Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2415 - Security Advisory
Issued:
2020-06-08
Updated:
2020-06-08

RHSA-2020:2415 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

CVEs

  • CVE-2020-13398

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm SHA-256: 27d1f64060fa47a7904aad9c1b7592a583f6a0d3c7310cac76bbc298400c1a7b
x86_64
freerdp-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 517e501b8fa5b8f9c0ac6fb0deb5c5219a84aecb042a4da1d9fca375187cf268
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 997219bf34889840384ee81aa5e449733ee67131360e2f7f51af67c4bd0566ac
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 34880efd8f2040bd9d55002ec1397b01bdcd1ad0c1c8c54a3dd5815170366697
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: f94954c234747685c8170e517568bc2141af80d2db868a5d8c176c434670cbd8
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 2371062591b750d935097b71ce29c37b94e84c064edf5ed347dd752882149a7e
freerdp-libs-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 08d750a1ff47eb47b9266eddc85883bd9e78a6ad6834556323fe40dcd96e2307
freerdp-libs-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: c96674b1966d69c4e8f8c15b0157faa1e6a63a2f4bd2d7bb2f4fa586ace446d7
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 74e4c555283732c3f6a39073e7f6d9fecb182449a8304bcc694682a88d00092d
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 518a838bd9a5221c82114df6031569ef7cb89b324d914900cdfebb88029eca1f
libwinpr-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 812dcf8ee50b8d9a26009564714328dfae89efeb175c18468bc6437583966d75
libwinpr-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 9ab5db2152a6bf5ec02fee648f2c8faa1adb3028b92f562782be6f5321fffe39
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 386aa700e0e6f12f78d472905aec6872cb992a29527d64ec78a8de7c810ba658
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: dc2883bcb3f93235cd3ad7433f0108ee25de38b2349d6a418ed23a280f963260
libwinpr-devel-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: df98568a467294dba8eadc43c4b022c0ed7a61c50d211e4f095ba809c5ce79e3
libwinpr-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 1904270a45b1453f6ba83f4cee4ca77a4a81460e5a5c3d0ca6fd77e9f9eec8be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm SHA-256: 27d1f64060fa47a7904aad9c1b7592a583f6a0d3c7310cac76bbc298400c1a7b
s390x
freerdp-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 5b848ff57f035f39f4162e2a4c041b7df7c04375bb2278782f43a014e6364491
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: e9b8d041b9d50f6fa432b95cbaad2dbb07289e49c67b8f9eba8a3b2791025c49
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 28886108f9827315051e44c4b060191261d6423360f54a1f7a38ce08d419e3e8
freerdp-libs-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 5d3a01fe26824e72a0e08aca09361012f7c688cb606ac49ecbc86a432de22f03
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 7eca5282590c3689a4c68a2fa2c844d3618819d07188caa984b4595f20bc12cb
libwinpr-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: ea9b5460fdf6d45fbcd83ccdb49b20c7442c2f76a622355eca077807b2b7f423
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 6438970998d30f565c567d0d915c8e6113bec3928f2326926c5430da4b4fe045
libwinpr-devel-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 42ea42dc47709c082b76c6c4a8bfb110133622e16572645aee06f36e401e6df1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm SHA-256: 27d1f64060fa47a7904aad9c1b7592a583f6a0d3c7310cac76bbc298400c1a7b
ppc64le
freerdp-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 42573f7e80b2700c020ebbfdedf28d07f718af479a80d79d8a31dba27a7d799d
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 58fcee36c1d47a4e2cbfd127ceaa886f9202596d97a2379f9126828b92d77037
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 6a347749b4e0253e7423f8a0d5ecff29c7b7e9b7b0e0ccafe1ddc580da60a1f2
freerdp-libs-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: b29d2ba05addc786c456ba050dbf702c2f013bf171f52d0e6ffa0f8e048c6937
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 592884b01c129bc7bc5d91d2abbc560f70bbbef662db2a69c43b23a692d12b8e
libwinpr-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 90f9e822f0b0cb8a35f4dd9c1f0905fb88ab561c447c6e34a712aeb717130d2a
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 0cbe61f33bceda0a77f86efc95a878069b72af1c0b13a2d06e9183d3a37f95c0
libwinpr-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: f98a00ba65759768f748dbed7cca20ec7a18ef949c86ab65db396a2fc3a9f8e1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm SHA-256: 27d1f64060fa47a7904aad9c1b7592a583f6a0d3c7310cac76bbc298400c1a7b
aarch64
freerdp-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: c5b037060d612d6ae18b72b334d57efe196e899ddc37adfc94bedb92e7a141e5
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: b51980cb75fa13c5331474262aacf57323d7a95a5214e78522fd4a769a85c989
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 3e45058013eafef80924d0e959587f7e4d7244d6a7c4b88f284308b2c68c2171
freerdp-libs-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 7a8d3cb299826c76f57a4ab1c75f29d2fe41c6b3765bc59c30b7cfb4d0609107
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: ffcf794e0e5235701a0ac666f07bd06406d0da69131fd6803d21f9b6c5b38cce
libwinpr-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 5d9962418db1dd6ea3c62143885adea3926a6b0614a4b78fedfdeb7a8de1e47b
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 77fe5c711bb1c23f41bb6066f232ada6591a1cb3f20cca3c2ff043269c41eda9
libwinpr-devel-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 815978b9f307b218df150311d673ea8a78ca7ed232b1ec374039777219ff7349

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm SHA-256: 27d1f64060fa47a7904aad9c1b7592a583f6a0d3c7310cac76bbc298400c1a7b
ppc64le
freerdp-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 42573f7e80b2700c020ebbfdedf28d07f718af479a80d79d8a31dba27a7d799d
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 58fcee36c1d47a4e2cbfd127ceaa886f9202596d97a2379f9126828b92d77037
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 6a347749b4e0253e7423f8a0d5ecff29c7b7e9b7b0e0ccafe1ddc580da60a1f2
freerdp-libs-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: b29d2ba05addc786c456ba050dbf702c2f013bf171f52d0e6ffa0f8e048c6937
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 592884b01c129bc7bc5d91d2abbc560f70bbbef662db2a69c43b23a692d12b8e
libwinpr-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 90f9e822f0b0cb8a35f4dd9c1f0905fb88ab561c447c6e34a712aeb717130d2a
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 0cbe61f33bceda0a77f86efc95a878069b72af1c0b13a2d06e9183d3a37f95c0
libwinpr-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: f98a00ba65759768f748dbed7cca20ec7a18ef949c86ab65db396a2fc3a9f8e1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm SHA-256: 27d1f64060fa47a7904aad9c1b7592a583f6a0d3c7310cac76bbc298400c1a7b
x86_64
freerdp-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 517e501b8fa5b8f9c0ac6fb0deb5c5219a84aecb042a4da1d9fca375187cf268
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 997219bf34889840384ee81aa5e449733ee67131360e2f7f51af67c4bd0566ac
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 34880efd8f2040bd9d55002ec1397b01bdcd1ad0c1c8c54a3dd5815170366697
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: f94954c234747685c8170e517568bc2141af80d2db868a5d8c176c434670cbd8
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 2371062591b750d935097b71ce29c37b94e84c064edf5ed347dd752882149a7e
freerdp-libs-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 08d750a1ff47eb47b9266eddc85883bd9e78a6ad6834556323fe40dcd96e2307
freerdp-libs-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: c96674b1966d69c4e8f8c15b0157faa1e6a63a2f4bd2d7bb2f4fa586ace446d7
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 74e4c555283732c3f6a39073e7f6d9fecb182449a8304bcc694682a88d00092d
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 518a838bd9a5221c82114df6031569ef7cb89b324d914900cdfebb88029eca1f
libwinpr-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 812dcf8ee50b8d9a26009564714328dfae89efeb175c18468bc6437583966d75
libwinpr-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 9ab5db2152a6bf5ec02fee648f2c8faa1adb3028b92f562782be6f5321fffe39
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 386aa700e0e6f12f78d472905aec6872cb992a29527d64ec78a8de7c810ba658
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: dc2883bcb3f93235cd3ad7433f0108ee25de38b2349d6a418ed23a280f963260
libwinpr-devel-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: df98568a467294dba8eadc43c4b022c0ed7a61c50d211e4f095ba809c5ce79e3
libwinpr-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 1904270a45b1453f6ba83f4cee4ca77a4a81460e5a5c3d0ca6fd77e9f9eec8be

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 997219bf34889840384ee81aa5e449733ee67131360e2f7f51af67c4bd0566ac
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 34880efd8f2040bd9d55002ec1397b01bdcd1ad0c1c8c54a3dd5815170366697
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: f94954c234747685c8170e517568bc2141af80d2db868a5d8c176c434670cbd8
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 2371062591b750d935097b71ce29c37b94e84c064edf5ed347dd752882149a7e
freerdp-devel-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 4aab7dc7391e8eba9d295819c72043abd86874a4c81cb6d6e5a474c23a19c948
freerdp-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: d2c64d9ebcb155ec0f0d9cd8e2ac20298e90f831d6892d3f7cd5362863e6e3dc
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 74e4c555283732c3f6a39073e7f6d9fecb182449a8304bcc694682a88d00092d
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: 518a838bd9a5221c82114df6031569ef7cb89b324d914900cdfebb88029eca1f
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm SHA-256: 386aa700e0e6f12f78d472905aec6872cb992a29527d64ec78a8de7c810ba658
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm SHA-256: dc2883bcb3f93235cd3ad7433f0108ee25de38b2349d6a418ed23a280f963260

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 58fcee36c1d47a4e2cbfd127ceaa886f9202596d97a2379f9126828b92d77037
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 6a347749b4e0253e7423f8a0d5ecff29c7b7e9b7b0e0ccafe1ddc580da60a1f2
freerdp-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 76547217a5bcf4930fe0d242ebc4b758f112856d01810b66bb7142ceb54cb8ea
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 592884b01c129bc7bc5d91d2abbc560f70bbbef662db2a69c43b23a692d12b8e
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm SHA-256: 0cbe61f33bceda0a77f86efc95a878069b72af1c0b13a2d06e9183d3a37f95c0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
s390x
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: e9b8d041b9d50f6fa432b95cbaad2dbb07289e49c67b8f9eba8a3b2791025c49
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 28886108f9827315051e44c4b060191261d6423360f54a1f7a38ce08d419e3e8
freerdp-devel-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: ccfe1bcf0da79b3633ce70ea675fe6298a885ca4e1ac14f1f294a1bebc97648d
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 7eca5282590c3689a4c68a2fa2c844d3618819d07188caa984b4595f20bc12cb
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm SHA-256: 6438970998d30f565c567d0d915c8e6113bec3928f2326926c5430da4b4fe045

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: b51980cb75fa13c5331474262aacf57323d7a95a5214e78522fd4a769a85c989
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 3e45058013eafef80924d0e959587f7e4d7244d6a7c4b88f284308b2c68c2171
freerdp-devel-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 155c181cd77181ba8e59ae917082544e7201e25d96f8c7180bf8d7f76291537b
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: ffcf794e0e5235701a0ac666f07bd06406d0da69131fd6803d21f9b6c5b38cce
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm SHA-256: 77fe5c711bb1c23f41bb6066f232ada6591a1cb3f20cca3c2ff043269c41eda9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility