Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: freetype security update
Advisory ID:       RHSA-2006:0500-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0500.html
Issue date:        2006-07-18
Updated on:        2006-07-18
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-0747 CVE-2006-1861 CVE-2006-2661 
                   CVE-2006-3467 
- ---------------------------------------------------------------------

1. Summary:

Updated freetype packages that fix several security flaws are now available
for Red Hat Enterprise Linux.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

FreeType is a free, high-quality, and portable font engine.

Chris Evans discovered several integer underflow and overflow flaws in the
FreeType font engine. If a user loads a carefully crafted font file with a
program linked against FreeType, it could cause the application to crash or
execute arbitrary code as the user. While it is uncommon for a user to
explicitly load a font file, there are several application file formats
which contain embedded fonts that are parsed by FreeType. (CVE-2006-0747,
CVE-2006-1861, CVE-2006-3467)

A NULL pointer dereference flaw was found in the FreeType font engine. An
application linked against FreeType can crash upon loading a malformed font
file. (CVE-2006-2661)

Users of FreeType should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

183676 - CVE-2006-0747 Freetype integer underflow (CVE-2006-2661)
190593 - CVE-2006-1861 freetype multiple integer overflows (CVE-2006-3467)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/freetype-2.0.3-8.rhel2_1.2.src.rpm
9c3d03656cc51a72e2753a0e27c4b474  freetype-2.0.3-8.rhel2_1.2.src.rpm

i386:
407cfe8163092692652a64baf217074e  freetype-2.0.3-8.rhel2_1.2.i386.rpm
5724f665a6b32fd026b7b338d888e57b  freetype-devel-2.0.3-8.rhel2_1.2.i386.rpm
a9a323b730d32b1fbcb8f619cec0b4a5  freetype-utils-2.0.3-8.rhel2_1.2.i386.rpm

ia64:
1cc6902e487dc3d94948e6fe0a91f2a7  freetype-2.0.3-8.rhel2_1.2.ia64.rpm
4d2e15bc0f6c0c2849b3826ab13f5c38  freetype-devel-2.0.3-8.rhel2_1.2.ia64.rpm
8b9c3c8ea308328251bcec9d9cd4ee33  freetype-utils-2.0.3-8.rhel2_1.2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/freetype-2.0.3-8.rhel2_1.2.src.rpm
9c3d03656cc51a72e2753a0e27c4b474  freetype-2.0.3-8.rhel2_1.2.src.rpm

ia64:
1cc6902e487dc3d94948e6fe0a91f2a7  freetype-2.0.3-8.rhel2_1.2.ia64.rpm
4d2e15bc0f6c0c2849b3826ab13f5c38  freetype-devel-2.0.3-8.rhel2_1.2.ia64.rpm
8b9c3c8ea308328251bcec9d9cd4ee33  freetype-utils-2.0.3-8.rhel2_1.2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/freetype-2.0.3-8.rhel2_1.2.src.rpm
9c3d03656cc51a72e2753a0e27c4b474  freetype-2.0.3-8.rhel2_1.2.src.rpm

i386:
407cfe8163092692652a64baf217074e  freetype-2.0.3-8.rhel2_1.2.i386.rpm
5724f665a6b32fd026b7b338d888e57b  freetype-devel-2.0.3-8.rhel2_1.2.i386.rpm
a9a323b730d32b1fbcb8f619cec0b4a5  freetype-utils-2.0.3-8.rhel2_1.2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/freetype-2.0.3-8.rhel2_1.2.src.rpm
9c3d03656cc51a72e2753a0e27c4b474  freetype-2.0.3-8.rhel2_1.2.src.rpm

i386:
407cfe8163092692652a64baf217074e  freetype-2.0.3-8.rhel2_1.2.i386.rpm
5724f665a6b32fd026b7b338d888e57b  freetype-devel-2.0.3-8.rhel2_1.2.i386.rpm
a9a323b730d32b1fbcb8f619cec0b4a5  freetype-utils-2.0.3-8.rhel2_1.2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-4.0.rhel3.2.src.rpm
b1a408493bba9185c162e4951be43b18  freetype-2.1.4-4.0.rhel3.2.src.rpm

