pkg:rpm/redhat/freerdp

Type rpm
Namespace redhat
Name freerdp

Known advisories, vulnerabilities and fixes for freerdp package.

Repository
pkgs.org
Important 8
Moderate 6
Low 1
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.0.2-15.el7_6.1 redhat-7.6 CVE-2018-8786
CVE-2018-8787
CVE-2018-8788
redhat RHSA-2019:0697 freerdp security update important 2019-04-02T00:00:00
(5 years ago)
Affected < 2.0.0-1.rc4.el7 redhat-7 CVE-2018-1000852
redhat RHSA-2019:2157 freerdp and vinagre security, bug fix, and enhancement update low 2019-08-06T00:00:00
(5 years ago)
Affected < 2.0.0-4.rc4.el7_8 redhat-7.8 CVE-2020-11521
CVE-2020-11523
CVE-2020-11524
redhat RHSA-2020:2334 freerdp security update important 2020-05-28T00:00:00
(4 years ago)
Affected < 2.0.0-46.rc4.el8_2.1 redhat-8.2 CVE-2020-11521
CVE-2020-11523
CVE-2020-11524
redhat RHSA-2020:2336 freerdp security update important 2020-05-28T00:00:00
(4 years ago)
Affected < 2.0.0-4.rc4.el7_8.1 redhat-7.8 CVE-2020-13398
redhat RHSA-2020:2405 freerdp security update important 2020-06-05T00:00:00
(4 years ago)
Affected < 1.0.2-7.el6_10 redhat-6.10 CVE-2020-13398
redhat RHSA-2020:2406 freerdp security update important 2020-06-04T00:00:00
(4 years ago)
Affected < 2.0.0-46.rc4.el8_2.2 redhat-8.2 CVE-2020-13398
redhat RHSA-2020:2407 freerdp security update important 2020-06-04T00:00:00
(4 years ago)
Affected < 2.1.1-2.el7 redhat-7 CVE-2020-11018
CVE-2020-11019
CVE-2020-11038
CVE-2020-11039
CVE-2020-11040
CVE-2020-11041
CVE-2020-11042
CVE-2020-11043
CVE-2020-11044
CVE-2020-11045
CVE-2020-11046
CVE-2020-11047
CVE-2020-11048
CVE-2020-11049
CVE-2020-11058
CVE-2020-11085
CVE-2020-11086
CVE-2020-11087
CVE-2020-11088
CVE-2020-11089
CVE-2020-11522
CVE-2020-11525
CVE-2020-11526
CVE-2020-13396
CVE-2020-13397
redhat RHSA-2020:4031 freerdp security, bug fix, and enhancement update moderate 2020-09-29T00:00:00
(4 years ago)
Affected < 2.1.1-1.el8 redhat-8 CVE-2020-11018
CVE-2020-11019
CVE-2020-11038
CVE-2020-11039
CVE-2020-11040
CVE-2020-11041
CVE-2020-11042
CVE-2020-11043
CVE-2020-11044
CVE-2020-11045
CVE-2020-11046
CVE-2020-11047
CVE-2020-11048
CVE-2020-11049
CVE-2020-11058
CVE-2020-11085
CVE-2020-11086
CVE-2020-11087
CVE-2020-11088
CVE-2020-11089
CVE-2020-11522
CVE-2020-11525
CVE-2020-11526
CVE-2020-13396
CVE-2020-13397
redhat RHSA-2020:4647 freerdp and vinagre security, bug fix, and enhancement update moderate 2020-11-04T00:00:00
(3 years ago)
Affected < 2.2.0-1.el8 redhat-8 CVE-2020-11095
CVE-2020-11096
CVE-2020-11097
CVE-2020-11098
CVE-2020-11099
CVE-2020-15103
CVE-2020-4030
CVE-2020-4033
redhat RHSA-2021:1849 freerdp security, bug fix, and enhancement update moderate 2021-05-18T00:00:00
(3 years ago)
Affected < 2.1.1-5.el7_9 redhat-7.9 CVE-2021-41159
CVE-2021-41160
redhat RHSA-2021:4619 freerdp security update important 2021-11-11T00:00:00
(2 years ago)
Affected < 2.2.0-7.el8_5 redhat-8.5 CVE-2021-41159
CVE-2021-41160
redhat RHSA-2021:4622 freerdp security update important 2021-11-11T00:00:00
(2 years ago)
Affected < 2.4.1-5.el9 redhat-9 CVE-2022-39282
CVE-2022-39283
CVE-2022-39316
CVE-2022-39317
CVE-2022-39318
CVE-2022-39319
CVE-2022-39320
CVE-2022-39347
CVE-2022-41877
redhat RHSA-2023:2326 freerdp security update moderate 2023-05-09T00:00:00
(16 months ago)
Affected < 2.2.0-10.el8 redhat-8 CVE-2022-39282
CVE-2022-39283
CVE-2022-39316
CVE-2022-39317
CVE-2022-39318
CVE-2022-39319
CVE-2022-39320
CVE-2022-39347
CVE-2022-41877
redhat RHSA-2023:2851 freerdp security update moderate 2023-05-16T00:00:00
(16 months ago)
Affected < 2.11.2-1.el9 redhat-9 CVE-2023-39350
CVE-2023-39351
CVE-2023-39352
CVE-2023-39353
CVE-2023-39354
CVE-2023-39356
CVE-2023-40181
CVE-2023-40186
CVE-2023-40188
CVE-2023-40567
CVE-2023-40569
CVE-2023-40589
redhat RHSA-2024:2208 freerdp security update moderate 2024-04-30T00:00:00
(4 months ago)
Loading...