Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:0697 - Security Advisory
Issued:
2019-04-02
Updated:
2019-04-02

RHSA-2019:0697 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function (CVE-2018-8786)
  • freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function (CVE-2018-8787)
  • freerdp: Out-of-bounds write in nsc_rle_decode() function (CVE-2018-8788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1671359 - CVE-2018-8786 freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function
  • BZ - 1671361 - CVE-2018-8787 freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function
  • BZ - 1671363 - CVE-2018-8788 freerdp: Out-of-bounds write in nsc_rle_decode() function

CVEs

  • CVE-2018-8786
  • CVE-2018-8787
  • CVE-2018-8788

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux Workstation 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux Desktop 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
s390x
freerdp-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 8fc80a4db0412b3529406338ec1841816b4b14973ed84e389051b31cb370e866
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm SHA-256: 916c2473f155341c1d2015b96b7ea3b4306b006c3f9ad7c9143a3bac01c1910d
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm SHA-256: 916c2473f155341c1d2015b96b7ea3b4306b006c3f9ad7c9143a3bac01c1910d
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 3b76192e7a5dea5383e4a24752e209f5ceea97cd4cafecbb2b626ed51d5123f7
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 3b76192e7a5dea5383e4a24752e209f5ceea97cd4cafecbb2b626ed51d5123f7
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm SHA-256: bb5f74768af1e8132123142c981117991be6b13867214a197b8089b632e4cb4c
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm SHA-256: b43775548e8800568122e2df881d5d5198f79b62c4c527e4f80604f8aced35c8
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm SHA-256: 9c86e69b95fb261aad9e6770f825bc907e3555d206f1a532ba8f0b2c90d9e562
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 54abce25622a15cf80f1c9c0d9645330ef50f49869b3d35156e2e89e6a2f9b33
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm SHA-256: a77505b79e0b700f1cba35d89f3a6388df676b5ae1b14924a6df70e33913bc9c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
s390x
freerdp-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 8fc80a4db0412b3529406338ec1841816b4b14973ed84e389051b31cb370e866
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm SHA-256: 916c2473f155341c1d2015b96b7ea3b4306b006c3f9ad7c9143a3bac01c1910d
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm SHA-256: 916c2473f155341c1d2015b96b7ea3b4306b006c3f9ad7c9143a3bac01c1910d
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 3b76192e7a5dea5383e4a24752e209f5ceea97cd4cafecbb2b626ed51d5123f7
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 3b76192e7a5dea5383e4a24752e209f5ceea97cd4cafecbb2b626ed51d5123f7
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm SHA-256: bb5f74768af1e8132123142c981117991be6b13867214a197b8089b632e4cb4c
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm SHA-256: b43775548e8800568122e2df881d5d5198f79b62c4c527e4f80604f8aced35c8
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm SHA-256: 9c86e69b95fb261aad9e6770f825bc907e3555d206f1a532ba8f0b2c90d9e562
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 54abce25622a15cf80f1c9c0d9645330ef50f49869b3d35156e2e89e6a2f9b33
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm SHA-256: a77505b79e0b700f1cba35d89f3a6388df676b5ae1b14924a6df70e33913bc9c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
ppc64
freerdp-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 2a348b7eeb1b263e62599abe0a78ab9db13dd87464dd139d9f5c3f44350fedfe
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm SHA-256: dd3ee5de4178714a6965eaee9472ca235d07ac98dd50c99c0acfa61efb361abc
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm SHA-256: dd3ee5de4178714a6965eaee9472ca235d07ac98dd50c99c0acfa61efb361abc
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 5b9491fe0b6c558e4faa23ae71a9f87c453f7d7b47dcde8f1cd711a882573705
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 5b9491fe0b6c558e4faa23ae71a9f87c453f7d7b47dcde8f1cd711a882573705
freerdp-devel-1.0.2-15.el7_6.1.ppc.rpm SHA-256: 51ea9788bcf57277dd9a23107dcaa2f7b15539febca674c6c8b94a9446c2d8da
freerdp-devel-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: f9493f844af2438578b4f04edaea5bb6861094b0d715ab9be2ab397645aefc2c
freerdp-libs-1.0.2-15.el7_6.1.ppc.rpm SHA-256: 80e49f2193eb332810bb9de81431e537870ed450118023eaa4d3f9c8ae843120
freerdp-libs-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 856b38c014136893bf52ff4627d397e666538bb98fae878ef9dcde10ad34207b
freerdp-plugins-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 1878207d02098425f51dd445f02ac549b531c58b1713aa8a4eaf790fbb73fc28

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
ppc64
freerdp-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 2a348b7eeb1b263e62599abe0a78ab9db13dd87464dd139d9f5c3f44350fedfe
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm SHA-256: dd3ee5de4178714a6965eaee9472ca235d07ac98dd50c99c0acfa61efb361abc
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm SHA-256: dd3ee5de4178714a6965eaee9472ca235d07ac98dd50c99c0acfa61efb361abc
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 5b9491fe0b6c558e4faa23ae71a9f87c453f7d7b47dcde8f1cd711a882573705
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 5b9491fe0b6c558e4faa23ae71a9f87c453f7d7b47dcde8f1cd711a882573705
freerdp-devel-1.0.2-15.el7_6.1.ppc.rpm SHA-256: 51ea9788bcf57277dd9a23107dcaa2f7b15539febca674c6c8b94a9446c2d8da
freerdp-devel-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: f9493f844af2438578b4f04edaea5bb6861094b0d715ab9be2ab397645aefc2c
freerdp-libs-1.0.2-15.el7_6.1.ppc.rpm SHA-256: 80e49f2193eb332810bb9de81431e537870ed450118023eaa4d3f9c8ae843120
freerdp-libs-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 856b38c014136893bf52ff4627d397e666538bb98fae878ef9dcde10ad34207b
freerdp-plugins-1.0.2-15.el7_6.1.ppc64.rpm SHA-256: 1878207d02098425f51dd445f02ac549b531c58b1713aa8a4eaf790fbb73fc28

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
ppc64le
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2e933886d6b53c65089c54fd9c5376b850bd1ca0b6b6cd9ae1c6b27b937e9ca4
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 50d082d23edf837b2db6f0361ba3392f4102a91a6a4f2f7006ec027614a70cb7
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 831b23ca42737dc51e822b4c644a17a72844ff0682919933fd75450908cd9ceb
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2deb8518f33391fd7de242ed9f6f56e509423232d3165f79b9c633cee7f78199

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
ppc64le
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2e933886d6b53c65089c54fd9c5376b850bd1ca0b6b6cd9ae1c6b27b937e9ca4
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 50d082d23edf837b2db6f0361ba3392f4102a91a6a4f2f7006ec027614a70cb7
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 831b23ca42737dc51e822b4c644a17a72844ff0682919933fd75450908cd9ceb
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2deb8518f33391fd7de242ed9f6f56e509423232d3165f79b9c633cee7f78199

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux for ARM 64 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
aarch64
freerdp-1.0.2-15.el7_6.1.aarch64.rpm SHA-256: ebc2f0edc18030482ff56ceeaf88badd19afe7637f9a91dfe0a1387a55334a04
freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm SHA-256: 2d88e52312e8d0128af8ee04b768a83a9d463e085b64f208de2b1ebc6631da90
freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm SHA-256: 2d88e52312e8d0128af8ee04b768a83a9d463e085b64f208de2b1ebc6631da90
freerdp-devel-1.0.2-15.el7_6.1.aarch64.rpm SHA-256: 539bcc3355ea6b0ae333ddb2f52a6ae718c3f4086494b8d213513130c190bec0
freerdp-libs-1.0.2-15.el7_6.1.aarch64.rpm SHA-256: a049ea2036467ca26bb0149d5f5711df7b8570151e645f94b7d4beb9c789b6c4
freerdp-plugins-1.0.2-15.el7_6.1.aarch64.rpm SHA-256: 999dbeccb5f7226aceb4c67faa076ca78166b7caacfb54856db71de917042208

