Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4621: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-41159: freerdp: improper client input validation for gateway connections allows to overwrite memory
  • CVE-2021-41160: freerdp: improper region checks in all clients allow out of bound write to memory
Red Hat Security Data
#vulnerability#mac#windows#microsoft#linux#red_hat#apache

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
  • freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
  • BZ - 2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

x86_64

freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: bc67fc9c9d75124e1dcb8c1964f647b45133491229c5edbe8bf26520849c7691

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: a7156d57324cc2589e5feb07ae8743a8c989fecea3f57478b845d59a7b552393

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 492c526beed863164aabd45aa5a50a61ad2b5ff48a0cfab2444d155f2d4d8501

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: b2a934a2fde63b15505bc0f8102b7654f8d2c784b3c3035092a134fa442a46e3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 80571f08198e4a87b8e9d0ff55204914b63bb92fa4c1cffcfa993bc8970a04f3

freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 7bfcfb89d1347f055f334d1b450b3c4fc270a41ea6f8326bd00d51adabf46dc5

freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: cbfd7a77d8b15011b90b4089354f12f04a01c5cdbddcf0fac00a27e332288bc8

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 63f7dcc567186a17dd7c569e14f73187e2c73a6bc9622afb85b03fee06e03ac6

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 2b1cd6f0bc8812371f7329e32f378684a0729131b13c6a0487bdca4b8102dc54

libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: ecb01e304654bbd6f122724c4a3b0490d4af9c835e82c0f9072b0d5e9b8dc9ef

libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 3808e2564b12629232f2b5a853802098a24fdcc28c946a7625eb8464bdf52acf

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 4007d015f3d2b597757dc5ef736aa2c8afdd6185d3a16f86716717616851bc1a

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: d6f02336e0f5b48b311299808e6f5fa28f32d136c13a0a0788b5237fc7c2bfe7

libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 956e5a66ba9a2ef03a402eafb4ec7ad34c9dba6272e50c7057d5bfcb4c19a4a0

libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 7394b46de48a605f1fa7f4c4b46f6b003e647615e050670b0de0abc5c2b9cdc8

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

x86_64

freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: bc67fc9c9d75124e1dcb8c1964f647b45133491229c5edbe8bf26520849c7691

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: a7156d57324cc2589e5feb07ae8743a8c989fecea3f57478b845d59a7b552393

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 492c526beed863164aabd45aa5a50a61ad2b5ff48a0cfab2444d155f2d4d8501

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: b2a934a2fde63b15505bc0f8102b7654f8d2c784b3c3035092a134fa442a46e3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 80571f08198e4a87b8e9d0ff55204914b63bb92fa4c1cffcfa993bc8970a04f3

freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 7bfcfb89d1347f055f334d1b450b3c4fc270a41ea6f8326bd00d51adabf46dc5

freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: cbfd7a77d8b15011b90b4089354f12f04a01c5cdbddcf0fac00a27e332288bc8

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 63f7dcc567186a17dd7c569e14f73187e2c73a6bc9622afb85b03fee06e03ac6

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 2b1cd6f0bc8812371f7329e32f378684a0729131b13c6a0487bdca4b8102dc54

libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: ecb01e304654bbd6f122724c4a3b0490d4af9c835e82c0f9072b0d5e9b8dc9ef

libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 3808e2564b12629232f2b5a853802098a24fdcc28c946a7625eb8464bdf52acf

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 4007d015f3d2b597757dc5ef736aa2c8afdd6185d3a16f86716717616851bc1a

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: d6f02336e0f5b48b311299808e6f5fa28f32d136c13a0a0788b5237fc7c2bfe7

libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 956e5a66ba9a2ef03a402eafb4ec7ad34c9dba6272e50c7057d5bfcb4c19a4a0

libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 7394b46de48a605f1fa7f4c4b46f6b003e647615e050670b0de0abc5c2b9cdc8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

s390x

freerdp-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 9fccb4e2944ed07e666333b1e9a72d07143c6de346831ad3abd25ad585cc9217

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 7c5811935e2b849c2fb3cabde4262530ca0afb9dddbb2b9f405cdc581914f9d3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 6ffe7a694c9e7d4847d8b6110f9316ca6979b643237030e360391cb52e9cecd7

freerdp-libs-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 3da5f9fb949a4ae7f1bee2b9d33b922919a5edb072eecd67ea3c7b2913aa4477

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 1f8c834a31b4ffae148c1553126be0d2e4548df2c054665fa84449d2e9d42123

libwinpr-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: c4e4dc5af1421f4979875fe235345df1cc129d4406d12f8a888b875ac4efbdbc

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 09fd96c87b71544d707e72a70736005c01c7bce58c9df62243b772f52ec7d8be

libwinpr-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: b96e89ece952fbc38c2c5d68abe2e2c76aa2434f449664c0798945c78d9d1656