i386:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
27f98060dc5e8a5788e836f4b68133d7  freetype-devel-2.1.4-4.0.rhel3.2.i386.rpm

ia64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
715b086353e75c73557d093edf3fcd6d  freetype-2.1.4-4.0.rhel3.2.ia64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
7fca85177ba6b6b747d0ef73b520d418  freetype-debuginfo-2.1.4-4.0.rhel3.2.ia64.rpm
d3a2e21df27b6b0aaf61262426418f68  freetype-devel-2.1.4-4.0.rhel3.2.ia64.rpm

ppc:
5d170f7b9edd559bbecdcd67a222ee58  freetype-2.1.4-4.0.rhel3.2.ppc.rpm
fa5cfb6f58389bf5ff79d1eb20a1d751  freetype-2.1.4-4.0.rhel3.2.ppc64.rpm
92e63496948ed6e72934342b6e7c7894  freetype-debuginfo-2.1.4-4.0.rhel3.2.ppc.rpm
dc282a8be56d5e3817aa50265c6657d3  freetype-debuginfo-2.1.4-4.0.rhel3.2.ppc64.rpm
9c64d14c71deabb125d1904baed60454  freetype-devel-2.1.4-4.0.rhel3.2.ppc.rpm

s390:
ac3122941009aaf309b658161f9ab376  freetype-2.1.4-4.0.rhel3.2.s390.rpm
78dcfd5519a2f85b6d559887a17e94fd  freetype-debuginfo-2.1.4-4.0.rhel3.2.s390.rpm
6465809d682d960d20b34646f5c6a22b  freetype-devel-2.1.4-4.0.rhel3.2.s390.rpm

s390x:
ac3122941009aaf309b658161f9ab376  freetype-2.1.4-4.0.rhel3.2.s390.rpm
fbacd92a4dc87c11784617b4a60be2df  freetype-2.1.4-4.0.rhel3.2.s390x.rpm
78dcfd5519a2f85b6d559887a17e94fd  freetype-debuginfo-2.1.4-4.0.rhel3.2.s390.rpm
db92d2021bd9e26a76c9a5ebce6b6dc7  freetype-debuginfo-2.1.4-4.0.rhel3.2.s390x.rpm
d0854600a5492eb13ed216677a2e8962  freetype-devel-2.1.4-4.0.rhel3.2.s390x.rpm

x86_64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
b4db4ba664bdf9ff605c2190a00c3724  freetype-2.1.4-4.0.rhel3.2.x86_64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
5883a335c91312f6372a06e8692c95bc  freetype-debuginfo-2.1.4-4.0.rhel3.2.x86_64.rpm
deac2e0429300513b2abb9ba75c62dad  freetype-devel-2.1.4-4.0.rhel3.2.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-4.0.rhel3.2.src.rpm
b1a408493bba9185c162e4951be43b18  freetype-2.1.4-4.0.rhel3.2.src.rpm

i386:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
27f98060dc5e8a5788e836f4b68133d7  freetype-devel-2.1.4-4.0.rhel3.2.i386.rpm

x86_64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
b4db4ba664bdf9ff605c2190a00c3724  freetype-2.1.4-4.0.rhel3.2.x86_64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
5883a335c91312f6372a06e8692c95bc  freetype-debuginfo-2.1.4-4.0.rhel3.2.x86_64.rpm
deac2e0429300513b2abb9ba75c62dad  freetype-devel-2.1.4-4.0.rhel3.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-4.0.rhel3.2.src.rpm
b1a408493bba9185c162e4951be43b18  freetype-2.1.4-4.0.rhel3.2.src.rpm

i386:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
27f98060dc5e8a5788e836f4b68133d7  freetype-devel-2.1.4-4.0.rhel3.2.i386.rpm

ia64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
715b086353e75c73557d093edf3fcd6d  freetype-2.1.4-4.0.rhel3.2.ia64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
7fca85177ba6b6b747d0ef73b520d418  freetype-debuginfo-2.1.4-4.0.rhel3.2.ia64.rpm
d3a2e21df27b6b0aaf61262426418f68  freetype-devel-2.1.4-4.0.rhel3.2.ia64.rpm

x86_64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
b4db4ba664bdf9ff605c2190a00c3724  freetype-2.1.4-4.0.rhel3.2.x86_64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
5883a335c91312f6372a06e8692c95bc  freetype-debuginfo-2.1.4-4.0.rhel3.2.x86_64.rpm
deac2e0429300513b2abb9ba75c62dad  freetype-devel-2.1.4-4.0.rhel3.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-4.0.rhel3.2.src.rpm
b1a408493bba9185c162e4951be43b18  freetype-2.1.4-4.0.rhel3.2.src.rpm

i386:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
27f98060dc5e8a5788e836f4b68133d7  freetype-devel-2.1.4-4.0.rhel3.2.i386.rpm

ia64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
715b086353e75c73557d093edf3fcd6d  freetype-2.1.4-4.0.rhel3.2.ia64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
7fca85177ba6b6b747d0ef73b520d418  freetype-debuginfo-2.1.4-4.0.rhel3.2.ia64.rpm
d3a2e21df27b6b0aaf61262426418f68  freetype-devel-2.1.4-4.0.rhel3.2.ia64.rpm

x86_64:
3e4cdc899ff5aa657e51270bcb886b37  freetype-2.1.4-4.0.rhel3.2.i386.rpm
b4db4ba664bdf9ff605c2190a00c3724  freetype-2.1.4-4.0.rhel3.2.x86_64.rpm
d874c5ce3ece70500d8f1bbe68752cd4  freetype-debuginfo-2.1.4-4.0.rhel3.2.i386.rpm
5883a335c91312f6372a06e8692c95bc  freetype-debuginfo-2.1.4-4.0.rhel3.2.x86_64.rpm
deac2e0429300513b2abb9ba75c62dad  freetype-devel-2.1.4-4.0.rhel3.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-1.rhel4.4.src.rpm
927ac506c112db88f65da71044aa70c7  freetype-2.1.9-1.rhel4.4.src.rpm

i386:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
1780063a39d2433520a775485bbd00c0  freetype-demos-2.1.9-1.rhel4.4.i386.rpm
64e3dc01cd9cb61a7adb3cd83113c8c6  freetype-devel-2.1.9-1.rhel4.4.i386.rpm
d18df0766f06ffd7710c2bd97cc32a65  freetype-utils-2.1.9-1.rhel4.4.i386.rpm

ia64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
271f588027cd34f8a0cc003f304d3f28  freetype-2.1.9-1.rhel4.4.ia64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
bfa14d39053f78ff2675edaf784ec5b6  freetype-debuginfo-2.1.9-1.rhel4.4.ia64.rpm
bb5f5405f3b733a4bf541109a0f83dda  freetype-demos-2.1.9-1.rhel4.4.ia64.rpm
31bc0ada2359d4f4bb10ce55e75acdaf  freetype-devel-2.1.9-1.rhel4.4.ia64.rpm
1d942badb4b1387d8a4887afaa2609f1  freetype-utils-2.1.9-1.rhel4.4.ia64.rpm

ppc:
5814117f8a14e77a52833faf03b9a675  freetype-2.1.9-1.rhel4.4.ppc.rpm
b9db10734903abe8bc9c51df17929a53  freetype-2.1.9-1.rhel4.4.ppc64.rpm
a4d53e08a313d8dd9d31e7e8a2fa9e2e  freetype-debuginfo-2.1.9-1.rhel4.4.ppc.rpm
2ed0c908014b4bb088f80f4d2ab2f9de  freetype-debuginfo-2.1.9-1.rhel4.4.ppc64.rpm
bfc62372116ffd66a312b492d4c914ed  freetype-demos-2.1.9-1.rhel4.4.ppc.rpm
26b77e7e2e75d362f09464723761146e  freetype-devel-2.1.9-1.rhel4.4.ppc.rpm
c031f11bb7c1ca2bcd45894a55f6443f  freetype-utils-2.1.9-1.rhel4.4.ppc.rpm

s390:
c7b3866846999a9771481f8328a077bc  freetype-2.1.9-1.rhel4.4.s390.rpm
e9d19d68fa1dab0a856ccc9222ac743b  freetype-debuginfo-2.1.9-1.rhel4.4.s390.rpm
622b582663c82c3a88da772e240c9880  freetype-demos-2.1.9-1.rhel4.4.s390.rpm
93476295362b4ceb86f09cf42a4fa850  freetype-devel-2.1.9-1.rhel4.4.s390.rpm
9031b2ac4f7b65e1155bc0fcc54c59bb  freetype-utils-2.1.9-1.rhel4.4.s390.rpm

s390x:
c7b3866846999a9771481f8328a077bc  freetype-2.1.9-1.rhel4.4.s390.rpm
24b9f1ce612a1fd0792f1be6dd4f8d89  freetype-2.1.9-1.rhel4.4.s390x.rpm
e9d19d68fa1dab0a856ccc9222ac743b  freetype-debuginfo-2.1.9-1.rhel4.4.s390.rpm
1701739fe98cf162735fb85755202b28  freetype-debuginfo-2.1.9-1.rhel4.4.s390x.rpm
3be671cb7587fb53884d10102193ccc1  freetype-demos-2.1.9-1.rhel4.4.s390x.rpm
8062dd53300a5f562c08c382ab3a7607  freetype-devel-2.1.9-1.rhel4.4.s390x.rpm
3138bf1a5526f05103c68968e56e1f9f  freetype-utils-2.1.9-1.rhel4.4.s390x.rpm

x86_64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
26214e971a37c207903c87c057cc2b2e  freetype-2.1.9-1.rhel4.4.x86_64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
2a5ea0e4828f109decdaf07a43b4aaa8  freetype-debuginfo-2.1.9-1.rhel4.4.x86_64.rpm
bd167657107e37c2f9e6c034bf126a87  freetype-demos-2.1.9-1.rhel4.4.x86_64.rpm
0b706cd7a4f0ef9c3e82870ce696c4df  freetype-devel-2.1.9-1.rhel4.4.x86_64.rpm
abbe3bf77fd9abe66133f1d509081ca7  freetype-utils-2.1.9-1.rhel4.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-1.rhel4.4.src.rpm
927ac506c112db88f65da71044aa70c7  freetype-2.1.9-1.rhel4.4.src.rpm

i386:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
1780063a39d2433520a775485bbd00c0  freetype-demos-2.1.9-1.rhel4.4.i386.rpm
64e3dc01cd9cb61a7adb3cd83113c8c6  freetype-devel-2.1.9-1.rhel4.4.i386.rpm
d18df0766f06ffd7710c2bd97cc32a65  freetype-utils-2.1.9-1.rhel4.4.i386.rpm

x86_64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
26214e971a37c207903c87c057cc2b2e  freetype-2.1.9-1.rhel4.4.x86_64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
2a5ea0e4828f109decdaf07a43b4aaa8  freetype-debuginfo-2.1.9-1.rhel4.4.x86_64.rpm
bd167657107e37c2f9e6c034bf126a87  freetype-demos-2.1.9-1.rhel4.4.x86_64.rpm
0b706cd7a4f0ef9c3e82870ce696c4df  freetype-devel-2.1.9-1.rhel4.4.x86_64.rpm
abbe3bf77fd9abe66133f1d509081ca7  freetype-utils-2.1.9-1.rhel4.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-1.rhel4.4.src.rpm
927ac506c112db88f65da71044aa70c7  freetype-2.1.9-1.rhel4.4.src.rpm

i386:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
1780063a39d2433520a775485bbd00c0  freetype-demos-2.1.9-1.rhel4.4.i386.rpm
64e3dc01cd9cb61a7adb3cd83113c8c6  freetype-devel-2.1.9-1.rhel4.4.i386.rpm
d18df0766f06ffd7710c2bd97cc32a65  freetype-utils-2.1.9-1.rhel4.4.i386.rpm

ia64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
271f588027cd34f8a0cc003f304d3f28  freetype-2.1.9-1.rhel4.4.ia64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
bfa14d39053f78ff2675edaf784ec5b6  freetype-debuginfo-2.1.9-1.rhel4.4.ia64.rpm
bb5f5405f3b733a4bf541109a0f83dda  freetype-demos-2.1.9-1.rhel4.4.ia64.rpm
31bc0ada2359d4f4bb10ce55e75acdaf  freetype-devel-2.1.9-1.rhel4.4.ia64.rpm
1d942badb4b1387d8a4887afaa2609f1  freetype-utils-2.1.9-1.rhel4.4.ia64.rpm

x86_64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
26214e971a37c207903c87c057cc2b2e  freetype-2.1.9-1.rhel4.4.x86_64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
2a5ea0e4828f109decdaf07a43b4aaa8  freetype-debuginfo-2.1.9-1.rhel4.4.x86_64.rpm
bd167657107e37c2f9e6c034bf126a87  freetype-demos-2.1.9-1.rhel4.4.x86_64.rpm
0b706cd7a4f0ef9c3e82870ce696c4df  freetype-devel-2.1.9-1.rhel4.4.x86_64.rpm
abbe3bf77fd9abe66133f1d509081ca7  freetype-utils-2.1.9-1.rhel4.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-1.rhel4.4.src.rpm
927ac506c112db88f65da71044aa70c7  freetype-2.1.9-1.rhel4.4.src.rpm

i386:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
1780063a39d2433520a775485bbd00c0  freetype-demos-2.1.9-1.rhel4.4.i386.rpm
64e3dc01cd9cb61a7adb3cd83113c8c6  freetype-devel-2.1.9-1.rhel4.4.i386.rpm
d18df0766f06ffd7710c2bd97cc32a65  freetype-utils-2.1.9-1.rhel4.4.i386.rpm

ia64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
271f588027cd34f8a0cc003f304d3f28  freetype-2.1.9-1.rhel4.4.ia64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
bfa14d39053f78ff2675edaf784ec5b6  freetype-debuginfo-2.1.9-1.rhel4.4.ia64.rpm
bb5f5405f3b733a4bf541109a0f83dda  freetype-demos-2.1.9-1.rhel4.4.ia64.rpm
31bc0ada2359d4f4bb10ce55e75acdaf  freetype-devel-2.1.9-1.rhel4.4.ia64.rpm
1d942badb4b1387d8a4887afaa2609f1  freetype-utils-2.1.9-1.rhel4.4.ia64.rpm

x86_64:
f4dfc9303c4d4f2894a415475c7d7190  freetype-2.1.9-1.rhel4.4.i386.rpm
26214e971a37c207903c87c057cc2b2e  freetype-2.1.9-1.rhel4.4.x86_64.rpm
1a5c2f2e0fbb3f29a2087d18ec465410  freetype-debuginfo-2.1.9-1.rhel4.4.i386.rpm
2a5ea0e4828f109decdaf07a43b4aaa8  freetype-debuginfo-2.1.9-1.rhel4.4.x86_64.rpm
bd167657107e37c2f9e6c034bf126a87  freetype-demos-2.1.9-1.rhel4.4.x86_64.rpm
0b706cd7a4f0ef9c3e82870ce696c4df  freetype-devel-2.1.9-1.rhel4.4.x86_64.rpm
abbe3bf77fd9abe66133f1d509081ca7  freetype-utils-2.1.9-1.rhel4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3467
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEvLpXXlSAg2UNWIIRAqbvAJwNmh3byhYoUK07tGMJI9FF5lJKzwCgstvq
GCdRHgiWlYG+mUEy7tGiTTc=
=ObtS
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.