Red Hat Enterprise Linux for Power 9 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
ppc64le
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2e933886d6b53c65089c54fd9c5376b850bd1ca0b6b6cd9ae1c6b27b937e9ca4
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 50d082d23edf837b2db6f0361ba3392f4102a91a6a4f2f7006ec027614a70cb7
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 831b23ca42737dc51e822b4c644a17a72844ff0682919933fd75450908cd9ceb
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2deb8518f33391fd7de242ed9f6f56e509423232d3165f79b9c633cee7f78199

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
ppc64le
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2e933886d6b53c65089c54fd9c5376b850bd1ca0b6b6cd9ae1c6b27b937e9ca4
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 956c8c6484e9edd0a22a1586bd8706a663c8e282153b2f6a7c67c00d809fef4c
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 50d082d23edf837b2db6f0361ba3392f4102a91a6a4f2f7006ec027614a70cb7
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 831b23ca42737dc51e822b4c644a17a72844ff0682919933fd75450908cd9ceb
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm SHA-256: 2deb8518f33391fd7de242ed9f6f56e509423232d3165f79b9c633cee7f78199

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
x86_64
freerdp-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 2803b90d5be6ba3dda6e13e33eb30d5151d797ac08407190c610354f41ebae95
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm SHA-256: 532ef923092f095e79b00a30ad260b0f0f4f9f3c7ce84ff23815ba4ed44f798d
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: b83b5d19a005377491ea028a5fb7aab13267ad75577f571f012ef7c056b199bf
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm SHA-256: 4ed60fffc260e1cd9f3146f39f1507225ae013fd3352e880afbaa9fe1019bad2
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 1840826514380eda8a6a8cc433cca4f0c6673c75242dcd3f365bb30a8cec2e54
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm SHA-256: 6f9fb8ad127ea27cd9ee9edc7be8e6d99c5ae0c0de04d60c9c7afb2947209ff2
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 08ece6952fd3c11e4966ae5e0dcce7c8ea70d240c98aeef3d9f4358018d30009
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm SHA-256: 7b2198064ea03a31542ebcebdd8260fa5acb50c7d43ff53e42f838b3f102c591

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
freerdp-1.0.2-15.el7_6.1.src.rpm SHA-256: e005b970cdd83f02bf08b1f2bcaa6f798d5c0bb9b2a5c4b681f94e3a7b84377b
s390x
freerdp-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 8fc80a4db0412b3529406338ec1841816b4b14973ed84e389051b31cb370e866
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm SHA-256: 916c2473f155341c1d2015b96b7ea3b4306b006c3f9ad7c9143a3bac01c1910d
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm SHA-256: 916c2473f155341c1d2015b96b7ea3b4306b006c3f9ad7c9143a3bac01c1910d
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 3b76192e7a5dea5383e4a24752e209f5ceea97cd4cafecbb2b626ed51d5123f7
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 3b76192e7a5dea5383e4a24752e209f5ceea97cd4cafecbb2b626ed51d5123f7
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm SHA-256: bb5f74768af1e8132123142c981117991be6b13867214a197b8089b632e4cb4c
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm SHA-256: b43775548e8800568122e2df881d5d5198f79b62c4c527e4f80604f8aced35c8
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm SHA-256: 9c86e69b95fb261aad9e6770f825bc907e3555d206f1a532ba8f0b2c90d9e562
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm SHA-256: 54abce25622a15cf80f1c9c0d9645330ef50f49869b3d35156e2e89e6a2f9b33
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm SHA-256: a77505b79e0b700f1cba35d89f3a6388df676b5ae1b14924a6df70e33913bc9c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter