Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2334 - Security Advisory
Issued:
2020-05-28
Updated:
2020-05-28

RHSA-2020:2334 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)
  • freerdp: Integer overflow in region.c (CVE-2020-11523)
  • freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
  • BZ - 1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
  • BZ - 1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

CVEs

  • CVE-2020-11521
  • CVE-2020-11523
  • CVE-2020-11524

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
x86_64
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2f50a5763c7cacf31816e5104238ead9e31bfada0b6333f940d912b70289a0f3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 70b1cf336173a66d1e1b2939ce5b30b3594900ae9e08781bca5542cfed57c421
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: ffc40e1a697b886f10fbe28aec9d1456e762b5703baa7212a769bc03d4547a6e
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 80fe52c801b7727086185911c600d7a9d2d2ed58c9ed06d062b67de36d316db4
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: dd8287d0655621895b13887672c0f793469816857c0a52a2a5f988e0194ec542
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: af877d9f578053aebe59c96643fa075ab2f7a78feac5819f921a26a496d5a568
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2aa9e4e0f90f9fcd0c3cdf9f73da5f1173b73f907e2e1e4d6e693d666f7d10da
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 5e778a9aa070706d5a61ee59ee05b0da7acdbb58d01491274fdf08863b0061da
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: a37ad850f294dd0d8bc91c4b8ccb9a8aecc404d8c841e0570d9bba03f6f3d528

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
x86_64
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2f50a5763c7cacf31816e5104238ead9e31bfada0b6333f940d912b70289a0f3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 70b1cf336173a66d1e1b2939ce5b30b3594900ae9e08781bca5542cfed57c421
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: ffc40e1a697b886f10fbe28aec9d1456e762b5703baa7212a769bc03d4547a6e
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 80fe52c801b7727086185911c600d7a9d2d2ed58c9ed06d062b67de36d316db4
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: dd8287d0655621895b13887672c0f793469816857c0a52a2a5f988e0194ec542
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: af877d9f578053aebe59c96643fa075ab2f7a78feac5819f921a26a496d5a568
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2aa9e4e0f90f9fcd0c3cdf9f73da5f1173b73f907e2e1e4d6e693d666f7d10da
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 5e778a9aa070706d5a61ee59ee05b0da7acdbb58d01491274fdf08863b0061da
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: a37ad850f294dd0d8bc91c4b8ccb9a8aecc404d8c841e0570d9bba03f6f3d528

Red Hat Enterprise Linux Workstation 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
x86_64
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2f50a5763c7cacf31816e5104238ead9e31bfada0b6333f940d912b70289a0f3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 70b1cf336173a66d1e1b2939ce5b30b3594900ae9e08781bca5542cfed57c421
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: ffc40e1a697b886f10fbe28aec9d1456e762b5703baa7212a769bc03d4547a6e
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 80fe52c801b7727086185911c600d7a9d2d2ed58c9ed06d062b67de36d316db4
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: dd8287d0655621895b13887672c0f793469816857c0a52a2a5f988e0194ec542
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: af877d9f578053aebe59c96643fa075ab2f7a78feac5819f921a26a496d5a568
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2aa9e4e0f90f9fcd0c3cdf9f73da5f1173b73f907e2e1e4d6e693d666f7d10da
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 5e778a9aa070706d5a61ee59ee05b0da7acdbb58d01491274fdf08863b0061da
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: a37ad850f294dd0d8bc91c4b8ccb9a8aecc404d8c841e0570d9bba03f6f3d528

Red Hat Enterprise Linux Desktop 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
x86_64
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2f50a5763c7cacf31816e5104238ead9e31bfada0b6333f940d912b70289a0f3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: f84288a3016a66370bac53175e8c3972ee3a670d5c7077fd571f50198291840d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: c223f9196656ae640033f94e29792900c308b5a76099724f65e7c485b99799cd
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 70b1cf336173a66d1e1b2939ce5b30b3594900ae9e08781bca5542cfed57c421
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: ffc40e1a697b886f10fbe28aec9d1456e762b5703baa7212a769bc03d4547a6e
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 80fe52c801b7727086185911c600d7a9d2d2ed58c9ed06d062b67de36d316db4
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: dd8287d0655621895b13887672c0f793469816857c0a52a2a5f988e0194ec542
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: af877d9f578053aebe59c96643fa075ab2f7a78feac5819f921a26a496d5a568
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: 2aa9e4e0f90f9fcd0c3cdf9f73da5f1173b73f907e2e1e4d6e693d666f7d10da
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm SHA-256: 5e778a9aa070706d5a61ee59ee05b0da7acdbb58d01491274fdf08863b0061da
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm SHA-256: a37ad850f294dd0d8bc91c4b8ccb9a8aecc404d8c841e0570d9bba03f6f3d528

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
s390x
freerdp-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: d1739cc899635e94d278d77faa70a382da817118d262d09a7076720a1ec86dbc
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 65ccda2c8b457f3493504fcbe49351c693addda3afb034ef02f8459eba2e4ee9
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 65ccda2c8b457f3493504fcbe49351c693addda3afb034ef02f8459eba2e4ee9
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 0262413d468ac3c0a7cc656e394b34a99a55f7fe4ee06b8cc91a13316c8afe70
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 0262413d468ac3c0a7cc656e394b34a99a55f7fe4ee06b8cc91a13316c8afe70
freerdp-devel-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 01814f0a777f5b311f1b024d3be3812c2264574844813dc3519f13cf13b88c75
freerdp-devel-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 5d32e2c30ac111352c5e5af3774dc27f5b737a29d530a98f1c95a0ff6f95e805
freerdp-libs-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 61e8dc4ede0038d023b97c262aaceb3a44b2eb7b30412124d0a8c09bd64dd902
freerdp-libs-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 6f14ff51840fdcbebb1efc2f7c852a1a2dbd45dc624bba97df38e420401eb40c
libwinpr-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 7b22667b7f4de5fa3c8328f27645f53bf4556a6f0bb6b4f916da7907f33bf14b
libwinpr-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 8a6c7c592af63529d4a698b9caf9b9fe165051b07844b359b2bc91b85958219e
libwinpr-devel-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: e48ce13f63ece1a93504da4ed2f74a3c8c46e0114d4befb0d6d204297f1707d1
libwinpr-devel-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 7cd8dfe176b622c393262eb4ea6ebe5f38b9f711b16de10624cef7c8ed9ce164

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
ppc64
freerdp-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: adf060ff3d09d43622828d63b4ecce4be1fe41169b08d216389dd6bce7a139cd
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: efe5d4b91d6759d6ac93a6be971ea5953ea047777e97994973486efd18ab3a4b
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: efe5d4b91d6759d6ac93a6be971ea5953ea047777e97994973486efd18ab3a4b
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 97dc7c55171844601eb74f10640477b911258262af6a5170c1135eb581b1da8c
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 97dc7c55171844601eb74f10640477b911258262af6a5170c1135eb581b1da8c
freerdp-devel-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 4d7fd9c29db8ba4b45ca7b197788bf2c5c8c609de90b150d528021f4960801d6
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: acbab9439c65a508097d1142c9f2ea454a24461af44ab509fd7094b859007093
freerdp-libs-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 22af75a40ec6e66dd027c0ea3212de0df808a8d303c3ca989f2bbfeea6c5d9d3
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 2b3fd4187cb4b9e5eeb054857e1d30f9c174e79580e311a1351cbf5e11b366ef
libwinpr-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 49dc5b5a2a1376c5cc786d33c9e6018cb6778d66a8ef720d79c57e56a009e955
libwinpr-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 07610995571ceebcda51b2c52260c0dff0b25940945abb1390722f1c1a4b1943
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 61a29a801ad972d186143752a9a716841eb58072774837d073b3fcfb315acad6
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: e73e9806a4290740f5d35e1c3850faf173360d86703c6f6d5455063a773e39d4

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
ppc64le
freerdp-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 47338ed129325de0bd899b026015dbd801ff684780074e547b8384bd0deee83d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 9a469e8ef67c7575951296bcda8ea5a9f87cdbd4ac31e4c8c148972e69b0ea56
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 9a469e8ef67c7575951296bcda8ea5a9f87cdbd4ac31e4c8c148972e69b0ea56
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 197b8a6861e87a30e56b2435be3b20f94f0c318dbcddc873a5b0c98b908954e1
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: aadb82eb00fe68321c41e448d4da63e8a767ea80a01d2319acb4a9c834baf229
libwinpr-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: c60a58b9a23284a797690b3ba89de89409da8474eaede5f89eeebcbb64b9483d
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 306390263d6efe17e273af26a43c4de31643514bbb2b74fac815a2bdc5c47994

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
s390x
freerdp-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: d1739cc899635e94d278d77faa70a382da817118d262d09a7076720a1ec86dbc
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 65ccda2c8b457f3493504fcbe49351c693addda3afb034ef02f8459eba2e4ee9
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 65ccda2c8b457f3493504fcbe49351c693addda3afb034ef02f8459eba2e4ee9
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 0262413d468ac3c0a7cc656e394b34a99a55f7fe4ee06b8cc91a13316c8afe70
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 0262413d468ac3c0a7cc656e394b34a99a55f7fe4ee06b8cc91a13316c8afe70
freerdp-devel-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 01814f0a777f5b311f1b024d3be3812c2264574844813dc3519f13cf13b88c75
freerdp-devel-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 5d32e2c30ac111352c5e5af3774dc27f5b737a29d530a98f1c95a0ff6f95e805
freerdp-libs-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 61e8dc4ede0038d023b97c262aaceb3a44b2eb7b30412124d0a8c09bd64dd902
freerdp-libs-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 6f14ff51840fdcbebb1efc2f7c852a1a2dbd45dc624bba97df38e420401eb40c
libwinpr-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: 7b22667b7f4de5fa3c8328f27645f53bf4556a6f0bb6b4f916da7907f33bf14b
libwinpr-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 8a6c7c592af63529d4a698b9caf9b9fe165051b07844b359b2bc91b85958219e
libwinpr-devel-2.0.0-4.rc4.el7_8.s390.rpm SHA-256: e48ce13f63ece1a93504da4ed2f74a3c8c46e0114d4befb0d6d204297f1707d1
libwinpr-devel-2.0.0-4.rc4.el7_8.s390x.rpm SHA-256: 7cd8dfe176b622c393262eb4ea6ebe5f38b9f711b16de10624cef7c8ed9ce164

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
ppc64
freerdp-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: adf060ff3d09d43622828d63b4ecce4be1fe41169b08d216389dd6bce7a139cd
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: efe5d4b91d6759d6ac93a6be971ea5953ea047777e97994973486efd18ab3a4b
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: efe5d4b91d6759d6ac93a6be971ea5953ea047777e97994973486efd18ab3a4b
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 97dc7c55171844601eb74f10640477b911258262af6a5170c1135eb581b1da8c
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 97dc7c55171844601eb74f10640477b911258262af6a5170c1135eb581b1da8c
freerdp-devel-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 4d7fd9c29db8ba4b45ca7b197788bf2c5c8c609de90b150d528021f4960801d6
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: acbab9439c65a508097d1142c9f2ea454a24461af44ab509fd7094b859007093
freerdp-libs-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 22af75a40ec6e66dd027c0ea3212de0df808a8d303c3ca989f2bbfeea6c5d9d3
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 2b3fd4187cb4b9e5eeb054857e1d30f9c174e79580e311a1351cbf5e11b366ef
libwinpr-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 49dc5b5a2a1376c5cc786d33c9e6018cb6778d66a8ef720d79c57e56a009e955
libwinpr-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: 07610995571ceebcda51b2c52260c0dff0b25940945abb1390722f1c1a4b1943
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc.rpm SHA-256: 61a29a801ad972d186143752a9a716841eb58072774837d073b3fcfb315acad6
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64.rpm SHA-256: e73e9806a4290740f5d35e1c3850faf173360d86703c6f6d5455063a773e39d4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.src.rpm SHA-256: 0c19b73ae8320d62dca1f43630c32f05f8d4d508c3990cb055ba6d7c34c962df
ppc64le
freerdp-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 47338ed129325de0bd899b026015dbd801ff684780074e547b8384bd0deee83d
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 9a469e8ef67c7575951296bcda8ea5a9f87cdbd4ac31e4c8c148972e69b0ea56
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 9a469e8ef67c7575951296bcda8ea5a9f87cdbd4ac31e4c8c148972e69b0ea56
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 197b8a6861e87a30e56b2435be3b20f94f0c318dbcddc873a5b0c98b908954e1
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: aadb82eb00fe68321c41e448d4da63e8a767ea80a01d2319acb4a9c834baf229
libwinpr-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: c60a58b9a23284a797690b3ba89de89409da8474eaede5f89eeebcbb64b9483d
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm SHA-256: 306390263d6efe17e273af26a43c4de31643514bbb2b74fac815a2bdc5c47994

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility