Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2354 - Security Advisory
Issued:
2020-06-02
Updated:
2020-06-02

RHSA-2020:2354 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)
  • freerdp: Integer overflow in region.c (CVE-2020-11523)
  • freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
  • BZ - 1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
  • BZ - 1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

CVEs

  • CVE-2020-11521
  • CVE-2020-11523
  • CVE-2020-11524

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm SHA-256: a29ad93ddaf7398a72d38893b8c2cf510c8a4dc5a7d888e12ddbe199625b0ffe
x86_64
freerdp-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: fffd727ea34e79237b115781694d64ffcf58351fa7aa64a18b3f5fa346ca6c66
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: c60883a3ee4571b12859783f4cebbdfdf947e8add4a503f5dc5afb838275dccf
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 7eb7af02ffe1f8e9e54d14f3ab8e576cda3970fa98984393d01ff9bdb90509ad
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 1516839d53fa93af1e09cefc62a1ff56df9e6dfe8ab03f287bb7483f75f1f822
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: cb9bc9bd4f448df8a9dbc668741f12abf42551a42d68c06c7da177610ebcbbb5
freerdp-libs-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 345179042293899dbc3597a395707cbed04ad34be69b4c888e9dc04f45995e69
freerdp-libs-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 09c9951b06f18658b89516e4f6e1bf40c3d9ea7b0c8415ced0657b48ea802ce5
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: e2ab9f351b8af8ec2c66e84e3618e66187b091e5b46a114c1650800bcf75063b
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: d8797531ebd8056ede1d398fa539b8b94131b73c4b51c07ecb7c095499eaefe0
libwinpr-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: e339c2b7546ea4fd14f0d3da5d19325f3ae22f66fac5505b0fa88b4dc832f927
libwinpr-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: a00f3ee4e958278dfa8fc75e0cf365755e0d96c47b2c421c9baef5f63fbe182b
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 1ee27bf10cb24c36b34165d22b5c358799ee9b8dfe39aac135a3410dc2cee14e
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 24e2672b06b616569a8747484095177bd03a7eb6b9c81bb1e28a75fe76a582a8
libwinpr-devel-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 21c73c4240ebfe03741bd3824c84ac66d1e6c7948da115d24cb8f50680fe0268
libwinpr-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 0f0b00aa7538f1264407edb0d281baefb46a6fe52e7dcf09ada0c48b3c4c2a3a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm SHA-256: a29ad93ddaf7398a72d38893b8c2cf510c8a4dc5a7d888e12ddbe199625b0ffe
s390x
freerdp-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: fbeb7d1ef7c5a136185d249e301f333a8507ba0b419c9f14dd63644d5d0b0089
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 09c7b9057134e9b4ee2cdc70b024309e2e9099eecc68911b25b656ccc434b6c7
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 0610a0c3a85dc17f99e5ef8a36c215214c1b2e5beea9585cc0dbf106def1cb40
freerdp-libs-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 4e537c1776ff4cfb078f0fcd0c6f4e8bc3dbbd01809c359d4a56e77e40b674a6
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 40aa637db28549e0f0c9e34770e85be7cf37f6430bc6d4a94591fce54d0276da
libwinpr-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: d8f81714525b46fbd4c138af92aaadf99e61105905984058c6495452786814b4
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 0b3f5cbc8b5d8307a095880c2cd4e6288c2a601e9e736e488494b8a051057db4
libwinpr-devel-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 813cfecff1a242bad2c18f6a65dabcec677a57e6a69e07a1b7eea57dd2d1523a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm SHA-256: a29ad93ddaf7398a72d38893b8c2cf510c8a4dc5a7d888e12ddbe199625b0ffe
ppc64le
freerdp-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 79e7e171b8ec5069ca332fa8f9e3b87200042535a4a55b6c8660ff7118fe3228
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 948fb81ce71ac66c36d6f7d3507f77b3cd5e9d16edee4ce5c57844dbd6df7203
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 3073d33cf471396fda98b8edb755f642343a1209c3f8c531ab18104923611d09
freerdp-libs-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: b7416cac0c6f151e0fa7cd094d68a1c2f412f12bf3fe14743918675ba900f4fb
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 930a2147bcaff580d7fdfbe5d9d4494c603c9f752993e322386c203c75947549
libwinpr-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 764784627db64da3762e7e0c7333022f43f23799b502d9ef0c8556d810adf83b
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: b8015d015fa924689de4e435a669cdcc0d9330f2bbfb943898fb015db5eb953a
libwinpr-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 06b230d2b27c1c32cb27936a247704c1d2473a03c4d6560bfb7fe6a4a4da9a54