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

ppc64le

freerdp-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 2a26c34ad2aae9a9c17c86631256a01f77cec4f6f6498d2458a9e4d5d1f1eae2

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 0ff9d79e27c88f17740c634bbbaf6f1eb90cdcd3c4da27e3fdaa988e49e2e028

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: f999340d6c30c9ec19ff0182414a7bf40d245b08e977f63f754b00536dc8700a

freerdp-libs-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 74174dcdc9c4870a4fabde8ef1fe2b9807b89470619b50704bd3fa674e6eea61

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: beb29b271011e7fbd1e9b30bde720e2093398fd6dd29966867bf14db1746d885

libwinpr-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: cb2594cf0287a4c32ea4cfa78fce27220ccab25259ee7ce7bd89769cdfd62748

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 6867d4648f2f1c0713017a6d0345be916d666271f92e8abe116d6899f1b87509

libwinpr-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: f0c903814e0ac9fdf26078a37a9088383adb46e6bf2884269dcd2129b649161b

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

x86_64

freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: bc67fc9c9d75124e1dcb8c1964f647b45133491229c5edbe8bf26520849c7691

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: a7156d57324cc2589e5feb07ae8743a8c989fecea3f57478b845d59a7b552393

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 492c526beed863164aabd45aa5a50a61ad2b5ff48a0cfab2444d155f2d4d8501

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: b2a934a2fde63b15505bc0f8102b7654f8d2c784b3c3035092a134fa442a46e3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 80571f08198e4a87b8e9d0ff55204914b63bb92fa4c1cffcfa993bc8970a04f3

freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 7bfcfb89d1347f055f334d1b450b3c4fc270a41ea6f8326bd00d51adabf46dc5

freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: cbfd7a77d8b15011b90b4089354f12f04a01c5cdbddcf0fac00a27e332288bc8

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 63f7dcc567186a17dd7c569e14f73187e2c73a6bc9622afb85b03fee06e03ac6

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 2b1cd6f0bc8812371f7329e32f378684a0729131b13c6a0487bdca4b8102dc54

libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: ecb01e304654bbd6f122724c4a3b0490d4af9c835e82c0f9072b0d5e9b8dc9ef

libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 3808e2564b12629232f2b5a853802098a24fdcc28c946a7625eb8464bdf52acf

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 4007d015f3d2b597757dc5ef736aa2c8afdd6185d3a16f86716717616851bc1a

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: d6f02336e0f5b48b311299808e6f5fa28f32d136c13a0a0788b5237fc7c2bfe7

libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 956e5a66ba9a2ef03a402eafb4ec7ad34c9dba6272e50c7057d5bfcb4c19a4a0

libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 7394b46de48a605f1fa7f4c4b46f6b003e647615e050670b0de0abc5c2b9cdc8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

aarch64

freerdp-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 723ae6ebdd617733b0bbabc50aa1ef98487b3aeafc9d58b3af85f7e937999f20

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: baa5ba768306f2c13e25ac38df6fb358ebc2d2fc7f8517b3617a87fe883e65ba

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 036bb1a7cefff4c13acca15401646a37ccdcde864ed8175193f9fb5ef4714f87

freerdp-libs-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: d6f1b131c26ad6610f57eae3bcc1f41e83f846d92eb1c22e44194e2de1e775d5

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: c9a85c822b7299dc10525ef1f14353ba336c9468b344fe1c0043e9d30f444a5f

libwinpr-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 640901294e2508878bcadf234a59f2625c62a05d6216c45e9152ae1e269aa825

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 38cf531cc891debd3467c54ee0f88f8705c158858c0f5453b19d59b9a99b1378

libwinpr-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: e97f37d857ec1ed547676ae1c6ea2909c0103592aac564580d9615863871ac6f

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

ppc64le

freerdp-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 2a26c34ad2aae9a9c17c86631256a01f77cec4f6f6498d2458a9e4d5d1f1eae2

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 0ff9d79e27c88f17740c634bbbaf6f1eb90cdcd3c4da27e3fdaa988e49e2e028

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: f999340d6c30c9ec19ff0182414a7bf40d245b08e977f63f754b00536dc8700a

freerdp-libs-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 74174dcdc9c4870a4fabde8ef1fe2b9807b89470619b50704bd3fa674e6eea61

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: beb29b271011e7fbd1e9b30bde720e2093398fd6dd29966867bf14db1746d885

libwinpr-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: cb2594cf0287a4c32ea4cfa78fce27220ccab25259ee7ce7bd89769cdfd62748

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 6867d4648f2f1c0713017a6d0345be916d666271f92e8abe116d6899f1b87509

libwinpr-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: f0c903814e0ac9fdf26078a37a9088383adb46e6bf2884269dcd2129b649161b

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2

SRPM

freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

SHA-256: 274049743f0cf93db4d719475f5ae845e120f8ff5213a798dbd7dbc699fa295b

x86_64

freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: bc67fc9c9d75124e1dcb8c1964f647b45133491229c5edbe8bf26520849c7691

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: a7156d57324cc2589e5feb07ae8743a8c989fecea3f57478b845d59a7b552393

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 492c526beed863164aabd45aa5a50a61ad2b5ff48a0cfab2444d155f2d4d8501

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: b2a934a2fde63b15505bc0f8102b7654f8d2c784b3c3035092a134fa442a46e3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 80571f08198e4a87b8e9d0ff55204914b63bb92fa4c1cffcfa993bc8970a04f3

freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 7bfcfb89d1347f055f334d1b450b3c4fc270a41ea6f8326bd00d51adabf46dc5

freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: cbfd7a77d8b15011b90b4089354f12f04a01c5cdbddcf0fac00a27e332288bc8

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 63f7dcc567186a17dd7c569e14f73187e2c73a6bc9622afb85b03fee06e03ac6

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 2b1cd6f0bc8812371f7329e32f378684a0729131b13c6a0487bdca4b8102dc54

libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: ecb01e304654bbd6f122724c4a3b0490d4af9c835e82c0f9072b0d5e9b8dc9ef

libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 3808e2564b12629232f2b5a853802098a24fdcc28c946a7625eb8464bdf52acf

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 4007d015f3d2b597757dc5ef736aa2c8afdd6185d3a16f86716717616851bc1a

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: d6f02336e0f5b48b311299808e6f5fa28f32d136c13a0a0788b5237fc7c2bfe7

libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 956e5a66ba9a2ef03a402eafb4ec7ad34c9dba6272e50c7057d5bfcb4c19a4a0

libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 7394b46de48a605f1fa7f4c4b46f6b003e647615e050670b0de0abc5c2b9cdc8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM

x86_64

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: a7156d57324cc2589e5feb07ae8743a8c989fecea3f57478b845d59a7b552393

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 492c526beed863164aabd45aa5a50a61ad2b5ff48a0cfab2444d155f2d4d8501

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: b2a934a2fde63b15505bc0f8102b7654f8d2c784b3c3035092a134fa442a46e3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 80571f08198e4a87b8e9d0ff55204914b63bb92fa4c1cffcfa993bc8970a04f3

freerdp-devel-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: bb978ed4e994c6a9fbfe0571e93943c5a8ddc5342f783d112b54af892f632104

freerdp-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 332e3310ee6b082fae19f5ea414c478d0c955d37832fc359517bb7def3a14361

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 63f7dcc567186a17dd7c569e14f73187e2c73a6bc9622afb85b03fee06e03ac6

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: 2b1cd6f0bc8812371f7329e32f378684a0729131b13c6a0487bdca4b8102dc54

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm

SHA-256: 4007d015f3d2b597757dc5ef736aa2c8afdd6185d3a16f86716717616851bc1a

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

SHA-256: d6f02336e0f5b48b311299808e6f5fa28f32d136c13a0a0788b5237fc7c2bfe7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM

ppc64le

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 0ff9d79e27c88f17740c634bbbaf6f1eb90cdcd3c4da27e3fdaa988e49e2e028

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: f999340d6c30c9ec19ff0182414a7bf40d245b08e977f63f754b00536dc8700a

freerdp-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: c143a3c6809889d7f524ec6fde11b6861d89bd7834f62e7fcd9c8439972403d8

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: beb29b271011e7fbd1e9b30bde720e2093398fd6dd29966867bf14db1746d885

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

SHA-256: 6867d4648f2f1c0713017a6d0345be916d666271f92e8abe116d6899f1b87509

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2

SRPM

s390x

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 7c5811935e2b849c2fb3cabde4262530ca0afb9dddbb2b9f405cdc581914f9d3

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 6ffe7a694c9e7d4847d8b6110f9316ca6979b643237030e360391cb52e9cecd7

freerdp-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 3da0a5f761159d9194e361fda62263fae2afc3e6cc9fa2f668fc0d1d8ea887bb

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 1f8c834a31b4ffae148c1553126be0d2e4548df2c054665fa84449d2e9d42123

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

SHA-256: 09fd96c87b71544d707e72a70736005c01c7bce58c9df62243b772f52ec7d8be

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM

aarch64

freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: baa5ba768306f2c13e25ac38df6fb358ebc2d2fc7f8517b3617a87fe883e65ba

freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 036bb1a7cefff4c13acca15401646a37ccdcde864ed8175193f9fb5ef4714f87

freerdp-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 28dc3b3f87e9b2c45637c7131154790a989b87c3bea48e72791fb831fed0aa4a

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: c9a85c822b7299dc10525ef1f14353ba336c9468b344fe1c0043e9d30f444a5f

libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

SHA-256: 38cf531cc891debd3467c54ee0f88f8705c158858c0f5453b19d59b9a99b1378

Related news

RHSA-2021:4620: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-41159: freerdp: improper client input validation for gateway connections allows to overwrite memory * CVE-2021-41160: freerdp: improper region checks in all clients allow out of bound write to memory