Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2405 - Security Advisory
Issued:
2020-06-04
Updated:
2020-06-04

RHSA-2020:2405 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

CVEs

  • CVE-2020-13398

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
x86_64
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: ea2b7587bd93b4a43bc78aa07faf772197363e2f74118676ff224d76804ddda3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: c94bdbab3140c2e4d1734d730f6f9ced57c0fc2ba8f93ba9f25954b4a3b5e761
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: e83d34d1fb36e5380e52b5bed220be3d44721f11e318d7bea7e5e55c553c3455
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 033853e7b00eb0f89fd79c1130cbe955b33c7ba49e31b8571d8b046e8af0c1bc
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 06148eb507e19c238c9d997e2b06e78557c504ab5c2665f8513e5645b0c7a3df
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: aa6d8e9edb7cc3d68adafd74e11fefb646db0c2d6e2016e4ab5e166d87f636c3
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 847a70642b7574b2674ec8ec237d507e3bce3bebc4275f8e20940398ef33c7cd
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: b7f767eaff2317cc52fd35c9cffd27949919dfd34a50bfc86d5ee994bb8eb071
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 67848935074052294e67915cf7132623505a74616747d50adb4811127300f863

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
x86_64
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: ea2b7587bd93b4a43bc78aa07faf772197363e2f74118676ff224d76804ddda3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: c94bdbab3140c2e4d1734d730f6f9ced57c0fc2ba8f93ba9f25954b4a3b5e761
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: e83d34d1fb36e5380e52b5bed220be3d44721f11e318d7bea7e5e55c553c3455
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 033853e7b00eb0f89fd79c1130cbe955b33c7ba49e31b8571d8b046e8af0c1bc
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 06148eb507e19c238c9d997e2b06e78557c504ab5c2665f8513e5645b0c7a3df
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: aa6d8e9edb7cc3d68adafd74e11fefb646db0c2d6e2016e4ab5e166d87f636c3
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 847a70642b7574b2674ec8ec237d507e3bce3bebc4275f8e20940398ef33c7cd
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: b7f767eaff2317cc52fd35c9cffd27949919dfd34a50bfc86d5ee994bb8eb071
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 67848935074052294e67915cf7132623505a74616747d50adb4811127300f863

Red Hat Enterprise Linux Workstation 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
x86_64
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: ea2b7587bd93b4a43bc78aa07faf772197363e2f74118676ff224d76804ddda3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: c94bdbab3140c2e4d1734d730f6f9ced57c0fc2ba8f93ba9f25954b4a3b5e761
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: e83d34d1fb36e5380e52b5bed220be3d44721f11e318d7bea7e5e55c553c3455
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 033853e7b00eb0f89fd79c1130cbe955b33c7ba49e31b8571d8b046e8af0c1bc
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 06148eb507e19c238c9d997e2b06e78557c504ab5c2665f8513e5645b0c7a3df
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: aa6d8e9edb7cc3d68adafd74e11fefb646db0c2d6e2016e4ab5e166d87f636c3
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 847a70642b7574b2674ec8ec237d507e3bce3bebc4275f8e20940398ef33c7cd
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: b7f767eaff2317cc52fd35c9cffd27949919dfd34a50bfc86d5ee994bb8eb071
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 67848935074052294e67915cf7132623505a74616747d50adb4811127300f863

Red Hat Enterprise Linux Desktop 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
x86_64
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: ea2b7587bd93b4a43bc78aa07faf772197363e2f74118676ff224d76804ddda3
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 2ff281822e73f50485c6859b83f6e7002f973f0a39e8818e743163de545f3fae
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 6e093dec4ab7105e998ce752ae14b0ff75292087c442a0a1e90ba883918592d2
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: c94bdbab3140c2e4d1734d730f6f9ced57c0fc2ba8f93ba9f25954b4a3b5e761
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: e83d34d1fb36e5380e52b5bed220be3d44721f11e318d7bea7e5e55c553c3455
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: 033853e7b00eb0f89fd79c1130cbe955b33c7ba49e31b8571d8b046e8af0c1bc
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 06148eb507e19c238c9d997e2b06e78557c504ab5c2665f8513e5645b0c7a3df
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: aa6d8e9edb7cc3d68adafd74e11fefb646db0c2d6e2016e4ab5e166d87f636c3
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 847a70642b7574b2674ec8ec237d507e3bce3bebc4275f8e20940398ef33c7cd
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm SHA-256: b7f767eaff2317cc52fd35c9cffd27949919dfd34a50bfc86d5ee994bb8eb071
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm SHA-256: 67848935074052294e67915cf7132623505a74616747d50adb4811127300f863

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
s390x
freerdp-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 2f358ec9158930cc8ecee581bf26c95338f56efec30e6f5616c46366b431281f
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: bb3ef4846ae81c10bcbc25b115c8562b9e0f5e518a82068c9e630b4c085a9a81
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: bb3ef4846ae81c10bcbc25b115c8562b9e0f5e518a82068c9e630b4c085a9a81
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: d3fbeab64803a256516b0667eadafe4bb901d0a4907ae1d1638e806fd4d94797
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: d3fbeab64803a256516b0667eadafe4bb901d0a4907ae1d1638e806fd4d94797
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: 5206260a2c0211ce247ec9682285d40163f3fd52dedd674c4b72a12e0e040148
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: fce1156e1e7a1918890e3b458e6be00ea89f95ccf5b42262c8c3fc162f540a76
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: f07796913cc0d27ea042da6677fc977abb9c6567b6fbe9f7ac2016599501245e
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 507f98ce2051c2a3382168b10da340375761427c39f5b3b3f356067dd4958a52
libwinpr-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: 9d9767d614f7f1acd402f66cf1ef8e8a5b16097896e5720535c1b12fadba3369
libwinpr-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 1d5c030026f0fbe9684d1adc1f155463933df2ba8d7254bb2bc8fd466a86a06b
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: d8678450d7936987fc7b4df4e14aaf5dfe1ffb942b5e77fddc2a7e0241e605c2
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 045087c064ff759d615d6d8ef405cc8d00e7fc9f0bd401c195f42a695695cdd6

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
ppc64
freerdp-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 28aa21ba1e93796919e26ec49a949280122d37769c2e75c083cee55d422737bf
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 4256923e8c9ab0bff63b8e604ea2822015f54265f72f0b8019b7c36be5b539c2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 4256923e8c9ab0bff63b8e604ea2822015f54265f72f0b8019b7c36be5b539c2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 5c36385fd7705995f89a5d91d43e556719f0d0f28e8e01a7c9999f0358b333e6
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 5c36385fd7705995f89a5d91d43e556719f0d0f28e8e01a7c9999f0358b333e6
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 538aab2d10ba9827b90fbbe442db8328ce11e2f93cf7dc3d8ee61cc05cd1aac8
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: cce35195943d91bacabd88fa17d9d2f078fc1be77193fb6bdbe44f35bcf54990
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: b15f0c9ffcbb2e0bc17a48bd7c349fb2ff8312f1ee8a32e99d27109ff682f5e8
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 67a50b7a7ec7c6a8bbb4e899f811f1b64ed490ca551951389e9a49609f3ae3f2
libwinpr-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 00a11064e8ec7ead2fee7b9f90df6b7fe63e0d7998d5b45f16a0bace2d193495
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 561c62396d581063164fedb31dac74cff146242ace727ef2e90f58e8e4dcef76
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 3023e3addcac6b1bb64b3d4ee9da4e9a558ad51e7708c5f9c8c408dc0223a92a
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 8d49c77009bfcb047e92a9b1388a107d188247120e9c97e9611261c9992763d0

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
ppc64le
freerdp-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: a697d6f8e7fd7103888636b7164f04acf8bd4543ddd11740c25016d35f9ffe02
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: f61d94a46d1ece5a53f41123c5d0983cbf0066cdf38a05d871f18a0a6d161e9c
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: f61d94a46d1ece5a53f41123c5d0983cbf0066cdf38a05d871f18a0a6d161e9c
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: 109cf197905e8ed689ff23ffe290fefe34ee09e14b5c14edbd94f1954586892e
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: 89fba6a0b67af5c4150eb4a976f57091dd9f25c29feb1ce19636f4518da7cef4
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: 14b3e907d262a714a40461722ce93231eb0bc6bdfc9457ce89a6bcf0c9740358
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: be6e3a309100c26a11de3dec547341a3fa7c424cb76d5b56402479d1d7d51a57

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
s390x
freerdp-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 2f358ec9158930cc8ecee581bf26c95338f56efec30e6f5616c46366b431281f
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: bb3ef4846ae81c10bcbc25b115c8562b9e0f5e518a82068c9e630b4c085a9a81
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: bb3ef4846ae81c10bcbc25b115c8562b9e0f5e518a82068c9e630b4c085a9a81
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: d3fbeab64803a256516b0667eadafe4bb901d0a4907ae1d1638e806fd4d94797
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: d3fbeab64803a256516b0667eadafe4bb901d0a4907ae1d1638e806fd4d94797
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: 5206260a2c0211ce247ec9682285d40163f3fd52dedd674c4b72a12e0e040148
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: fce1156e1e7a1918890e3b458e6be00ea89f95ccf5b42262c8c3fc162f540a76
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: f07796913cc0d27ea042da6677fc977abb9c6567b6fbe9f7ac2016599501245e
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 507f98ce2051c2a3382168b10da340375761427c39f5b3b3f356067dd4958a52
libwinpr-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: 9d9767d614f7f1acd402f66cf1ef8e8a5b16097896e5720535c1b12fadba3369
libwinpr-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 1d5c030026f0fbe9684d1adc1f155463933df2ba8d7254bb2bc8fd466a86a06b
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390.rpm SHA-256: d8678450d7936987fc7b4df4e14aaf5dfe1ffb942b5e77fddc2a7e0241e605c2
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm SHA-256: 045087c064ff759d615d6d8ef405cc8d00e7fc9f0bd401c195f42a695695cdd6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
ppc64
freerdp-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 28aa21ba1e93796919e26ec49a949280122d37769c2e75c083cee55d422737bf
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 4256923e8c9ab0bff63b8e604ea2822015f54265f72f0b8019b7c36be5b539c2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 4256923e8c9ab0bff63b8e604ea2822015f54265f72f0b8019b7c36be5b539c2
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 5c36385fd7705995f89a5d91d43e556719f0d0f28e8e01a7c9999f0358b333e6
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 5c36385fd7705995f89a5d91d43e556719f0d0f28e8e01a7c9999f0358b333e6
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 538aab2d10ba9827b90fbbe442db8328ce11e2f93cf7dc3d8ee61cc05cd1aac8
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: cce35195943d91bacabd88fa17d9d2f078fc1be77193fb6bdbe44f35bcf54990
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: b15f0c9ffcbb2e0bc17a48bd7c349fb2ff8312f1ee8a32e99d27109ff682f5e8
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 67a50b7a7ec7c6a8bbb4e899f811f1b64ed490ca551951389e9a49609f3ae3f2
libwinpr-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 00a11064e8ec7ead2fee7b9f90df6b7fe63e0d7998d5b45f16a0bace2d193495
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 561c62396d581063164fedb31dac74cff146242ace727ef2e90f58e8e4dcef76
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm SHA-256: 3023e3addcac6b1bb64b3d4ee9da4e9a558ad51e7708c5f9c8c408dc0223a92a
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm SHA-256: 8d49c77009bfcb047e92a9b1388a107d188247120e9c97e9611261c9992763d0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm SHA-256: bebae02c0db65985428a26c673964d8333df55e930ea0c368729fadf1d9ad688
ppc64le
freerdp-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: a697d6f8e7fd7103888636b7164f04acf8bd4543ddd11740c25016d35f9ffe02
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: f61d94a46d1ece5a53f41123c5d0983cbf0066cdf38a05d871f18a0a6d161e9c
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: f61d94a46d1ece5a53f41123c5d0983cbf0066cdf38a05d871f18a0a6d161e9c
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: 109cf197905e8ed689ff23ffe290fefe34ee09e14b5c14edbd94f1954586892e
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: 89fba6a0b67af5c4150eb4a976f57091dd9f25c29feb1ce19636f4518da7cef4
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: 14b3e907d262a714a40461722ce93231eb0bc6bdfc9457ce89a6bcf0c9740358
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm SHA-256: be6e3a309100c26a11de3dec547341a3fa7c424cb76d5b56402479d1d7d51a57

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility