Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2208 - Security Advisory
Issued:
2024-04-30
Updated:
2024-04-30

RHSA-2024:2208 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freerdp security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Incorrect offset calculation leading to DOS (CVE-2023-39350)
  • freerdp: Null Pointer Dereference leading DOS in RemoteFX (CVE-2023-39351)
  • freerdp: invalid offset validation leading to Out Of Bound Write (CVE-2023-39352)
  • freerdp: missing offset validation leading to Out-of-Bounds Read in gdi_multi_opaque_rect (CVE-2023-39356)
  • freerdp: Integer overflow leading to out-of-bound write vulnerability in gdi_CreateSurface (CVE-2023-40186)
  • freerdp: Out-of-bounds write in clear_decompress_bands_data (CVE-2023-40567)
  • freerdp: Out-of-bounds write in the `progressive_decompress` function due to incorrect calculations (CVE-2023-40569)
  • freerdp: buffer overflow in ncrush_decompress causes crash with crafted input (CVE-2023-40589)
  • freerdp: missing offset validation leading to Out Of Bound Read (CVE-2023-39353)
  • freerdp: Out-Of-Bounds Read in nsc_rle_decompress_data (CVE-2023-39354)
  • freerdp: integer-Underflow leading to Out-Of-Bound Read in zgfx_decompress_segment (CVE-2023-40181)
  • freerdp: Out-of-bounds read in general_LumaToYUV444 (CVE-2023-40188)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2236606 - CVE-2023-40589 freerdp: buffer overflow in ncrush_decompress causes crash with crafted input
  • BZ - 2236650 - CVE-2023-40569 freerdp: Out-of-bounds write in the `progressive_decompress` function due to incorrect calculations
  • BZ - 2236656 - CVE-2023-40567 freerdp: Out-of-bounds write in clear_decompress_bands_data
  • BZ - 2236669 - CVE-2023-40181 freerdp: integer-Underflow leading to Out-Of-Bound Read in zgfx_decompress_segment
  • BZ - 2236730 - CVE-2023-40188 freerdp: Out-of-bounds read in general_LumaToYUV444
  • BZ - 2236750 - CVE-2023-40186 freerdp: Integer overflow leading to out-of-bound write vulnerability in gdi_CreateSurface
  • BZ - 2236759 - CVE-2023-39356 freerdp: missing offset validation leading to Out-of-Bounds Read in gdi_multi_opaque_rect
  • BZ - 2236763 - CVE-2023-39353 freerdp: missing offset validation leading to Out Of Bound Read
  • BZ - 2236766 - CVE-2023-39352 freerdp: invalid offset validation leading to Out Of Bound Write
  • BZ - 2236774 - CVE-2023-39354 freerdp: Out-Of-Bounds Read in nsc_rle_decompress_data
  • BZ - 2236779 - CVE-2023-39351 freerdp: Null Pointer Dereference leading DOS in RemoteFX
  • BZ - 2236784 - CVE-2023-39350 freerdp: Incorrect offset calculation leading to DOS
  • RHEL-10060 - Update freerdp to the latest stable version

CVEs

  • CVE-2023-39350
  • CVE-2023-39351
  • CVE-2023-39352
  • CVE-2023-39353
  • CVE-2023-39354
  • CVE-2023-39356
  • CVE-2023-40181
  • CVE-2023-40186
  • CVE-2023-40188
  • CVE-2023-40567
  • CVE-2023-40569
  • CVE-2023-40589

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
s390x
freerdp-2.11.2-1.el9.s390x.rpm SHA-256: a227f786ffdf8cd30c00e96253d8c68bbc2ec30b9df3900da6b12f8191baafc9
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-libs-2.11.2-1.el9.s390x.rpm SHA-256: 4bda5f6f6c8bca098afe02cb0e99e70740eedf056a3f3291c42b65365780535f
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-2.11.2-1.el9.s390x.rpm SHA-256: d6fc49cb70058a495ddfc9ecf2d2dad4632316ef3b918fc24870eef31550e65f
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
s390x
freerdp-2.11.2-1.el9.s390x.rpm SHA-256: a227f786ffdf8cd30c00e96253d8c68bbc2ec30b9df3900da6b12f8191baafc9
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-libs-2.11.2-1.el9.s390x.rpm SHA-256: 4bda5f6f6c8bca098afe02cb0e99e70740eedf056a3f3291c42b65365780535f
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-2.11.2-1.el9.s390x.rpm SHA-256: d6fc49cb70058a495ddfc9ecf2d2dad4632316ef3b918fc24870eef31550e65f
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
s390x
freerdp-2.11.2-1.el9.s390x.rpm SHA-256: a227f786ffdf8cd30c00e96253d8c68bbc2ec30b9df3900da6b12f8191baafc9
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-libs-2.11.2-1.el9.s390x.rpm SHA-256: 4bda5f6f6c8bca098afe02cb0e99e70740eedf056a3f3291c42b65365780535f
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-2.11.2-1.el9.s390x.rpm SHA-256: d6fc49cb70058a495ddfc9ecf2d2dad4632316ef3b918fc24870eef31550e65f
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3

Red Hat Enterprise Linux for Power, little endian 9

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
ppc64le
freerdp-2.11.2-1.el9.ppc64le.rpm SHA-256: 32cc36a30602b77942c73b7a0630e5793d7ad4d27a2faff4cdcfeee4c12171df
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-libs-2.11.2-1.el9.ppc64le.rpm SHA-256: 684b3ff36d63082e85df0d567a8bf46408d646c08e3989891a65ad7c8f27f5e1
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-2.11.2-1.el9.ppc64le.rpm SHA-256: ca3b499880e38af4b240091d249318dc04abc3690d482599dee21ed07f1c4c5f
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
ppc64le
freerdp-2.11.2-1.el9.ppc64le.rpm SHA-256: 32cc36a30602b77942c73b7a0630e5793d7ad4d27a2faff4cdcfeee4c12171df
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-libs-2.11.2-1.el9.ppc64le.rpm SHA-256: 684b3ff36d63082e85df0d567a8bf46408d646c08e3989891a65ad7c8f27f5e1
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-2.11.2-1.el9.ppc64le.rpm SHA-256: ca3b499880e38af4b240091d249318dc04abc3690d482599dee21ed07f1c4c5f
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
ppc64le
freerdp-2.11.2-1.el9.ppc64le.rpm SHA-256: 32cc36a30602b77942c73b7a0630e5793d7ad4d27a2faff4cdcfeee4c12171df
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-libs-2.11.2-1.el9.ppc64le.rpm SHA-256: 684b3ff36d63082e85df0d567a8bf46408d646c08e3989891a65ad7c8f27f5e1
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-2.11.2-1.el9.ppc64le.rpm SHA-256: ca3b499880e38af4b240091d249318dc04abc3690d482599dee21ed07f1c4c5f
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a

Red Hat Enterprise Linux for ARM 64 9

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
aarch64
freerdp-2.11.2-1.el9.aarch64.rpm SHA-256: 8dd63de8a5265a8a6c0e2c2038177855a9be20ca1c07571c654d7951f0a42c44
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-libs-2.11.2-1.el9.aarch64.rpm SHA-256: 2324c939e6e6ef0bcd0d7e0466ed70811b220b52362b5deb6c743358f659f32a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-2.11.2-1.el9.aarch64.rpm SHA-256: a6cbe93e24a0a993732f8e31ccfb2605e768c49015acc013040a012e7cb277aa
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
aarch64
freerdp-2.11.2-1.el9.aarch64.rpm SHA-256: 8dd63de8a5265a8a6c0e2c2038177855a9be20ca1c07571c654d7951f0a42c44
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-libs-2.11.2-1.el9.aarch64.rpm SHA-256: 2324c939e6e6ef0bcd0d7e0466ed70811b220b52362b5deb6c743358f659f32a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-2.11.2-1.el9.aarch64.rpm SHA-256: a6cbe93e24a0a993732f8e31ccfb2605e768c49015acc013040a012e7cb277aa
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
aarch64
freerdp-2.11.2-1.el9.aarch64.rpm SHA-256: 8dd63de8a5265a8a6c0e2c2038177855a9be20ca1c07571c654d7951f0a42c44
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-libs-2.11.2-1.el9.aarch64.rpm SHA-256: 2324c939e6e6ef0bcd0d7e0466ed70811b220b52362b5deb6c743358f659f32a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-2.11.2-1.el9.aarch64.rpm SHA-256: a6cbe93e24a0a993732f8e31ccfb2605e768c49015acc013040a012e7cb277aa
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
ppc64le
freerdp-2.11.2-1.el9.ppc64le.rpm SHA-256: 32cc36a30602b77942c73b7a0630e5793d7ad4d27a2faff4cdcfeee4c12171df
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-libs-2.11.2-1.el9.ppc64le.rpm SHA-256: 684b3ff36d63082e85df0d567a8bf46408d646c08e3989891a65ad7c8f27f5e1
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-2.11.2-1.el9.ppc64le.rpm SHA-256: ca3b499880e38af4b240091d249318dc04abc3690d482599dee21ed07f1c4c5f
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
ppc64le
freerdp-2.11.2-1.el9.ppc64le.rpm SHA-256: 32cc36a30602b77942c73b7a0630e5793d7ad4d27a2faff4cdcfeee4c12171df
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-libs-2.11.2-1.el9.ppc64le.rpm SHA-256: 684b3ff36d63082e85df0d567a8bf46408d646c08e3989891a65ad7c8f27f5e1
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-2.11.2-1.el9.ppc64le.rpm SHA-256: ca3b499880e38af4b240091d249318dc04abc3690d482599dee21ed07f1c4c5f
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm SHA-256: cca478aa1201dcabb22a4d3be63f30b67a0e16d42905c70a499beed29fc08a8d
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-libs-2.11.2-1.el9.i686.rpm SHA-256: 885ae9cb09139dd4c149d0520463e9ef18ca3f92893cbac453bfdee36e46080e
freerdp-libs-2.11.2-1.el9.x86_64.rpm SHA-256: 6dbb777b04bbba6386e93d069a272417e8597095a0508c25f520b8f39ef3196e
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-2.11.2-1.el9.i686.rpm SHA-256: cd52603812ef4c16f9af5c1d64962db1911396172f39f81f4b8cb5e79ed6f160
libwinpr-2.11.2-1.el9.x86_64.rpm SHA-256: 875f903bc43dfd361bb7f614064e0c5e3a0525a84ca72464e8cca2a176dd4d8d
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-devel-2.11.2-1.el9.i686.rpm SHA-256: 8ffb418238c9537f35ba6f9966e24afc7476d9df4f3beb1ff49b0aa4ba0a59ea
freerdp-devel-2.11.2-1.el9.x86_64.rpm SHA-256: cd82613c7ea07f73f8672e59993c22ddde4113dc9de6c5fb299cb9cc5f47ab50
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395
libwinpr-devel-2.11.2-1.el9.i686.rpm SHA-256: 31b0e06396cdd0eb303ead2dcabc08a85a6fedf3a132908f8a9eaa137870f47d
libwinpr-devel-2.11.2-1.el9.x86_64.rpm SHA-256: 7acb746c5bd08b9622cf8e707a1739b2c2f599b91479f7eb651f7810a92424de

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-devel-2.11.2-1.el9.ppc64le.rpm SHA-256: 289cdab2057f20d83792ab85aec588ab9379bc46492765bf4d9c9e87776e771f
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a
libwinpr-devel-2.11.2-1.el9.ppc64le.rpm SHA-256: 130084d7086d4a4bd997470132a51126ae2f6dd1703ea30b7f015bbdf23de45b

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-devel-2.11.2-1.el9.aarch64.rpm SHA-256: 7e79fe17ec3fde9985ad79c569033674e863e44b2f7582da53eae56d4cb37a6a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6
libwinpr-devel-2.11.2-1.el9.aarch64.rpm SHA-256: 9459f30e03726c2f49a78e3fbdad906ad3965dc9be4fa78044fc7e346d4e1e45

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-devel-2.11.2-1.el9.s390x.rpm SHA-256: 4243d359d7f0ea1e466eec0ee26596b68c81ef2eeb70487738a8009bce25b693
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3
libwinpr-devel-2.11.2-1.el9.s390x.rpm SHA-256: a0b675d5ec5d65eb8bf3edd874805cedc38ed4a4fe9f50c4acbda002e2b57075

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-devel-2.11.2-1.el9.i686.rpm SHA-256: 8ffb418238c9537f35ba6f9966e24afc7476d9df4f3beb1ff49b0aa4ba0a59ea
freerdp-devel-2.11.2-1.el9.x86_64.rpm SHA-256: cd82613c7ea07f73f8672e59993c22ddde4113dc9de6c5fb299cb9cc5f47ab50
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395
libwinpr-devel-2.11.2-1.el9.i686.rpm SHA-256: 31b0e06396cdd0eb303ead2dcabc08a85a6fedf3a132908f8a9eaa137870f47d
libwinpr-devel-2.11.2-1.el9.x86_64.rpm SHA-256: 7acb746c5bd08b9622cf8e707a1739b2c2f599b91479f7eb651f7810a92424de

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
freerdp-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 472a5915a37968a1d82e0f3a55b4cb4472487765e454b36c0bb255286b74d5be
freerdp-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64fdc9b258388c0f549d860e1477117186d71e516e574336d816982006580436
freerdp-debugsource-2.11.2-1.el9.i686.rpm SHA-256: 05c160b930b73d2facca1504cace35ae6ff9921f63fc9ed71446242f48c61e0c
freerdp-debugsource-2.11.2-1.el9.x86_64.rpm SHA-256: f17e8fb272cc48224b104c2f01ddfc5287545957404016ceb1201c5416d69d62
freerdp-devel-2.11.2-1.el9.i686.rpm SHA-256: 8ffb418238c9537f35ba6f9966e24afc7476d9df4f3beb1ff49b0aa4ba0a59ea
freerdp-devel-2.11.2-1.el9.x86_64.rpm SHA-256: cd82613c7ea07f73f8672e59993c22ddde4113dc9de6c5fb299cb9cc5f47ab50
freerdp-libs-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: 650b98c033d51a5d76e49c7398959eecc5356e03d9e9ddbb10bdee5451647934
freerdp-libs-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 64a3309d5ec82ef32e305f0567d1c6e0e721c313deda84eb5b2cacb32c36837e
libwinpr-debuginfo-2.11.2-1.el9.i686.rpm SHA-256: db66a1c34fc5f61652039236a7a9146d6a7a9c96eba8b56e2720a9a2b7cc9620
libwinpr-debuginfo-2.11.2-1.el9.x86_64.rpm SHA-256: 5fbe1bbbd42f545da26752e44fa230d01a7db155f091efbccd7bdc161c376395
libwinpr-devel-2.11.2-1.el9.i686.rpm SHA-256: 31b0e06396cdd0eb303ead2dcabc08a85a6fedf3a132908f8a9eaa137870f47d
libwinpr-devel-2.11.2-1.el9.x86_64.rpm SHA-256: 7acb746c5bd08b9622cf8e707a1739b2c2f599b91479f7eb651f7810a92424de

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-devel-2.11.2-1.el9.ppc64le.rpm SHA-256: 289cdab2057f20d83792ab85aec588ab9379bc46492765bf4d9c9e87776e771f
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a
libwinpr-devel-2.11.2-1.el9.ppc64le.rpm SHA-256: 130084d7086d4a4bd997470132a51126ae2f6dd1703ea30b7f015bbdf23de45b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
freerdp-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 017c16e03a9f463eb4f2f3aa0cd92aef2b33bf1dded63503c0dc0910a109fa7b
freerdp-debugsource-2.11.2-1.el9.ppc64le.rpm SHA-256: 18bc8969350c2882ecc3a998f5e0edf78179a08a3ee50bfb8ae7687827e8da93
freerdp-devel-2.11.2-1.el9.ppc64le.rpm SHA-256: 289cdab2057f20d83792ab85aec588ab9379bc46492765bf4d9c9e87776e771f
freerdp-libs-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4e109e92dc40e572ed68e4e03439573d8ad89669156d9958061452ec38f7d764
libwinpr-debuginfo-2.11.2-1.el9.ppc64le.rpm SHA-256: 4ee77d5b4257364f82e098861ad96f48499738a130bab38d449414cfa0e22a4a
libwinpr-devel-2.11.2-1.el9.ppc64le.rpm SHA-256: 130084d7086d4a4bd997470132a51126ae2f6dd1703ea30b7f015bbdf23de45b

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-devel-2.11.2-1.el9.s390x.rpm SHA-256: 4243d359d7f0ea1e466eec0ee26596b68c81ef2eeb70487738a8009bce25b693
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3
libwinpr-devel-2.11.2-1.el9.s390x.rpm SHA-256: a0b675d5ec5d65eb8bf3edd874805cedc38ed4a4fe9f50c4acbda002e2b57075

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-devel-2.11.2-1.el9.s390x.rpm SHA-256: 4243d359d7f0ea1e466eec0ee26596b68c81ef2eeb70487738a8009bce25b693
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3
libwinpr-devel-2.11.2-1.el9.s390x.rpm SHA-256: a0b675d5ec5d65eb8bf3edd874805cedc38ed4a4fe9f50c4acbda002e2b57075

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-devel-2.11.2-1.el9.aarch64.rpm SHA-256: 7e79fe17ec3fde9985ad79c569033674e863e44b2f7582da53eae56d4cb37a6a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6
libwinpr-devel-2.11.2-1.el9.aarch64.rpm SHA-256: 9459f30e03726c2f49a78e3fbdad906ad3965dc9be4fa78044fc7e346d4e1e45

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-devel-2.11.2-1.el9.aarch64.rpm SHA-256: 7e79fe17ec3fde9985ad79c569033674e863e44b2f7582da53eae56d4cb37a6a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6
libwinpr-devel-2.11.2-1.el9.aarch64.rpm SHA-256: 9459f30e03726c2f49a78e3fbdad906ad3965dc9be4fa78044fc7e346d4e1e45

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
aarch64
freerdp-2.11.2-1.el9.aarch64.rpm SHA-256: 8dd63de8a5265a8a6c0e2c2038177855a9be20ca1c07571c654d7951f0a42c44
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-libs-2.11.2-1.el9.aarch64.rpm SHA-256: 2324c939e6e6ef0bcd0d7e0466ed70811b220b52362b5deb6c743358f659f32a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-2.11.2-1.el9.aarch64.rpm SHA-256: a6cbe93e24a0a993732f8e31ccfb2605e768c49015acc013040a012e7cb277aa
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
aarch64
freerdp-2.11.2-1.el9.aarch64.rpm SHA-256: 8dd63de8a5265a8a6c0e2c2038177855a9be20ca1c07571c654d7951f0a42c44
freerdp-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 164f7e4fe3a0f6144ae20593e1ae3b84bff95f597df29d36bbebb38efd820680
freerdp-debugsource-2.11.2-1.el9.aarch64.rpm SHA-256: 4bdd73173e7c2bc1b8f68dbaaae497983d9e9d6a3f87d3c05ca3a4098bfbeae5
freerdp-libs-2.11.2-1.el9.aarch64.rpm SHA-256: 2324c939e6e6ef0bcd0d7e0466ed70811b220b52362b5deb6c743358f659f32a
freerdp-libs-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 784cc05cd7d3cb0129388b5a3efc11449614217dc1b146a81f1d54d5c37f7dd5
libwinpr-2.11.2-1.el9.aarch64.rpm SHA-256: a6cbe93e24a0a993732f8e31ccfb2605e768c49015acc013040a012e7cb277aa
libwinpr-debuginfo-2.11.2-1.el9.aarch64.rpm SHA-256: 598f6d2b362e6b478268697aad26e5ef6d449d8b296a68e8afb2980572e736e6

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
s390x
freerdp-2.11.2-1.el9.s390x.rpm SHA-256: a227f786ffdf8cd30c00e96253d8c68bbc2ec30b9df3900da6b12f8191baafc9
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-libs-2.11.2-1.el9.s390x.rpm SHA-256: 4bda5f6f6c8bca098afe02cb0e99e70740eedf056a3f3291c42b65365780535f
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-2.11.2-1.el9.s390x.rpm SHA-256: d6fc49cb70058a495ddfc9ecf2d2dad4632316ef3b918fc24870eef31550e65f
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
freerdp-2.11.2-1.el9.src.rpm SHA-256: 49ade0e5b56a612441b3b124078c6b92bc4680dc2b5ffc1f29ee23fd1f54090e
s390x
freerdp-2.11.2-1.el9.s390x.rpm SHA-256: a227f786ffdf8cd30c00e96253d8c68bbc2ec30b9df3900da6b12f8191baafc9
freerdp-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 4aca88f8ba320310f6ebcd2fe8cb960e0e702cbe7727464bfb5b9a2fdaae1d9e
freerdp-debugsource-2.11.2-1.el9.s390x.rpm SHA-256: f7fd6a2e9363ced5e05467c27fff3c8608bf3830fb76e08cf20b7eede6219d3c
freerdp-libs-2.11.2-1.el9.s390x.rpm SHA-256: 4bda5f6f6c8bca098afe02cb0e99e70740eedf056a3f3291c42b65365780535f
freerdp-libs-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 6364aa6e23060a68dd4e1c0e15f3761b192eb3af48e8c0d68d2264135124b275
libwinpr-2.11.2-1.el9.s390x.rpm SHA-256: d6fc49cb70058a495ddfc9ecf2d2dad4632316ef3b918fc24870eef31550e65f
libwinpr-debuginfo-2.11.2-1.el9.s390x.rpm SHA-256: 69b8e4e9dee63212c7f3d1dd6ed30d7580ae4bb855b26b0460903fc6402fdab3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility