b83a03d401d8bca382e2687d1649f070ccdc

freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: d8e8a1e51c124aa0680f5a5a9c78d87a0687f1104a0252105ab637c5a75d30cc

freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 204691825977e55b98428d327caae71d67ec947b009941d738c59b22f54ee09e

libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm

SHA-256: 388c8b55183bb0d8a73755e1913e97fee8d67de3669cbb89f1c6fdfda0f27ba1

libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

SHA-256: 94af9f5b5f9cf7f40813007b47184e1cfb65dfe2659146ee64a4292c2719d066

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 33c61fcc7db0232b3db5ba9b815acbb0906fa837e6c87aa27aa6a06b82936970

freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 8a761437987085303d1fcd717311c14636c731cb1fd6bedf1069485d0c4ed6e9

freerdp-devel-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: e381261a27b62c6e79ce606c8be7141484250671908866df9cfbc13711c01e1d

freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 2a79ff22c19f3817982289cec7927f36ff9db140e981b8aaac1c5eba172627f3

libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

SHA-256: 8f917adf3e25d087edca9e773485aeefa5b8189b881e9fdc1c4a6ba1a4a7acbf

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm

SHA-256: a32372fb1d779c43637d281cdc1c2f7ccf6efc3b85ce25e44bcad6e61896bf62

freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm

SHA-256: 2d5103eec39e598c330a07cd85ff771b86b271c1d35a8d0f97a5a2dd3a8df2d8

freerdp-devel-2.2.0-6.el8_4.s390x.rpm

SHA-256: ac1446299dad057089be316538a6e5d1ad19352c442531588ffa170bfa8ea3f0

freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm

SHA-256: c9214dfcde232e4ef1e322c2c4c7d752d664f77d935c9a504434c7c5d85a30ce

libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm

SHA-256: 20556d460c33f1f51760c09013d92964f5e86628382bf9dddd381d4d1e240a0e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 85cad4fd7348e3480bfd9ebd01a7d0e3da1246723fe71d737620a4df4c6eed8d

freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 6a682b31bc13ebdd3ea30100262b330e407e982bc21e24f51142993cc7aee97d

freerdp-devel-2.2.0-6.el8_4.aarch64.rpm

SHA-256: 2bce9c167b1fd66d701000b6bc679b1b360efd3972c6e4aa83a447a777090963

freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm

SHA-256: e8fb4a0630b780154541f38378be00a9137ed6adac60a4f9bc8ba9e5c913995c

libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm

SHA-256: e543633c528af1ff45d5d155046b1af0f4bb84332d5b80780b501d2aa881f71a

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update