Synopsis
Moderate: gnome-remote-desktop security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for gnome-remote-desktop is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
GNOME Remote Desktop is a remote desktop and screen sharing service for the GNOME desktop environment.
Security Fix(es):
- gnome-remote-desktop: Uncontrolled Resource Consumption due to Malformed RDP PDUs (CVE-2025-5024)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 10 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 10 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian 10 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
-
Red Hat Enterprise Linux for ARM 64 10 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
-
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64
Fixes
-
BZ - 2367717
- CVE-2025-5024 gnome-remote-desktop: Uncontrolled Resource Consumption due to Malformed RDP PDUs
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 10
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
x86_64 |
gnome-remote-desktop-47.3-2.el10_0.x86_64.rpm
|
SHA-256: af3e29b33ab2f00484784c773ffad25af6c00dfb9703eb181ff2f09b872c0457 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.x86_64.rpm
|
SHA-256: 29ac71afd020965b58be5a09e93518035d5e805a7f25988da450a04155026a99 |
gnome-remote-desktop-debugsource-47.3-2.el10_0.x86_64.rpm
|
SHA-256: d10dd78deb7b63b6fcf3bfbc520c1566534bcf07fab88b6e79669c21cb24104c |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
x86_64 |
gnome-remote-desktop-47.3-2.el10_0.x86_64.rpm
|
SHA-256: af3e29b33ab2f00484784c773ffad25af6c00dfb9703eb181ff2f09b872c0457 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.x86_64.rpm
|
SHA-256: 29ac71afd020965b58be5a09e93518035d5e805a7f25988da450a04155026a99 |
gnome-remote-desktop-debugsource-47.3-2.el10_0.x86_64.rpm
|
SHA-256: d10dd78deb7b63b6fcf3bfbc520c1566534bcf07fab88b6e79669c21cb24104c |
Red Hat Enterprise Linux for IBM z Systems 10
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
s390x |
gnome-remote-desktop-47.3-2.el10_0.s390x.rpm
|
SHA-256: 2c1225bc0e1dab061e5e38ecddf326da9a98ee8601b387fe9c58f3a36a68bbfe |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.s390x.rpm
|
SHA-256: 8912778c20c1a409342bd4583e70929b4f793431eb98b5c3e62faed7c6fa48ae |
gnome-remote-desktop-debugsource-47.3-2.el10_0.s390x.rpm
|
SHA-256: a284e710244d76aad22a9a75413789ac7eef845977c0e6f8be06c8d4a5ce5692 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
s390x |
gnome-remote-desktop-47.3-2.el10_0.s390x.rpm
|
SHA-256: 2c1225bc0e1dab061e5e38ecddf326da9a98ee8601b387fe9c58f3a36a68bbfe |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.s390x.rpm
|
SHA-256: 8912778c20c1a409342bd4583e70929b4f793431eb98b5c3e62faed7c6fa48ae |
gnome-remote-desktop-debugsource-47.3-2.el10_0.s390x.rpm
|
SHA-256: a284e710244d76aad22a9a75413789ac7eef845977c0e6f8be06c8d4a5ce5692 |
Red Hat Enterprise Linux for Power, little endian 10
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
ppc64le |
gnome-remote-desktop-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: ca266d55e3707083d6aa354b9cfc7f2aeef39afbedfded6414e0b9528073d301 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: 42cf6643e865f6de5dce483959d3aab08774b196be77f5bc34f25fbb0f15d28f |
gnome-remote-desktop-debugsource-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: d5072db5b277629b10ec89701bc97ef6818f9bbecaf031e6bcbb50c301117acb |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
ppc64le |
gnome-remote-desktop-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: ca266d55e3707083d6aa354b9cfc7f2aeef39afbedfded6414e0b9528073d301 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: 42cf6643e865f6de5dce483959d3aab08774b196be77f5bc34f25fbb0f15d28f |
gnome-remote-desktop-debugsource-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: d5072db5b277629b10ec89701bc97ef6818f9bbecaf031e6bcbb50c301117acb |
Red Hat Enterprise Linux for ARM 64 10
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
aarch64 |
gnome-remote-desktop-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 6718000d76c9e9892af52fa1ec6a3d7b759ef5569e3e5072f9edf650f288b945 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 75e77e5477e23cea8cf06f92735e4d85d515a567141fb95828d9ab6b6b763ecd |
gnome-remote-desktop-debugsource-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 261d665c09f88f32de4e0f64737eeeede75328c50dc35bfe88773146b0670ad7 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
aarch64 |
gnome-remote-desktop-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 6718000d76c9e9892af52fa1ec6a3d7b759ef5569e3e5072f9edf650f288b945 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 75e77e5477e23cea8cf06f92735e4d85d515a567141fb95828d9ab6b6b763ecd |
gnome-remote-desktop-debugsource-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 261d665c09f88f32de4e0f64737eeeede75328c50dc35bfe88773146b0670ad7 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
aarch64 |
gnome-remote-desktop-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 6718000d76c9e9892af52fa1ec6a3d7b759ef5569e3e5072f9edf650f288b945 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 75e77e5477e23cea8cf06f92735e4d85d515a567141fb95828d9ab6b6b763ecd |
gnome-remote-desktop-debugsource-47.3-2.el10_0.aarch64.rpm
|
SHA-256: 261d665c09f88f32de4e0f64737eeeede75328c50dc35bfe88773146b0670ad7 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
s390x |
gnome-remote-desktop-47.3-2.el10_0.s390x.rpm
|
SHA-256: 2c1225bc0e1dab061e5e38ecddf326da9a98ee8601b387fe9c58f3a36a68bbfe |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.s390x.rpm
|
SHA-256: 8912778c20c1a409342bd4583e70929b4f793431eb98b5c3e62faed7c6fa48ae |
gnome-remote-desktop-debugsource-47.3-2.el10_0.s390x.rpm
|
SHA-256: a284e710244d76aad22a9a75413789ac7eef845977c0e6f8be06c8d4a5ce5692 |
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
ppc64le |
gnome-remote-desktop-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: ca266d55e3707083d6aa354b9cfc7f2aeef39afbedfded6414e0b9528073d301 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: 42cf6643e865f6de5dce483959d3aab08774b196be77f5bc34f25fbb0f15d28f |
gnome-remote-desktop-debugsource-47.3-2.el10_0.ppc64le.rpm
|
SHA-256: d5072db5b277629b10ec89701bc97ef6818f9bbecaf031e6bcbb50c301117acb |
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0
SRPM |
gnome-remote-desktop-47.3-2.el10_0.src.rpm
|
SHA-256: e9588b92a91ce85878aaad4f515c6e0a2b66b46112b7787df007ec5765e8849a |
x86_64 |
gnome-remote-desktop-47.3-2.el10_0.x86_64.rpm
|
SHA-256: af3e29b33ab2f00484784c773ffad25af6c00dfb9703eb181ff2f09b872c0457 |
gnome-remote-desktop-debuginfo-47.3-2.el10_0.x86_64.rpm
|
SHA-256: 29ac71afd020965b58be5a09e93518035d5e805a7f25988da450a04155026a99 |
gnome-remote-desktop-debugsource-47.3-2.el10_0.x86_64.rpm
|
SHA-256: d10dd78deb7b63b6fcf3bfbc520c1566534bcf07fab88b6e79669c21cb24104c |