Action not permitted
Modal body text goes here.
cve-2020-13398
Vulnerability from cvelistv5
Published
2020-05-22 00:00
Modified
2024-08-04 12:18
Severity ?
EPSS score ?
Summary
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html | Third Party Advisory | |
cve@mitre.org | https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69 | Third Party Advisory | |
cve@mitre.org | https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1 | Release Notes, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html | Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/4379-1/ | Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/4382-1/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:18:17.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1" }, { "tags": [ "x_transferred" ], "url": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69" }, { "tags": [ "x_transferred" ], "url": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea" }, { "name": "USN-4379-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4379-1/" }, { "name": "USN-4382-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4382-1/" }, { "name": "openSUSE-SU-2020:1090", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" }, { "name": "[debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-07T20:07:09.968761", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1" }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69" }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea" }, { "name": "USN-4379-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4379-1/" }, { "name": "USN-4382-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4382-1/" }, { "name": "openSUSE-SU-2020:1090", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" }, { "name": "[debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13398", "datePublished": "2020-05-22T00:00:00", "dateReserved": "2020-05-22T00:00:00", "dateUpdated": "2024-08-04T12:18:17.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-13398\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-05-22T18:15:11.833\",\"lastModified\":\"2023-10-24T15:31:16.180\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en FreeRDP versiones anteriores a 2.1.1. Ha sido detectada una vulnerabilidad de escritura fuera de l\u00edmites (OOB) en la funci\u00f3n crypto_rsa_common en el archivo libfreerdp/crypto/crypto.c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.5}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.1.1\",\"matchCriteriaId\":\"123B2084-A9AE-4FD2-A64B-F78F1D7BC337\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"B3293E55-5506-4587-A318-D1734F781C09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A31C8344-3E02-4EB8-8BD8-4C84B7959624\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"902B8056-9E37-443B-8905-8AA93E2447FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4379-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4382-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2020_2415
Vulnerability from csaf_redhat
Published
2020-06-08 09:30
Modified
2024-11-05 22:18
Summary
Red Hat Security Advisory: freerdp security update
Notes
Topic
An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.\n\nSecurity Fix(es):\n\n* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2415", "url": "https://access.redhat.com/errata/RHSA-2020:2415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2415.json" } ], "title": "Red Hat Security Advisory: freerdp security update", "tracking": { "current_release_date": "2024-11-05T22:18:09+00:00", "generator": { "date": "2024-11-05T22:18:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2415", "initial_release_date": "2020-06-08T09:30:57+00:00", "revision_history": [ { "date": "2020-06-08T09:30:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-08T09:30:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:18:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_1.2?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_1.2?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_1.2?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_1.2?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_1.2?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.src", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.src", "product_id": "freerdp-2:2.0.0-46.rc4.el8_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_1.2?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13398", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1841199" } ], "notes": [ { "category": "description", "text": "An issue was found in freerdp\u0027s libfreerdp/crypto/crypto.c, in versions before 2.1.1, where buffer access with an incorrect length value, leads to an out-of-bounds write. This flaw allows a remote, unauthenticated, attacker running an RDP server, or a local attacker, using a specially crafted certificate, to cause an out-of-bounds write into client process memory, corrupting the integrity of the data used in the RSA encryption functionality, or causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13398" }, { "category": "external", "summary": "RHBZ#1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13398", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398" } ], "release_date": "2020-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-08T09:30:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2415" }, { "category": "workaround", "details": "To mitigate this flaw, only make connection attempts to trusted RDP servers from the RDP client application.", "product_ids": [ "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "AppStream-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "AppStream-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.src", "CRB-8.1.0.Z.EUS:freerdp-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.2.x86_64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.aarch64", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.i686", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.ppc64le", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.s390x", "CRB-8.1.0.Z.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c" } ] }
rhsa-2020_2407
Vulnerability from csaf_redhat
Published
2020-06-04 21:12
Modified
2024-11-05 22:17
Summary
Red Hat Security Advisory: freerdp security update
Notes
Topic
An update for freerdp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freerdp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.\n\nSecurity Fix(es):\n\n* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2407", "url": "https://access.redhat.com/errata/RHSA-2020:2407" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2407.json" } ], "title": "Red Hat Security Advisory: freerdp security update", "tracking": { "current_release_date": "2024-11-05T22:17:30+00:00", "generator": { "date": "2024-11-05T22:17:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2407", "initial_release_date": "2020-06-04T21:12:19+00:00", "revision_history": [ { "date": "2020-06-04T21:12:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-04T21:12:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:17:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_2.2?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_2.2?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_2.2?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_2.2?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_2.2?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.src", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.src", "product_id": "freerdp-2:2.0.0-46.rc4.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_2.2?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.src", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13398", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1841199" } ], "notes": [ { "category": "description", "text": "An issue was found in freerdp\u0027s libfreerdp/crypto/crypto.c, in versions before 2.1.1, where buffer access with an incorrect length value, leads to an out-of-bounds write. This flaw allows a remote, unauthenticated, attacker running an RDP server, or a local attacker, using a specially crafted certificate, to cause an out-of-bounds write into client process memory, corrupting the integrity of the data used in the RSA encryption functionality, or causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13398" }, { "category": "external", "summary": "RHBZ#1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13398", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398" } ], "release_date": "2020-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-04T21:12:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2407" }, { "category": "workaround", "details": "To mitigate this flaw, only make connection attempts to trusted RDP servers from the RDP client application.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.src", "CRB-8.2.0.Z.MAIN.EUS:freerdp-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-debugsource-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-devel-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.i686", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.s390x", "CRB-8.2.0.Z.MAIN.EUS:libwinpr-devel-2:2.0.0-46.rc4.el8_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c" } ] }
rhsa-2020_2405
Vulnerability from csaf_redhat
Published
2020-06-05 10:07
Modified
2024-11-05 22:17
Summary
Red Hat Security Advisory: freerdp security update
Notes
Topic
An update for freerdp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freerdp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.\n\nSecurity Fix(es):\n\n* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2405", "url": "https://access.redhat.com/errata/RHSA-2020:2405" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2405.json" } ], "title": "Red Hat Security Advisory: freerdp security update", "tracking": { "current_release_date": "2024-11-05T22:17:38+00:00", "generator": { "date": "2024-11-05T22:17:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2405", "initial_release_date": "2020-06-05T10:07:17+00:00", "revision_history": [ { "date": "2020-06-05T10:07:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-05T10:07:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:17:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "product": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_id": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-4.rc4.el7_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=i686" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=i686" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "product": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "product_id": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-4.rc4.el7_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "product": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "product_id": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-4.rc4.el7_8.1?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=s390" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=s390" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=s390" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=s390" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "product": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_id": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-4.rc4.el7_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=ppc" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=ppc" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=ppc" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=ppc" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_id": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-4.rc4.el7_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_id": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-4.rc4.el7_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_id": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-4.rc4.el7_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_id": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-4.rc4.el7_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_id": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.0.0-4.rc4.el7_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_id": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-4.rc4.el7_8.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" }, "product_reference": "libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13398", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1841199" } ], "notes": [ { "category": "description", "text": "An issue was found in freerdp\u0027s libfreerdp/crypto/crypto.c, in versions before 2.1.1, where buffer access with an incorrect length value, leads to an out-of-bounds write. This flaw allows a remote, unauthenticated, attacker running an RDP server, or a local attacker, using a specially crafted certificate, to cause an out-of-bounds write into client process memory, corrupting the integrity of the data used in the RSA encryption functionality, or causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13398" }, { "category": "external", "summary": "RHBZ#1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13398", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398" } ], "release_date": "2020-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-05T10:07:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2405" }, { "category": "workaround", "details": "To mitigate this flaw, only make connection attempts to trusted RDP servers from the RDP client application.", "product_ids": [ "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Client-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Client-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Server-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Server-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.src", "7Workstation-optional-7.8.Z:freerdp-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-debuginfo-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-devel-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:freerdp-libs-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-0:2.0.0-4.rc4.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.i686", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.s390x", "7Workstation-optional-7.8.Z:libwinpr-devel-0:2.0.0-4.rc4.el7_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c" } ] }
rhsa-2020_2406
Vulnerability from csaf_redhat
Published
2020-06-04 20:05
Modified
2024-11-05 22:17
Summary
Red Hat Security Advisory: freerdp security update
Notes
Topic
An update for freerdp is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freerdp is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.\n\nSecurity Fix(es):\n\n* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2406", "url": "https://access.redhat.com/errata/RHSA-2020:2406" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2406.json" } ], "title": "Red Hat Security Advisory: freerdp security update", "tracking": { "current_release_date": "2024-11-05T22:17:21+00:00", "generator": { "date": "2024-11-05T22:17:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2406", "initial_release_date": "2020-06-04T20:05:04+00:00", "revision_history": [ { "date": "2020-06-04T20:05:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-04T20:05:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:17:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:1.0.2-7.el6_10.i686", "product": { "name": "freerdp-0:1.0.2-7.el6_10.i686", "product_id": "freerdp-0:1.0.2-7.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@1.0.2-7.el6_10?arch=i686" } } }, { "category": "product_version", "name": "freerdp-libs-0:1.0.2-7.el6_10.i686", "product": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686", "product_id": "freerdp-libs-0:1.0.2-7.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@1.0.2-7.el6_10?arch=i686" } } }, { "category": "product_version", "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "product": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "product_id": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-plugins@1.0.2-7.el6_10?arch=i686" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "product": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "product_id": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@1.0.2-7.el6_10?arch=i686" } } }, { "category": "product_version", "name": "freerdp-devel-0:1.0.2-7.el6_10.i686", "product": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686", "product_id": "freerdp-devel-0:1.0.2-7.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@1.0.2-7.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:1.0.2-7.el6_10.x86_64", "product": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64", "product_id": "freerdp-0:1.0.2-7.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@1.0.2-7.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "product": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "product_id": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@1.0.2-7.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "product": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "product_id": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-plugins@1.0.2-7.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "product": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "product_id": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@1.0.2-7.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "product": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "product_id": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@1.0.2-7.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:1.0.2-7.el6_10.src", "product": { "name": "freerdp-0:1.0.2-7.el6_10.src", "product_id": "freerdp-0:1.0.2-7.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@1.0.2-7.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:1.0.2-7.el6_10.s390x", "product": { "name": "freerdp-0:1.0.2-7.el6_10.s390x", "product_id": "freerdp-0:1.0.2-7.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@1.0.2-7.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "product": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "product_id": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@1.0.2-7.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "product": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "product_id": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-plugins@1.0.2-7.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "product": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "product_id": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@1.0.2-7.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "product": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "product_id": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@1.0.2-7.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freerdp-0:1.0.2-7.el6_10.ppc64", "product": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64", "product_id": "freerdp-0:1.0.2-7.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@1.0.2-7.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "product": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "product_id": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@1.0.2-7.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "product": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "product_id": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-plugins@1.0.2-7.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "product": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "product_id": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@1.0.2-7.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "product": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "product_id": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@1.0.2-7.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-0:1.0.2-7.el6_10.s390", "product": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390", "product_id": "freerdp-devel-0:1.0.2-7.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@1.0.2-7.el6_10?arch=s390" } } }, { "category": "product_version", "name": "freerdp-libs-0:1.0.2-7.el6_10.s390", "product": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390", "product_id": "freerdp-libs-0:1.0.2-7.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@1.0.2-7.el6_10?arch=s390" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "product": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "product_id": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@1.0.2-7.el6_10?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "product": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "product_id": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@1.0.2-7.el6_10?arch=ppc" } } }, { "category": "product_version", "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "product": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "product_id": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@1.0.2-7.el6_10?arch=ppc" } } }, { "category": "product_version", "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "product": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "product_id": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@1.0.2-7.el6_10?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.src" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.src" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.src" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-devel-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-libs-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" }, "product_reference": "freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13398", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1841199" } ], "notes": [ { "category": "description", "text": "An issue was found in freerdp\u0027s libfreerdp/crypto/crypto.c, in versions before 2.1.1, where buffer access with an incorrect length value, leads to an out-of-bounds write. This flaw allows a remote, unauthenticated, attacker running an RDP server, or a local attacker, using a specially crafted certificate, to cause an out-of-bounds write into client process memory, corrupting the integrity of the data used in the RSA encryption functionality, or causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13398" }, { "category": "external", "summary": "RHBZ#1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13398", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398" } ], "release_date": "2020-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-04T20:05:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2406" }, { "category": "workaround", "details": "To mitigate this flaw, only make connection attempts to trusted RDP servers from the RDP client application.", "product_ids": [ "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Client-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Client-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Server-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Server-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.src", "6Workstation-optional-6.10.z:freerdp-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-debuginfo-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-devel-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-libs-0:1.0.2-7.el6_10.x86_64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.i686", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.ppc64", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.s390x", "6Workstation-optional-6.10.z:freerdp-plugins-0:1.0.2-7.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c" } ] }
rhsa-2020_2417
Vulnerability from csaf_redhat
Published
2020-06-08 09:22
Modified
2024-11-05 22:18
Summary
Red Hat Security Advisory: freerdp security update
Notes
Topic
An update for freerdp is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freerdp is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.\n\nSecurity Fix(es):\n\n* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2417", "url": "https://access.redhat.com/errata/RHSA-2020:2417" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2417.json" } ], "title": "Red Hat Security Advisory: freerdp security update", "tracking": { "current_release_date": "2024-11-05T22:18:01+00:00", "generator": { "date": "2024-11-05T22:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2417", "initial_release_date": "2020-06-08T09:22:46+00:00", "revision_history": [ { "date": "2020-06-08T09:22:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-08T09:22:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_0.2?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_0.2?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product_id": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.0.0-46.rc4.el8_0.2?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.src", "product": { "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.src", "product_id": "freerdp-2:2.0.0-46.rc4.el8_0.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.0.0-46.rc4.el8_0.2?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.src" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_0.2.src", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64" }, "product_reference": "libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13398", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1841199" } ], "notes": [ { "category": "description", "text": "An issue was found in freerdp\u0027s libfreerdp/crypto/crypto.c, in versions before 2.1.1, where buffer access with an incorrect length value, leads to an out-of-bounds write. This flaw allows a remote, unauthenticated, attacker running an RDP server, or a local attacker, using a specially crafted certificate, to cause an out-of-bounds write into client process memory, corrupting the integrity of the data used in the RSA encryption functionality, or causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.src", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13398" }, { "category": "external", "summary": "RHBZ#1841199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13398", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398" } ], "release_date": "2020-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-08T09:22:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.src", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2417" }, { "category": "workaround", "details": "To mitigate this flaw, only make connection attempts to trusted RDP servers from the RDP client application.", "product_ids": [ "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.src", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.src", "AppStream-8.0.0.Z.E4S:freerdp-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-debugsource-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.2.x86_64", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.i686", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.ppc64le", "AppStream-8.0.0.Z.E4S:libwinpr-devel-2:2.0.0-46.rc4.el8_0.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c" } ] }
ghsa-hgh6-vp5r-48rp
Vulnerability from github
Published
2022-05-24 17:18
Modified
2023-10-07 21:30
Severity ?
Details
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.
{ "affected": [], "aliases": [ "CVE-2020-13398" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-05-22T18:15:00Z", "severity": "LOW" }, "details": "An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.", "id": "GHSA-hgh6-vp5r-48rp", "modified": "2023-10-07T21:30:19Z", "published": "2022-05-24T17:18:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13398" }, { "type": "WEB", "url": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea" }, { "type": "WEB", "url": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69" }, { "type": "WEB", "url": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4379-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4382-1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "type": "CVSS_V3" } ] }
gsd-2020-13398
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-13398", "description": "An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.", "id": "GSD-2020-13398", "references": [ "https://www.suse.com/security/cve/CVE-2020-13398.html", "https://access.redhat.com/errata/RHSA-2020:2417", "https://access.redhat.com/errata/RHSA-2020:2415", "https://access.redhat.com/errata/RHSA-2020:2407", "https://access.redhat.com/errata/RHSA-2020:2406", "https://access.redhat.com/errata/RHSA-2020:2405", "https://ubuntu.com/security/CVE-2020-13398", "https://advisories.mageia.org/CVE-2020-13398.html", "https://security.archlinux.org/CVE-2020-13398", "https://linux.oracle.com/cve/CVE-2020-13398.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-13398" ], "details": "An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.", "id": "GSD-2020-13398", "modified": "2023-12-13T01:21:47.048919Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1", "refsource": "MISC", "url": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1" }, { "name": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69", "refsource": "MISC", "url": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69" }, { "name": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea", "refsource": "MISC", "url": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea" }, { "name": "USN-4379-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4379-1/" }, { "name": "USN-4382-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4382-1/" }, { "name": "openSUSE-SU-2020:1090", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" }, { "name": "[debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13398" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1" }, { "name": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69" }, { "name": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea" }, { "name": "USN-4379-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4379-1/" }, { "name": "USN-4382-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4382-1/" }, { "name": "openSUSE-SU-2020:1090", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html" }, { "name": "[debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html" }, { "name": "[debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5 } }, "lastModifiedDate": "2023-10-24T15:31Z", "publishedDate": "2020-05-22T18:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.