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm SHA-256: a29ad93ddaf7398a72d38893b8c2cf510c8a4dc5a7d888e12ddbe199625b0ffe
aarch64
freerdp-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: e7531947b193203586c1db21d12cb053d963257d33d69621cab6bbaa508c9168
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: afaeaa328ba56ac38f491c79aa598bf7f29223dfa464ab6771624d168951f263
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 87ba3ed4222b4023265664d23c3072e0963b7e1215b827a4f9684ea36ca50202
freerdp-libs-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: d3c0aa00c10f76f8b705e4fd0f754251ca5ba8012e2f252914cdd10a7485c0ac
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 736962e873e9a5991dea9e9695d572251ed2d8a7bfa83f96e2e4057b0b4b2cf8
libwinpr-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 12a248cfedc0bd564a4e81b9aecbb3813255d14591de40af496f1e75c1ddfd12
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 859125fb8342b8de6b4cf82e142a7afc6e928776f7091e43634c0d44ab333a32
libwinpr-devel-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 17b4bcfa4ea1545703d2888fabf0cb886701d11a96b480ec01bb6a4102c30cb4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm SHA-256: a29ad93ddaf7398a72d38893b8c2cf510c8a4dc5a7d888e12ddbe199625b0ffe
ppc64le
freerdp-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 79e7e171b8ec5069ca332fa8f9e3b87200042535a4a55b6c8660ff7118fe3228
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 948fb81ce71ac66c36d6f7d3507f77b3cd5e9d16edee4ce5c57844dbd6df7203
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 3073d33cf471396fda98b8edb755f642343a1209c3f8c531ab18104923611d09
freerdp-libs-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: b7416cac0c6f151e0fa7cd094d68a1c2f412f12bf3fe14743918675ba900f4fb
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 930a2147bcaff580d7fdfbe5d9d4494c603c9f752993e322386c203c75947549
libwinpr-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 764784627db64da3762e7e0c7333022f43f23799b502d9ef0c8556d810adf83b
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: b8015d015fa924689de4e435a669cdcc0d9330f2bbfb943898fb015db5eb953a
libwinpr-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 06b230d2b27c1c32cb27936a247704c1d2473a03c4d6560bfb7fe6a4a4da9a54

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm SHA-256: a29ad93ddaf7398a72d38893b8c2cf510c8a4dc5a7d888e12ddbe199625b0ffe
x86_64
freerdp-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: fffd727ea34e79237b115781694d64ffcf58351fa7aa64a18b3f5fa346ca6c66
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: c60883a3ee4571b12859783f4cebbdfdf947e8add4a503f5dc5afb838275dccf
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 7eb7af02ffe1f8e9e54d14f3ab8e576cda3970fa98984393d01ff9bdb90509ad
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 1516839d53fa93af1e09cefc62a1ff56df9e6dfe8ab03f287bb7483f75f1f822
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: cb9bc9bd4f448df8a9dbc668741f12abf42551a42d68c06c7da177610ebcbbb5
freerdp-libs-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 345179042293899dbc3597a395707cbed04ad34be69b4c888e9dc04f45995e69
freerdp-libs-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 09c9951b06f18658b89516e4f6e1bf40c3d9ea7b0c8415ced0657b48ea802ce5
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: e2ab9f351b8af8ec2c66e84e3618e66187b091e5b46a114c1650800bcf75063b
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: d8797531ebd8056ede1d398fa539b8b94131b73c4b51c07ecb7c095499eaefe0
libwinpr-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: e339c2b7546ea4fd14f0d3da5d19325f3ae22f66fac5505b0fa88b4dc832f927
libwinpr-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: a00f3ee4e958278dfa8fc75e0cf365755e0d96c47b2c421c9baef5f63fbe182b
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 1ee27bf10cb24c36b34165d22b5c358799ee9b8dfe39aac135a3410dc2cee14e
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 24e2672b06b616569a8747484095177bd03a7eb6b9c81bb1e28a75fe76a582a8
libwinpr-devel-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 21c73c4240ebfe03741bd3824c84ac66d1e6c7948da115d24cb8f50680fe0268
libwinpr-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 0f0b00aa7538f1264407edb0d281baefb46a6fe52e7dcf09ada0c48b3c4c2a3a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: c60883a3ee4571b12859783f4cebbdfdf947e8add4a503f5dc5afb838275dccf
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 7eb7af02ffe1f8e9e54d14f3ab8e576cda3970fa98984393d01ff9bdb90509ad
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 1516839d53fa93af1e09cefc62a1ff56df9e6dfe8ab03f287bb7483f75f1f822
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: cb9bc9bd4f448df8a9dbc668741f12abf42551a42d68c06c7da177610ebcbbb5
freerdp-devel-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 7cd28fe0e94d6e8e5484281b7f9348ea4a22184d6e5ab6645d1d3f6f4bb856f1
freerdp-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: eb94411c8c9a11d1f49a03ced95f24257f01cbe518bf9f7aa7fe43b683e58c14
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: e2ab9f351b8af8ec2c66e84e3618e66187b091e5b46a114c1650800bcf75063b
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: d8797531ebd8056ede1d398fa539b8b94131b73c4b51c07ecb7c095499eaefe0
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm SHA-256: 1ee27bf10cb24c36b34165d22b5c358799ee9b8dfe39aac135a3410dc2cee14e
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm SHA-256: 24e2672b06b616569a8747484095177bd03a7eb6b9c81bb1e28a75fe76a582a8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 948fb81ce71ac66c36d6f7d3507f77b3cd5e9d16edee4ce5c57844dbd6df7203
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 3073d33cf471396fda98b8edb755f642343a1209c3f8c531ab18104923611d09
freerdp-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: d793ef9bdd32b610a1f2e01768b77ccf0b6977b9e77a1a078325c372aa852828
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: 930a2147bcaff580d7fdfbe5d9d4494c603c9f752993e322386c203c75947549
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm SHA-256: b8015d015fa924689de4e435a669cdcc0d9330f2bbfb943898fb015db5eb953a

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
s390x
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 09c7b9057134e9b4ee2cdc70b024309e2e9099eecc68911b25b656ccc434b6c7
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 0610a0c3a85dc17f99e5ef8a36c215214c1b2e5beea9585cc0dbf106def1cb40
freerdp-devel-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 54e770a1e05a205a0ebd8b04fd52d957c8076299bb41d0b2330f68d739a22e77
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 40aa637db28549e0f0c9e34770e85be7cf37f6430bc6d4a94591fce54d0276da
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm SHA-256: 0b3f5cbc8b5d8307a095880c2cd4e6288c2a601e9e736e488494b8a051057db4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: afaeaa328ba56ac38f491c79aa598bf7f29223dfa464ab6771624d168951f263
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 87ba3ed4222b4023265664d23c3072e0963b7e1215b827a4f9684ea36ca50202
freerdp-devel-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 349f7011add3e88975e2d354fbfe509dc484a4a74321a568fda4d838c71d7ab8
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 736962e873e9a5991dea9e9695d572251ed2d8a7bfa83f96e2e4057b0b4b2cf8
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm SHA-256: 859125fb8342b8de6b4cf82e142a7afc6e928776f7091e43634c0d44ab333a32

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility