Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9092 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9092 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freerdp security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Integer Overflow leading to Heap Overflow in freerdp_bitmap_planar_context_reset (CVE-2024-22211)
  • freerdp: out-of-bounds read in ncrush_decompress (CVE-2024-32459)
  • freerdp: OutOfBound Read in interleaved_decompress (CVE-2024-32460)
  • freerdp: Integer overflow & OutOfBound Write in clear_decompress_residual_data (CVE-2024-32039)
  • freerdp: integer underflow in nsc_rle_decode (CVE-2024-32040)
  • freerdp: OutOfBound Read in zgfx_decompress_segment (CVE-2024-32041)
  • freerdp: OutOfBound Read in planar_skip_plane_rle (CVE-2024-32458)
  • freerdp: out-of-bounds read (CVE-2024-32662)
  • FreeRDP: ExtractRunLengthRegular* out of bound read (CVE-2024-32658)
  • freerdp: zgfx_decompress out of memory (CVE-2024-32660)
  • freerdp: freerdp_image_copy out of bound read (CVE-2024-32659)
  • freerdp: rdp_write_logon_info_v1 NULL access (CVE-2024-32661)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2259483 - CVE-2024-22211 freerdp: Integer Overflow leading to Heap Overflow in freerdp_bitmap_planar_context_reset
  • BZ - 2276721 - CVE-2024-32459 freerdp: out-of-bounds read in ncrush_decompress
  • BZ - 2276722 - CVE-2024-32460 freerdp: OutOfBound Read in interleaved_decompress
  • BZ - 2276723 - CVE-2024-32039 freerdp: Integer overflow & OutOfBound Write in clear_decompress_residual_data
  • BZ - 2276724 - CVE-2024-32040 freerdp: integer underflow in nsc_rle_decode
  • BZ - 2276725 - CVE-2024-32041 freerdp: OutOfBound Read in zgfx_decompress_segment
  • BZ - 2276726 - CVE-2024-32458 freerdp: OutOfBound Read in planar_skip_plane_rle
  • BZ - 2276804 - CVE-2024-32662 freerdp: out-of-bounds read
  • BZ - 2276961 - CVE-2024-32658 FreeRDP: ExtractRunLengthRegular* out of bound read
  • BZ - 2276968 - CVE-2024-32660 freerdp: zgfx_decompress out of memory
  • BZ - 2276970 - CVE-2024-32659 freerdp: freerdp_image_copy out of bound read
  • BZ - 2276971 - CVE-2024-32661 freerdp: rdp_write_logon_info_v1 NULL access
  • RHEL-33988 - Update freerdp to the latest 2.x version

CVEs

  • CVE-2024-22211
  • CVE-2024-32039
  • CVE-2024-32040
  • CVE-2024-32041
  • CVE-2024-32458
  • CVE-2024-32459
  • CVE-2024-32460
  • CVE-2024-32658
  • CVE-2024-32659
  • CVE-2024-32660
  • CVE-2024-32661
  • CVE-2024-32662

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
x86_64
freerdp-2.11.7-1.el9.x86_64.rpm SHA-256: c55881d3b987b3ce5492c099b2879ef4fd0eebb3abccc2d5df3caa5405cef035
freerdp-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 193cbd6c1271f5e2f68510451d5c38c7ed1e6851e51438f9b02045b98ce2ae66
freerdp-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: 4a0d12a94c229e94d6d8230bc85938ec1bf535668c2078461c1acdd250f0a97b
freerdp-debugsource-2.11.7-1.el9.i686.rpm SHA-256: e58d791ed8268d43ecadaceaf79233c552a740844def1d261c088034bd332e97
freerdp-debugsource-2.11.7-1.el9.x86_64.rpm SHA-256: 651199b7ddf73dd1f8f18a346ef25ee92fd20e310d84b4aac17cc297cb892896
freerdp-libs-2.11.7-1.el9.i686.rpm SHA-256: 7cdf4a8b56a5a28e9a2c11e0e72c1946a03cf8125221e69bd87f55dd79228151
freerdp-libs-2.11.7-1.el9.x86_64.rpm SHA-256: 509a5d15fc05680d939ae2cbf6c03e89b7ae10416af9a2db894a7e684c23109f
freerdp-libs-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 6ff168b2c2850818190eec4d9098b9e5a56e9cadc16b1b53d784638d9116bb24
freerdp-libs-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: fbced8979accaf60c084e43b298fbbb6f574fbd9b149034f2e5894aaf94068b1
libwinpr-2.11.7-1.el9.i686.rpm SHA-256: 794dd2c20954a1297810e1fd36ec81bd4d17fa70fe786de43524fa8e03f1a837
libwinpr-2.11.7-1.el9.x86_64.rpm SHA-256: b9a7805c47b692c4422509ba82b8631f9306cf201cb3dac999909cfaf040e0c1
libwinpr-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: f147b3cfc7eea2752d1724582fd47ec6e9d5c81636b6078458f6c5fc3dbbe582
libwinpr-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: df637592f9b7bb3f6235cbae08b03059fcfb670985818d0d972f6ea9fd33076c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
x86_64
freerdp-2.11.7-1.el9.x86_64.rpm SHA-256: c55881d3b987b3ce5492c099b2879ef4fd0eebb3abccc2d5df3caa5405cef035
freerdp-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 193cbd6c1271f5e2f68510451d5c38c7ed1e6851e51438f9b02045b98ce2ae66
freerdp-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: 4a0d12a94c229e94d6d8230bc85938ec1bf535668c2078461c1acdd250f0a97b
freerdp-debugsource-2.11.7-1.el9.i686.rpm SHA-256: e58d791ed8268d43ecadaceaf79233c552a740844def1d261c088034bd332e97
freerdp-debugsource-2.11.7-1.el9.x86_64.rpm SHA-256: 651199b7ddf73dd1f8f18a346ef25ee92fd20e310d84b4aac17cc297cb892896
freerdp-libs-2.11.7-1.el9.i686.rpm SHA-256: 7cdf4a8b56a5a28e9a2c11e0e72c1946a03cf8125221e69bd87f55dd79228151
freerdp-libs-2.11.7-1.el9.x86_64.rpm SHA-256: 509a5d15fc05680d939ae2cbf6c03e89b7ae10416af9a2db894a7e684c23109f
freerdp-libs-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 6ff168b2c2850818190eec4d9098b9e5a56e9cadc16b1b53d784638d9116bb24
freerdp-libs-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: fbced8979accaf60c084e43b298fbbb6f574fbd9b149034f2e5894aaf94068b1
libwinpr-2.11.7-1.el9.i686.rpm SHA-256: 794dd2c20954a1297810e1fd36ec81bd4d17fa70fe786de43524fa8e03f1a837
libwinpr-2.11.7-1.el9.x86_64.rpm SHA-256: b9a7805c47b692c4422509ba82b8631f9306cf201cb3dac999909cfaf040e0c1
libwinpr-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: f147b3cfc7eea2752d1724582fd47ec6e9d5c81636b6078458f6c5fc3dbbe582
libwinpr-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: df637592f9b7bb3f6235cbae08b03059fcfb670985818d0d972f6ea9fd33076c

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
x86_64
freerdp-2.11.7-1.el9.x86_64.rpm SHA-256: c55881d3b987b3ce5492c099b2879ef4fd0eebb3abccc2d5df3caa5405cef035
freerdp-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 193cbd6c1271f5e2f68510451d5c38c7ed1e6851e51438f9b02045b98ce2ae66
freerdp-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: 4a0d12a94c229e94d6d8230bc85938ec1bf535668c2078461c1acdd250f0a97b
freerdp-debugsource-2.11.7-1.el9.i686.rpm SHA-256: e58d791ed8268d43ecadaceaf79233c552a740844def1d261c088034bd332e97
freerdp-debugsource-2.11.7-1.el9.x86_64.rpm SHA-256: 651199b7ddf73dd1f8f18a346ef25ee92fd20e310d84b4aac17cc297cb892896
freerdp-libs-2.11.7-1.el9.i686.rpm SHA-256: 7cdf4a8b56a5a28e9a2c11e0e72c1946a03cf8125221e69bd87f55dd79228151
freerdp-libs-2.11.7-1.el9.x86_64.rpm SHA-256: 509a5d15fc05680d939ae2cbf6c03e89b7ae10416af9a2db894a7e684c23109f
freerdp-libs-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 6ff168b2c2850818190eec4d9098b9e5a56e9cadc16b1b53d784638d9116bb24
freerdp-libs-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: fbced8979accaf60c084e43b298fbbb6f574fbd9b149034f2e5894aaf94068b1
libwinpr-2.11.7-1.el9.i686.rpm SHA-256: 794dd2c20954a1297810e1fd36ec81bd4d17fa70fe786de43524fa8e03f1a837
libwinpr-2.11.7-1.el9.x86_64.rpm SHA-256: b9a7805c47b692c4422509ba82b8631f9306cf201cb3dac999909cfaf040e0c1
libwinpr-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: f147b3cfc7eea2752d1724582fd47ec6e9d5c81636b6078458f6c5fc3dbbe582
libwinpr-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: df637592f9b7bb3f6235cbae08b03059fcfb670985818d0d972f6ea9fd33076c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
s390x
freerdp-2.11.7-1.el9.s390x.rpm SHA-256: 57aed433c7f122ae6015110c7a842c3c90c06248dc991bd99396c5db40c81a50
freerdp-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 97ba666fac2b06436b60b857a1665309c61e1e60c61f2ade268a94c2cfbc97fd
freerdp-debugsource-2.11.7-1.el9.s390x.rpm SHA-256: 8115205f090156926bc1f88229044d88ff3cb2eaec0fe328b99d5fcdee088e15
freerdp-libs-2.11.7-1.el9.s390x.rpm SHA-256: 5af1bda4f57c0960efd1d087e8be1216e5b9978141ec4c30e42e4f05426c6860
freerdp-libs-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 3ec22fe6d26a583dfdc95ce83d0ba27bdd5ae098d32bc61a61348bc90fabbb1a
libwinpr-2.11.7-1.el9.s390x.rpm SHA-256: 2432d23b3d35ebda5c614054b8b4477dfa68623bda2b3e37fe73edbc5250799c
libwinpr-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: fff8244064b30beb32608121f91980e7c64f600e2c489b2d6667c9dbdc2c12cf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
s390x
freerdp-2.11.7-1.el9.s390x.rpm SHA-256: 57aed433c7f122ae6015110c7a842c3c90c06248dc991bd99396c5db40c81a50
freerdp-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 97ba666fac2b06436b60b857a1665309c61e1e60c61f2ade268a94c2cfbc97fd
freerdp-debugsource-2.11.7-1.el9.s390x.rpm SHA-256: 8115205f090156926bc1f88229044d88ff3cb2eaec0fe328b99d5fcdee088e15
freerdp-libs-2.11.7-1.el9.s390x.rpm SHA-256: 5af1bda4f57c0960efd1d087e8be1216e5b9978141ec4c30e42e4f05426c6860
freerdp-libs-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 3ec22fe6d26a583dfdc95ce83d0ba27bdd5ae098d32bc61a61348bc90fabbb1a
libwinpr-2.11.7-1.el9.s390x.rpm SHA-256: 2432d23b3d35ebda5c614054b8b4477dfa68623bda2b3e37fe73edbc5250799c
libwinpr-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: fff8244064b30beb32608121f91980e7c64f600e2c489b2d6667c9dbdc2c12cf

Red Hat Enterprise Linux for Power, little endian 9

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
ppc64le
freerdp-2.11.7-1.el9.ppc64le.rpm SHA-256: f9a3fb03f9335e32bf45798d1c3049e844690786fe50110647ad59baaf607b6e
freerdp-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 9996120e102f3803d9d5843b4a2060c7c2ce762f8527850b1fe8964fc8c4508b
freerdp-debugsource-2.11.7-1.el9.ppc64le.rpm SHA-256: 94bba898cd376481673a46776683be138e0393d19fc6f4b170d399a0d8ce1d81
freerdp-libs-2.11.7-1.el9.ppc64le.rpm SHA-256: 0f1c59103541fdc016c8942cf3c260c9d011eee90536010f7a9245326aec203f
freerdp-libs-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 756b1fe6bd47706d5968808094b25dc28844dfd85264d0f992faaf77d5f6358b
libwinpr-2.11.7-1.el9.ppc64le.rpm SHA-256: e453b540b918993b0500a3299854d2ccf826e5ad363e62ce38dc0ffa0a526152
libwinpr-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 12c5fd02efa62ccec8a31e96f10e72e91a7d7d5e9ae1b6e25264195fa585cd34

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
ppc64le
freerdp-2.11.7-1.el9.ppc64le.rpm SHA-256: f9a3fb03f9335e32bf45798d1c3049e844690786fe50110647ad59baaf607b6e
freerdp-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 9996120e102f3803d9d5843b4a2060c7c2ce762f8527850b1fe8964fc8c4508b
freerdp-debugsource-2.11.7-1.el9.ppc64le.rpm SHA-256: 94bba898cd376481673a46776683be138e0393d19fc6f4b170d399a0d8ce1d81
freerdp-libs-2.11.7-1.el9.ppc64le.rpm SHA-256: 0f1c59103541fdc016c8942cf3c260c9d011eee90536010f7a9245326aec203f
freerdp-libs-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 756b1fe6bd47706d5968808094b25dc28844dfd85264d0f992faaf77d5f6358b
libwinpr-2.11.7-1.el9.ppc64le.rpm SHA-256: e453b540b918993b0500a3299854d2ccf826e5ad363e62ce38dc0ffa0a526152
libwinpr-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 12c5fd02efa62ccec8a31e96f10e72e91a7d7d5e9ae1b6e25264195fa585cd34

Red Hat Enterprise Linux for ARM 64 9

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
aarch64
freerdp-2.11.7-1.el9.aarch64.rpm SHA-256: 9275bea71bd8b80978cd8392e4fb0fcf289f7d50405c666d42f34aa884666e4c
freerdp-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 1e51a30f971e4f832bf28a2d2a4204c62c7cc55e9bd2a2efba2f22de96cc1eea
freerdp-debugsource-2.11.7-1.el9.aarch64.rpm SHA-256: 9c3a642b1234e0bbb841cd82a9c408263d8551fb38629e8e048ce5bcddc62885
freerdp-libs-2.11.7-1.el9.aarch64.rpm SHA-256: 5eb760c8d4a0cf40c6be9c9ee83fb9bf24f39d17a8daab415638691c35cf11e9
freerdp-libs-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 3c7bb465594ab0b48cbfa29a8452f45f2972b818cdc8d44558e966eb997c2b3b
libwinpr-2.11.7-1.el9.aarch64.rpm SHA-256: 00988edf9185632e6e40d2f9d08dfac5bcd50fe36a82820f8ed6b213e61b74b7
libwinpr-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 5cb7fb0c49abe37f2cecaa37b969561c61e3a881abde1d9c4f1a3ecb95dcd213

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
aarch64
freerdp-2.11.7-1.el9.aarch64.rpm SHA-256: 9275bea71bd8b80978cd8392e4fb0fcf289f7d50405c666d42f34aa884666e4c
freerdp-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 1e51a30f971e4f832bf28a2d2a4204c62c7cc55e9bd2a2efba2f22de96cc1eea
freerdp-debugsource-2.11.7-1.el9.aarch64.rpm SHA-256: 9c3a642b1234e0bbb841cd82a9c408263d8551fb38629e8e048ce5bcddc62885
freerdp-libs-2.11.7-1.el9.aarch64.rpm SHA-256: 5eb760c8d4a0cf40c6be9c9ee83fb9bf24f39d17a8daab415638691c35cf11e9
freerdp-libs-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 3c7bb465594ab0b48cbfa29a8452f45f2972b818cdc8d44558e966eb997c2b3b
libwinpr-2.11.7-1.el9.aarch64.rpm SHA-256: 00988edf9185632e6e40d2f9d08dfac5bcd50fe36a82820f8ed6b213e61b74b7
libwinpr-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 5cb7fb0c49abe37f2cecaa37b969561c61e3a881abde1d9c4f1a3ecb95dcd213

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
ppc64le
freerdp-2.11.7-1.el9.ppc64le.rpm SHA-256: f9a3fb03f9335e32bf45798d1c3049e844690786fe50110647ad59baaf607b6e
freerdp-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 9996120e102f3803d9d5843b4a2060c7c2ce762f8527850b1fe8964fc8c4508b
freerdp-debugsource-2.11.7-1.el9.ppc64le.rpm SHA-256: 94bba898cd376481673a46776683be138e0393d19fc6f4b170d399a0d8ce1d81
freerdp-libs-2.11.7-1.el9.ppc64le.rpm SHA-256: 0f1c59103541fdc016c8942cf3c260c9d011eee90536010f7a9245326aec203f
freerdp-libs-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 756b1fe6bd47706d5968808094b25dc28844dfd85264d0f992faaf77d5f6358b
libwinpr-2.11.7-1.el9.ppc64le.rpm SHA-256: e453b540b918993b0500a3299854d2ccf826e5ad363e62ce38dc0ffa0a526152
libwinpr-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 12c5fd02efa62ccec8a31e96f10e72e91a7d7d5e9ae1b6e25264195fa585cd34

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
x86_64
freerdp-2.11.7-1.el9.x86_64.rpm SHA-256: c55881d3b987b3ce5492c099b2879ef4fd0eebb3abccc2d5df3caa5405cef035
freerdp-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 193cbd6c1271f5e2f68510451d5c38c7ed1e6851e51438f9b02045b98ce2ae66
freerdp-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: 4a0d12a94c229e94d6d8230bc85938ec1bf535668c2078461c1acdd250f0a97b
freerdp-debugsource-2.11.7-1.el9.i686.rpm SHA-256: e58d791ed8268d43ecadaceaf79233c552a740844def1d261c088034bd332e97
freerdp-debugsource-2.11.7-1.el9.x86_64.rpm SHA-256: 651199b7ddf73dd1f8f18a346ef25ee92fd20e310d84b4aac17cc297cb892896
freerdp-libs-2.11.7-1.el9.i686.rpm SHA-256: 7cdf4a8b56a5a28e9a2c11e0e72c1946a03cf8125221e69bd87f55dd79228151
freerdp-libs-2.11.7-1.el9.x86_64.rpm SHA-256: 509a5d15fc05680d939ae2cbf6c03e89b7ae10416af9a2db894a7e684c23109f
freerdp-libs-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 6ff168b2c2850818190eec4d9098b9e5a56e9cadc16b1b53d784638d9116bb24
freerdp-libs-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: fbced8979accaf60c084e43b298fbbb6f574fbd9b149034f2e5894aaf94068b1
libwinpr-2.11.7-1.el9.i686.rpm SHA-256: 794dd2c20954a1297810e1fd36ec81bd4d17fa70fe786de43524fa8e03f1a837
libwinpr-2.11.7-1.el9.x86_64.rpm SHA-256: b9a7805c47b692c4422509ba82b8631f9306cf201cb3dac999909cfaf040e0c1
libwinpr-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: f147b3cfc7eea2752d1724582fd47ec6e9d5c81636b6078458f6c5fc3dbbe582
libwinpr-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: df637592f9b7bb3f6235cbae08b03059fcfb670985818d0d972f6ea9fd33076c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
freerdp-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 193cbd6c1271f5e2f68510451d5c38c7ed1e6851e51438f9b02045b98ce2ae66
freerdp-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: 4a0d12a94c229e94d6d8230bc85938ec1bf535668c2078461c1acdd250f0a97b
freerdp-debugsource-2.11.7-1.el9.i686.rpm SHA-256: e58d791ed8268d43ecadaceaf79233c552a740844def1d261c088034bd332e97
freerdp-debugsource-2.11.7-1.el9.x86_64.rpm SHA-256: 651199b7ddf73dd1f8f18a346ef25ee92fd20e310d84b4aac17cc297cb892896
freerdp-devel-2.11.7-1.el9.i686.rpm SHA-256: 752b07502cbb2adcc9525ce852bf9852cc84fe144d9644076ec3a90ad393e9eb
freerdp-devel-2.11.7-1.el9.x86_64.rpm SHA-256: 76c7794d4f56172b0d46f194735b610e75caffe6923465eae1906737db655bb0
freerdp-libs-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 6ff168b2c2850818190eec4d9098b9e5a56e9cadc16b1b53d784638d9116bb24
freerdp-libs-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: fbced8979accaf60c084e43b298fbbb6f574fbd9b149034f2e5894aaf94068b1
libwinpr-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: f147b3cfc7eea2752d1724582fd47ec6e9d5c81636b6078458f6c5fc3dbbe582
libwinpr-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: df637592f9b7bb3f6235cbae08b03059fcfb670985818d0d972f6ea9fd33076c
libwinpr-devel-2.11.7-1.el9.i686.rpm SHA-256: 88d48ad35bfc10bf68b80261319831678b8011c63e0e520bf55b1be7e4c15b5e
libwinpr-devel-2.11.7-1.el9.x86_64.rpm SHA-256: 013317f98a1d1efc8c5c032d9f0b65e59d410b4f19b8e8c61f75a7f55f2bc75b

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
freerdp-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 9996120e102f3803d9d5843b4a2060c7c2ce762f8527850b1fe8964fc8c4508b
freerdp-debugsource-2.11.7-1.el9.ppc64le.rpm SHA-256: 94bba898cd376481673a46776683be138e0393d19fc6f4b170d399a0d8ce1d81
freerdp-devel-2.11.7-1.el9.ppc64le.rpm SHA-256: 9b64758c587cd17c6472713f9602bff246afee11c5b7bf1309afa2cab5123bf5
freerdp-libs-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 756b1fe6bd47706d5968808094b25dc28844dfd85264d0f992faaf77d5f6358b
libwinpr-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 12c5fd02efa62ccec8a31e96f10e72e91a7d7d5e9ae1b6e25264195fa585cd34
libwinpr-devel-2.11.7-1.el9.ppc64le.rpm SHA-256: a92a5ef5cf3a70f77ac63f289005de8ab212078148a2530ec1a18883db0c6cf1

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
freerdp-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 1e51a30f971e4f832bf28a2d2a4204c62c7cc55e9bd2a2efba2f22de96cc1eea
freerdp-debugsource-2.11.7-1.el9.aarch64.rpm SHA-256: 9c3a642b1234e0bbb841cd82a9c408263d8551fb38629e8e048ce5bcddc62885
freerdp-devel-2.11.7-1.el9.aarch64.rpm SHA-256: 276c55bc3e9dd4d14914790552527c7386adb158edb25522c9aa94184bbbc422
freerdp-libs-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 3c7bb465594ab0b48cbfa29a8452f45f2972b818cdc8d44558e966eb997c2b3b
libwinpr-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 5cb7fb0c49abe37f2cecaa37b969561c61e3a881abde1d9c4f1a3ecb95dcd213
libwinpr-devel-2.11.7-1.el9.aarch64.rpm SHA-256: 1a1c9ce2496ca6dcf62fce2864fc82a34f832211fa4c6ffbafeee52e6a938a95

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
freerdp-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 97ba666fac2b06436b60b857a1665309c61e1e60c61f2ade268a94c2cfbc97fd
freerdp-debugsource-2.11.7-1.el9.s390x.rpm SHA-256: 8115205f090156926bc1f88229044d88ff3cb2eaec0fe328b99d5fcdee088e15
freerdp-devel-2.11.7-1.el9.s390x.rpm SHA-256: 5f550eca809d3a4ea567cc3410753ec34a9277f41951d454c3f17f5e20dd4630
freerdp-libs-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 3ec22fe6d26a583dfdc95ce83d0ba27bdd5ae098d32bc61a61348bc90fabbb1a
libwinpr-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: fff8244064b30beb32608121f91980e7c64f600e2c489b2d6667c9dbdc2c12cf
libwinpr-devel-2.11.7-1.el9.s390x.rpm SHA-256: 5c1ee79b22382339779388a57624494c855c5c32699bb1e7fb8ac8a881e8cd59

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
freerdp-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 193cbd6c1271f5e2f68510451d5c38c7ed1e6851e51438f9b02045b98ce2ae66
freerdp-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: 4a0d12a94c229e94d6d8230bc85938ec1bf535668c2078461c1acdd250f0a97b
freerdp-debugsource-2.11.7-1.el9.i686.rpm SHA-256: e58d791ed8268d43ecadaceaf79233c552a740844def1d261c088034bd332e97
freerdp-debugsource-2.11.7-1.el9.x86_64.rpm SHA-256: 651199b7ddf73dd1f8f18a346ef25ee92fd20e310d84b4aac17cc297cb892896
freerdp-devel-2.11.7-1.el9.i686.rpm SHA-256: 752b07502cbb2adcc9525ce852bf9852cc84fe144d9644076ec3a90ad393e9eb
freerdp-devel-2.11.7-1.el9.x86_64.rpm SHA-256: 76c7794d4f56172b0d46f194735b610e75caffe6923465eae1906737db655bb0
freerdp-libs-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: 6ff168b2c2850818190eec4d9098b9e5a56e9cadc16b1b53d784638d9116bb24
freerdp-libs-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: fbced8979accaf60c084e43b298fbbb6f574fbd9b149034f2e5894aaf94068b1
libwinpr-debuginfo-2.11.7-1.el9.i686.rpm SHA-256: f147b3cfc7eea2752d1724582fd47ec6e9d5c81636b6078458f6c5fc3dbbe582
libwinpr-debuginfo-2.11.7-1.el9.x86_64.rpm SHA-256: df637592f9b7bb3f6235cbae08b03059fcfb670985818d0d972f6ea9fd33076c
libwinpr-devel-2.11.7-1.el9.i686.rpm SHA-256: 88d48ad35bfc10bf68b80261319831678b8011c63e0e520bf55b1be7e4c15b5e
libwinpr-devel-2.11.7-1.el9.x86_64.rpm SHA-256: 013317f98a1d1efc8c5c032d9f0b65e59d410b4f19b8e8c61f75a7f55f2bc75b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
freerdp-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 9996120e102f3803d9d5843b4a2060c7c2ce762f8527850b1fe8964fc8c4508b
freerdp-debugsource-2.11.7-1.el9.ppc64le.rpm SHA-256: 94bba898cd376481673a46776683be138e0393d19fc6f4b170d399a0d8ce1d81
freerdp-devel-2.11.7-1.el9.ppc64le.rpm SHA-256: 9b64758c587cd17c6472713f9602bff246afee11c5b7bf1309afa2cab5123bf5
freerdp-libs-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 756b1fe6bd47706d5968808094b25dc28844dfd85264d0f992faaf77d5f6358b
libwinpr-debuginfo-2.11.7-1.el9.ppc64le.rpm SHA-256: 12c5fd02efa62ccec8a31e96f10e72e91a7d7d5e9ae1b6e25264195fa585cd34
libwinpr-devel-2.11.7-1.el9.ppc64le.rpm SHA-256: a92a5ef5cf3a70f77ac63f289005de8ab212078148a2530ec1a18883db0c6cf1

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
freerdp-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 97ba666fac2b06436b60b857a1665309c61e1e60c61f2ade268a94c2cfbc97fd
freerdp-debugsource-2.11.7-1.el9.s390x.rpm SHA-256: 8115205f090156926bc1f88229044d88ff3cb2eaec0fe328b99d5fcdee088e15
freerdp-devel-2.11.7-1.el9.s390x.rpm SHA-256: 5f550eca809d3a4ea567cc3410753ec34a9277f41951d454c3f17f5e20dd4630
freerdp-libs-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 3ec22fe6d26a583dfdc95ce83d0ba27bdd5ae098d32bc61a61348bc90fabbb1a
libwinpr-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: fff8244064b30beb32608121f91980e7c64f600e2c489b2d6667c9dbdc2c12cf
libwinpr-devel-2.11.7-1.el9.s390x.rpm SHA-256: 5c1ee79b22382339779388a57624494c855c5c32699bb1e7fb8ac8a881e8cd59

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
freerdp-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 1e51a30f971e4f832bf28a2d2a4204c62c7cc55e9bd2a2efba2f22de96cc1eea
freerdp-debugsource-2.11.7-1.el9.aarch64.rpm SHA-256: 9c3a642b1234e0bbb841cd82a9c408263d8551fb38629e8e048ce5bcddc62885
freerdp-devel-2.11.7-1.el9.aarch64.rpm SHA-256: 276c55bc3e9dd4d14914790552527c7386adb158edb25522c9aa94184bbbc422
freerdp-libs-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 3c7bb465594ab0b48cbfa29a8452f45f2972b818cdc8d44558e966eb997c2b3b
libwinpr-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 5cb7fb0c49abe37f2cecaa37b969561c61e3a881abde1d9c4f1a3ecb95dcd213
libwinpr-devel-2.11.7-1.el9.aarch64.rpm SHA-256: 1a1c9ce2496ca6dcf62fce2864fc82a34f832211fa4c6ffbafeee52e6a938a95

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
aarch64
freerdp-2.11.7-1.el9.aarch64.rpm SHA-256: 9275bea71bd8b80978cd8392e4fb0fcf289f7d50405c666d42f34aa884666e4c
freerdp-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 1e51a30f971e4f832bf28a2d2a4204c62c7cc55e9bd2a2efba2f22de96cc1eea
freerdp-debugsource-2.11.7-1.el9.aarch64.rpm SHA-256: 9c3a642b1234e0bbb841cd82a9c408263d8551fb38629e8e048ce5bcddc62885
freerdp-libs-2.11.7-1.el9.aarch64.rpm SHA-256: 5eb760c8d4a0cf40c6be9c9ee83fb9bf24f39d17a8daab415638691c35cf11e9
freerdp-libs-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 3c7bb465594ab0b48cbfa29a8452f45f2972b818cdc8d44558e966eb997c2b3b
libwinpr-2.11.7-1.el9.aarch64.rpm SHA-256: 00988edf9185632e6e40d2f9d08dfac5bcd50fe36a82820f8ed6b213e61b74b7
libwinpr-debuginfo-2.11.7-1.el9.aarch64.rpm SHA-256: 5cb7fb0c49abe37f2cecaa37b969561c61e3a881abde1d9c4f1a3ecb95dcd213

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
freerdp-2.11.7-1.el9.src.rpm SHA-256: aa1a0dd2cccb12f6aa2395451d1e15a4ee1f0fb1523a90902f8d6e9bdd8ec2f0
s390x
freerdp-2.11.7-1.el9.s390x.rpm SHA-256: 57aed433c7f122ae6015110c7a842c3c90c06248dc991bd99396c5db40c81a50
freerdp-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 97ba666fac2b06436b60b857a1665309c61e1e60c61f2ade268a94c2cfbc97fd
freerdp-debugsource-2.11.7-1.el9.s390x.rpm SHA-256: 8115205f090156926bc1f88229044d88ff3cb2eaec0fe328b99d5fcdee088e15
freerdp-libs-2.11.7-1.el9.s390x.rpm SHA-256: 5af1bda4f57c0960efd1d087e8be1216e5b9978141ec4c30e42e4f05426c6860
freerdp-libs-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: 3ec22fe6d26a583dfdc95ce83d0ba27bdd5ae098d32bc61a61348bc90fabbb1a
libwinpr-2.11.7-1.el9.s390x.rpm SHA-256: 2432d23b3d35ebda5c614054b8b4477dfa68623bda2b3e37fe73edbc5250799c
libwinpr-debuginfo-2.11.7-1.el9.s390x.rpm SHA-256: fff8244064b30beb32608121f91980e7c64f600e2c489b2d6667c9dbdc2c12cf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility