Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9307 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9307 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freerdp security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • gnome-remote-desktop: freerdp: Unauthenticated RDP Packet Causes Segfault in FreeRDP Leading to Denial of Service (CVE-2025-4478)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

(none)

CVEs

  • CVE-2025-4478

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
x86_64
freerdp-3.10.3-3.el10_0.x86_64.rpm SHA-256: e620d920d96e8f3c8eab30b59580b302aae41be4dd2791188c47544df0e426d3
freerdp-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 6762426a8c6e116b492fb551badd35582f7dfb4b01e6272fcbc44e696baa95ce
freerdp-debugsource-3.10.3-3.el10_0.x86_64.rpm SHA-256: d7232cf6eda0d26dac5ce77cb3eacb7264a0eda61f4b70363a459903fb741365
freerdp-libs-3.10.3-3.el10_0.x86_64.rpm SHA-256: 7480a87c604e263bb690cc85c25d2096df924876aeeaca06ca48d5f368a8771b
freerdp-libs-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 8cd8506848d37278bceda343385142127bca970425c12c1859a676746c34c449
freerdp-server-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 2055a03cd7ecbdf0470e0f85fc6df5b9e31ebbc7364f188e0ed6947b7bd2259f
libwinpr-3.10.3-3.el10_0.x86_64.rpm SHA-256: 5e6a6191fe7e7e43a0d5a91d6acbe86c3a2cdc980f4ef0a932d6164325a118ba
libwinpr-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3f594d99832d04ae17d68a0732fad77cc003061d9ce3d7ff0ff1781bd0efd7b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
x86_64
freerdp-3.10.3-3.el10_0.x86_64.rpm SHA-256: e620d920d96e8f3c8eab30b59580b302aae41be4dd2791188c47544df0e426d3
freerdp-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 6762426a8c6e116b492fb551badd35582f7dfb4b01e6272fcbc44e696baa95ce
freerdp-debugsource-3.10.3-3.el10_0.x86_64.rpm SHA-256: d7232cf6eda0d26dac5ce77cb3eacb7264a0eda61f4b70363a459903fb741365
freerdp-libs-3.10.3-3.el10_0.x86_64.rpm SHA-256: 7480a87c604e263bb690cc85c25d2096df924876aeeaca06ca48d5f368a8771b
freerdp-libs-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 8cd8506848d37278bceda343385142127bca970425c12c1859a676746c34c449
freerdp-server-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 2055a03cd7ecbdf0470e0f85fc6df5b9e31ebbc7364f188e0ed6947b7bd2259f
libwinpr-3.10.3-3.el10_0.x86_64.rpm SHA-256: 5e6a6191fe7e7e43a0d5a91d6acbe86c3a2cdc980f4ef0a932d6164325a118ba
libwinpr-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3f594d99832d04ae17d68a0732fad77cc003061d9ce3d7ff0ff1781bd0efd7b8

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
s390x
freerdp-3.10.3-3.el10_0.s390x.rpm SHA-256: 14d51ce763b09a8893800868803c34614d4e6fe5fa000a02a074360a472c9c7b
freerdp-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 9262151107e22dfe6a8f75f85ec5986c3ee8e825e6d7a3030f80920cbe33b302
freerdp-debugsource-3.10.3-3.el10_0.s390x.rpm SHA-256: 86355477a7ac32f61ea404eda5e1776019c4bcd3ad8db0f3aeb38780907872de
freerdp-libs-3.10.3-3.el10_0.s390x.rpm SHA-256: a7927dc9ad6f96fed8a0c68fe430b5ff43cb9208a2d83b5b8252019f6782673a
freerdp-libs-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 828bbb8e7b41c3bc26fa36d07b01a7cf5ee6a045a976436a34c874dab2f17f12
freerdp-server-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 26945747a8979626c287d2ada3bcc57b62124e954490475e22cebe681314365d
libwinpr-3.10.3-3.el10_0.s390x.rpm SHA-256: f94438ec40e8acbb2352a75354f521d9964497951bf318ba6bf519bbf763f48f
libwinpr-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 411be2238c6badc55fe4d102f1d9fc8d94348269a014a0eff224345eb37c1eeb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
s390x
freerdp-3.10.3-3.el10_0.s390x.rpm SHA-256: 14d51ce763b09a8893800868803c34614d4e6fe5fa000a02a074360a472c9c7b
freerdp-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 9262151107e22dfe6a8f75f85ec5986c3ee8e825e6d7a3030f80920cbe33b302
freerdp-debugsource-3.10.3-3.el10_0.s390x.rpm SHA-256: 86355477a7ac32f61ea404eda5e1776019c4bcd3ad8db0f3aeb38780907872de
freerdp-libs-3.10.3-3.el10_0.s390x.rpm SHA-256: a7927dc9ad6f96fed8a0c68fe430b5ff43cb9208a2d83b5b8252019f6782673a
freerdp-libs-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 828bbb8e7b41c3bc26fa36d07b01a7cf5ee6a045a976436a34c874dab2f17f12
freerdp-server-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 26945747a8979626c287d2ada3bcc57b62124e954490475e22cebe681314365d
libwinpr-3.10.3-3.el10_0.s390x.rpm SHA-256: f94438ec40e8acbb2352a75354f521d9964497951bf318ba6bf519bbf763f48f
libwinpr-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 411be2238c6badc55fe4d102f1d9fc8d94348269a014a0eff224345eb37c1eeb

Red Hat Enterprise Linux for Power, little endian 10

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
ppc64le
freerdp-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ec43fcd7612c44ac08039dd3a9364d123ef27f0ef5dc3b5470ffed469236f41a
freerdp-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b524326eaa1aa01738b6a5f1a7f3d0750270cdc92bdaa4729876dae8ec50d6fb
freerdp-debugsource-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ab8aa3a7531880cd8403c0f83d8c75f41fbfe891e14ad231fb6652a43645e083
freerdp-libs-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 4adcaf292e9706da1c7f707353d6060ac5393e62f1f1ccfc2746b5d4c70aa3aa
freerdp-libs-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d33b4c0f013fb1517225e7a36a45da67e85a20c5764499b9471c8369ca3f53a5
freerdp-server-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 5f99dc3b21705fc6639d8f32640eb32a9041cd44d6eb0263e6fa72de0ad5ab45
libwinpr-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 30b70fe1f4e073cfd10e70130a1ce39c9863df69e4ed608fb9b38962019860e7
libwinpr-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 7b2b3b05aeb12aa3efb158e93b8f2fee3a7e7ce7408378ae402e458909d32cf5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
ppc64le
freerdp-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ec43fcd7612c44ac08039dd3a9364d123ef27f0ef5dc3b5470ffed469236f41a
freerdp-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b524326eaa1aa01738b6a5f1a7f3d0750270cdc92bdaa4729876dae8ec50d6fb
freerdp-debugsource-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ab8aa3a7531880cd8403c0f83d8c75f41fbfe891e14ad231fb6652a43645e083
freerdp-libs-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 4adcaf292e9706da1c7f707353d6060ac5393e62f1f1ccfc2746b5d4c70aa3aa
freerdp-libs-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d33b4c0f013fb1517225e7a36a45da67e85a20c5764499b9471c8369ca3f53a5
freerdp-server-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 5f99dc3b21705fc6639d8f32640eb32a9041cd44d6eb0263e6fa72de0ad5ab45
libwinpr-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 30b70fe1f4e073cfd10e70130a1ce39c9863df69e4ed608fb9b38962019860e7
libwinpr-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 7b2b3b05aeb12aa3efb158e93b8f2fee3a7e7ce7408378ae402e458909d32cf5

Red Hat Enterprise Linux for ARM 64 10

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
aarch64
freerdp-3.10.3-3.el10_0.aarch64.rpm SHA-256: b6eee335eae621856a7143edee4387c0a07b04790ee65780973f9c579e104aaf
freerdp-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 1e0c15d6a208d8c98434aabdbc7dc2d2092a674a723ac048e32584c8ef9d1850
freerdp-debugsource-3.10.3-3.el10_0.aarch64.rpm SHA-256: 183f702e6865a08468c928016220edd4dc6e2b960ea113c1c4193fce9f8fe7a4
freerdp-libs-3.10.3-3.el10_0.aarch64.rpm SHA-256: 78bc601676433cb234cadde27e108239fcfca8561c4cc975c3eb9911af5f5343
freerdp-libs-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: f7f542886bd832e3cb2c238a5581c3e27383f8e546d634d794b879bec4710095
freerdp-server-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: fff931cc0e757bfcc382238242c118184620588a2248cb1662db1b3d15a6366a
libwinpr-3.10.3-3.el10_0.aarch64.rpm SHA-256: 7ca6f015001f9da506daffd2e5d93ac3088b5d8d6010ef7963317629430f48e0
libwinpr-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 9d31fe671f1e403ca2d28eaabefe924741d25c3cb16dad40c4a9f4130739e63a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
aarch64
freerdp-3.10.3-3.el10_0.aarch64.rpm SHA-256: b6eee335eae621856a7143edee4387c0a07b04790ee65780973f9c579e104aaf
freerdp-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 1e0c15d6a208d8c98434aabdbc7dc2d2092a674a723ac048e32584c8ef9d1850
freerdp-debugsource-3.10.3-3.el10_0.aarch64.rpm SHA-256: 183f702e6865a08468c928016220edd4dc6e2b960ea113c1c4193fce9f8fe7a4
freerdp-libs-3.10.3-3.el10_0.aarch64.rpm SHA-256: 78bc601676433cb234cadde27e108239fcfca8561c4cc975c3eb9911af5f5343
freerdp-libs-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: f7f542886bd832e3cb2c238a5581c3e27383f8e546d634d794b879bec4710095
freerdp-server-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: fff931cc0e757bfcc382238242c118184620588a2248cb1662db1b3d15a6366a
libwinpr-3.10.3-3.el10_0.aarch64.rpm SHA-256: 7ca6f015001f9da506daffd2e5d93ac3088b5d8d6010ef7963317629430f48e0
libwinpr-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 9d31fe671f1e403ca2d28eaabefe924741d25c3cb16dad40c4a9f4130739e63a

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
freerdp-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 6762426a8c6e116b492fb551badd35582f7dfb4b01e6272fcbc44e696baa95ce
freerdp-debugsource-3.10.3-3.el10_0.x86_64.rpm SHA-256: d7232cf6eda0d26dac5ce77cb3eacb7264a0eda61f4b70363a459903fb741365
freerdp-devel-3.10.3-3.el10_0.x86_64.rpm SHA-256: 43993df503564b6d32c26d8c962159c9c87651727b0c36aab8ddec9efa9038d3
freerdp-libs-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 8cd8506848d37278bceda343385142127bca970425c12c1859a676746c34c449
freerdp-server-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3e0a76ae990de26b4befa206e4b505ebc1517215b8e115b94e1fb9aafd1809b0
freerdp-server-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 2055a03cd7ecbdf0470e0f85fc6df5b9e31ebbc7364f188e0ed6947b7bd2259f
libwinpr-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3f594d99832d04ae17d68a0732fad77cc003061d9ce3d7ff0ff1781bd0efd7b8
libwinpr-devel-3.10.3-3.el10_0.x86_64.rpm SHA-256: feee490782cd1c0148fc3a1ae45b0c6614f806c8b890380319055b5e092ec69d

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
freerdp-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b524326eaa1aa01738b6a5f1a7f3d0750270cdc92bdaa4729876dae8ec50d6fb
freerdp-debugsource-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ab8aa3a7531880cd8403c0f83d8c75f41fbfe891e14ad231fb6652a43645e083
freerdp-devel-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d9020fd4a63ac325a3327c7f55ce1512b157a4fcf8a2f02e774b94938b552964
freerdp-libs-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d33b4c0f013fb1517225e7a36a45da67e85a20c5764499b9471c8369ca3f53a5
freerdp-server-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 3d976d5b44fee8ceff3113b83676af728824f44d4950294056339d12ea6b8e62
freerdp-server-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 5f99dc3b21705fc6639d8f32640eb32a9041cd44d6eb0263e6fa72de0ad5ab45
libwinpr-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 7b2b3b05aeb12aa3efb158e93b8f2fee3a7e7ce7408378ae402e458909d32cf5
libwinpr-devel-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b383a1628e15f4f22d1e0ad3eb723ae348ae33cc8fc98a83c44cd238001fb3e6

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
freerdp-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 1e0c15d6a208d8c98434aabdbc7dc2d2092a674a723ac048e32584c8ef9d1850
freerdp-debugsource-3.10.3-3.el10_0.aarch64.rpm SHA-256: 183f702e6865a08468c928016220edd4dc6e2b960ea113c1c4193fce9f8fe7a4
freerdp-devel-3.10.3-3.el10_0.aarch64.rpm SHA-256: 3782023a7ec86c32624d1e193966fcec3d2cd68bb5a4d0ed19de85e0522f6b46
freerdp-libs-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: f7f542886bd832e3cb2c238a5581c3e27383f8e546d634d794b879bec4710095
freerdp-server-3.10.3-3.el10_0.aarch64.rpm SHA-256: 52e99b3411bf503f1c7b50d76f119df89d0bf01bcc133e65878a4bd2be29c1a9
freerdp-server-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: fff931cc0e757bfcc382238242c118184620588a2248cb1662db1b3d15a6366a
libwinpr-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 9d31fe671f1e403ca2d28eaabefe924741d25c3cb16dad40c4a9f4130739e63a
libwinpr-devel-3.10.3-3.el10_0.aarch64.rpm SHA-256: d146c25c8c9a47fbe94da5da39dd37a7a44b16ef3da01e29fcc2016439cd845f

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
freerdp-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 9262151107e22dfe6a8f75f85ec5986c3ee8e825e6d7a3030f80920cbe33b302
freerdp-debugsource-3.10.3-3.el10_0.s390x.rpm SHA-256: 86355477a7ac32f61ea404eda5e1776019c4bcd3ad8db0f3aeb38780907872de
freerdp-devel-3.10.3-3.el10_0.s390x.rpm SHA-256: d4019904fc9560f2e20b929120260326e615ff3f4f616a2a17edfa76019da10f
freerdp-libs-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 828bbb8e7b41c3bc26fa36d07b01a7cf5ee6a045a976436a34c874dab2f17f12
freerdp-server-3.10.3-3.el10_0.s390x.rpm SHA-256: e9235243feb493bffed9ac40c12f22f60b482d90265d802ca1d87855d90ce593
freerdp-server-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 26945747a8979626c287d2ada3bcc57b62124e954490475e22cebe681314365d
libwinpr-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 411be2238c6badc55fe4d102f1d9fc8d94348269a014a0eff224345eb37c1eeb
libwinpr-devel-3.10.3-3.el10_0.s390x.rpm SHA-256: abddce937f908d330607fd497eb6590569f95fe05946359c0da7769d7cf7781e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
freerdp-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 6762426a8c6e116b492fb551badd35582f7dfb4b01e6272fcbc44e696baa95ce
freerdp-debugsource-3.10.3-3.el10_0.x86_64.rpm SHA-256: d7232cf6eda0d26dac5ce77cb3eacb7264a0eda61f4b70363a459903fb741365
freerdp-devel-3.10.3-3.el10_0.x86_64.rpm SHA-256: 43993df503564b6d32c26d8c962159c9c87651727b0c36aab8ddec9efa9038d3
freerdp-libs-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 8cd8506848d37278bceda343385142127bca970425c12c1859a676746c34c449
freerdp-server-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3e0a76ae990de26b4befa206e4b505ebc1517215b8e115b94e1fb9aafd1809b0
freerdp-server-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 2055a03cd7ecbdf0470e0f85fc6df5b9e31ebbc7364f188e0ed6947b7bd2259f
libwinpr-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3f594d99832d04ae17d68a0732fad77cc003061d9ce3d7ff0ff1781bd0efd7b8
libwinpr-devel-3.10.3-3.el10_0.x86_64.rpm SHA-256: feee490782cd1c0148fc3a1ae45b0c6614f806c8b890380319055b5e092ec69d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
freerdp-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b524326eaa1aa01738b6a5f1a7f3d0750270cdc92bdaa4729876dae8ec50d6fb
freerdp-debugsource-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ab8aa3a7531880cd8403c0f83d8c75f41fbfe891e14ad231fb6652a43645e083
freerdp-devel-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d9020fd4a63ac325a3327c7f55ce1512b157a4fcf8a2f02e774b94938b552964
freerdp-libs-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d33b4c0f013fb1517225e7a36a45da67e85a20c5764499b9471c8369ca3f53a5
freerdp-server-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 3d976d5b44fee8ceff3113b83676af728824f44d4950294056339d12ea6b8e62
freerdp-server-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 5f99dc3b21705fc6639d8f32640eb32a9041cd44d6eb0263e6fa72de0ad5ab45
libwinpr-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 7b2b3b05aeb12aa3efb158e93b8f2fee3a7e7ce7408378ae402e458909d32cf5
libwinpr-devel-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b383a1628e15f4f22d1e0ad3eb723ae348ae33cc8fc98a83c44cd238001fb3e6

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
freerdp-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 9262151107e22dfe6a8f75f85ec5986c3ee8e825e6d7a3030f80920cbe33b302
freerdp-debugsource-3.10.3-3.el10_0.s390x.rpm SHA-256: 86355477a7ac32f61ea404eda5e1776019c4bcd3ad8db0f3aeb38780907872de
freerdp-devel-3.10.3-3.el10_0.s390x.rpm SHA-256: d4019904fc9560f2e20b929120260326e615ff3f4f616a2a17edfa76019da10f
freerdp-libs-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 828bbb8e7b41c3bc26fa36d07b01a7cf5ee6a045a976436a34c874dab2f17f12
freerdp-server-3.10.3-3.el10_0.s390x.rpm SHA-256: e9235243feb493bffed9ac40c12f22f60b482d90265d802ca1d87855d90ce593
freerdp-server-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 26945747a8979626c287d2ada3bcc57b62124e954490475e22cebe681314365d
libwinpr-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 411be2238c6badc55fe4d102f1d9fc8d94348269a014a0eff224345eb37c1eeb
libwinpr-devel-3.10.3-3.el10_0.s390x.rpm SHA-256: abddce937f908d330607fd497eb6590569f95fe05946359c0da7769d7cf7781e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
freerdp-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 1e0c15d6a208d8c98434aabdbc7dc2d2092a674a723ac048e32584c8ef9d1850
freerdp-debugsource-3.10.3-3.el10_0.aarch64.rpm SHA-256: 183f702e6865a08468c928016220edd4dc6e2b960ea113c1c4193fce9f8fe7a4
freerdp-devel-3.10.3-3.el10_0.aarch64.rpm SHA-256: 3782023a7ec86c32624d1e193966fcec3d2cd68bb5a4d0ed19de85e0522f6b46
freerdp-libs-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: f7f542886bd832e3cb2c238a5581c3e27383f8e546d634d794b879bec4710095
freerdp-server-3.10.3-3.el10_0.aarch64.rpm SHA-256: 52e99b3411bf503f1c7b50d76f119df89d0bf01bcc133e65878a4bd2be29c1a9
freerdp-server-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: fff931cc0e757bfcc382238242c118184620588a2248cb1662db1b3d15a6366a
libwinpr-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 9d31fe671f1e403ca2d28eaabefe924741d25c3cb16dad40c4a9f4130739e63a
libwinpr-devel-3.10.3-3.el10_0.aarch64.rpm SHA-256: d146c25c8c9a47fbe94da5da39dd37a7a44b16ef3da01e29fcc2016439cd845f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
aarch64
freerdp-3.10.3-3.el10_0.aarch64.rpm SHA-256: b6eee335eae621856a7143edee4387c0a07b04790ee65780973f9c579e104aaf
freerdp-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 1e0c15d6a208d8c98434aabdbc7dc2d2092a674a723ac048e32584c8ef9d1850
freerdp-debugsource-3.10.3-3.el10_0.aarch64.rpm SHA-256: 183f702e6865a08468c928016220edd4dc6e2b960ea113c1c4193fce9f8fe7a4
freerdp-libs-3.10.3-3.el10_0.aarch64.rpm SHA-256: 78bc601676433cb234cadde27e108239fcfca8561c4cc975c3eb9911af5f5343
freerdp-libs-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: f7f542886bd832e3cb2c238a5581c3e27383f8e546d634d794b879bec4710095
freerdp-server-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: fff931cc0e757bfcc382238242c118184620588a2248cb1662db1b3d15a6366a
libwinpr-3.10.3-3.el10_0.aarch64.rpm SHA-256: 7ca6f015001f9da506daffd2e5d93ac3088b5d8d6010ef7963317629430f48e0
libwinpr-debuginfo-3.10.3-3.el10_0.aarch64.rpm SHA-256: 9d31fe671f1e403ca2d28eaabefe924741d25c3cb16dad40c4a9f4130739e63a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
s390x
freerdp-3.10.3-3.el10_0.s390x.rpm SHA-256: 14d51ce763b09a8893800868803c34614d4e6fe5fa000a02a074360a472c9c7b
freerdp-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 9262151107e22dfe6a8f75f85ec5986c3ee8e825e6d7a3030f80920cbe33b302
freerdp-debugsource-3.10.3-3.el10_0.s390x.rpm SHA-256: 86355477a7ac32f61ea404eda5e1776019c4bcd3ad8db0f3aeb38780907872de
freerdp-libs-3.10.3-3.el10_0.s390x.rpm SHA-256: a7927dc9ad6f96fed8a0c68fe430b5ff43cb9208a2d83b5b8252019f6782673a
freerdp-libs-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 828bbb8e7b41c3bc26fa36d07b01a7cf5ee6a045a976436a34c874dab2f17f12
freerdp-server-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 26945747a8979626c287d2ada3bcc57b62124e954490475e22cebe681314365d
libwinpr-3.10.3-3.el10_0.s390x.rpm SHA-256: f94438ec40e8acbb2352a75354f521d9964497951bf318ba6bf519bbf763f48f
libwinpr-debuginfo-3.10.3-3.el10_0.s390x.rpm SHA-256: 411be2238c6badc55fe4d102f1d9fc8d94348269a014a0eff224345eb37c1eeb

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
ppc64le
freerdp-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ec43fcd7612c44ac08039dd3a9364d123ef27f0ef5dc3b5470ffed469236f41a
freerdp-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: b524326eaa1aa01738b6a5f1a7f3d0750270cdc92bdaa4729876dae8ec50d6fb
freerdp-debugsource-3.10.3-3.el10_0.ppc64le.rpm SHA-256: ab8aa3a7531880cd8403c0f83d8c75f41fbfe891e14ad231fb6652a43645e083
freerdp-libs-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 4adcaf292e9706da1c7f707353d6060ac5393e62f1f1ccfc2746b5d4c70aa3aa
freerdp-libs-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: d33b4c0f013fb1517225e7a36a45da67e85a20c5764499b9471c8369ca3f53a5
freerdp-server-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 5f99dc3b21705fc6639d8f32640eb32a9041cd44d6eb0263e6fa72de0ad5ab45
libwinpr-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 30b70fe1f4e073cfd10e70130a1ce39c9863df69e4ed608fb9b38962019860e7
libwinpr-debuginfo-3.10.3-3.el10_0.ppc64le.rpm SHA-256: 7b2b3b05aeb12aa3efb158e93b8f2fee3a7e7ce7408378ae402e458909d32cf5

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
freerdp-3.10.3-3.el10_0.src.rpm SHA-256: b83804274524eca40a211dce4372ed1a87dbee5253150eec9ef20f5ea5c6478f
x86_64
freerdp-3.10.3-3.el10_0.x86_64.rpm SHA-256: e620d920d96e8f3c8eab30b59580b302aae41be4dd2791188c47544df0e426d3
freerdp-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 6762426a8c6e116b492fb551badd35582f7dfb4b01e6272fcbc44e696baa95ce
freerdp-debugsource-3.10.3-3.el10_0.x86_64.rpm SHA-256: d7232cf6eda0d26dac5ce77cb3eacb7264a0eda61f4b70363a459903fb741365
freerdp-libs-3.10.3-3.el10_0.x86_64.rpm SHA-256: 7480a87c604e263bb690cc85c25d2096df924876aeeaca06ca48d5f368a8771b
freerdp-libs-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 8cd8506848d37278bceda343385142127bca970425c12c1859a676746c34c449
freerdp-server-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 2055a03cd7ecbdf0470e0f85fc6df5b9e31ebbc7364f188e0ed6947b7bd2259f
libwinpr-3.10.3-3.el10_0.x86_64.rpm SHA-256: 5e6a6191fe7e7e43a0d5a91d6acbe86c3a2cdc980f4ef0a932d6164325a118ba
libwinpr-debuginfo-3.10.3-3.el10_0.x86_64.rpm SHA-256: 3f594d99832d04ae17d68a0732fad77cc003061d9ce3d7ff0ff1781bd0efd7b8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility