Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2019:4254 - Security Advisory
Issued:
2019-12-17
Updated:
2019-12-17

RHSA-2019:4254 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freetype security update

Type/Severity

Security Advisory: Moderate

Topic

An update for freetype is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • freetype: a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c leading to information disclosure (CVE-2015-9381)
  • freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read (CVE-2015-9382)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1752788 - CVE-2015-9381 freetype: a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c leading to information disclosure
  • BZ - 1763609 - CVE-2015-9382 freetype: mishandling ps_parser_skip_PS_token in an FT_New_Memory_Face operation in skip_comment, psaux/psobjs.c, leads to a buffer over-read

CVEs

  • CVE-2015-9381
  • CVE-2015-9382

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux Server 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    x86_64
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-2.3.11-19.el6_10.x86_64.rpm SHA-256: 1b6303a6ad5038c452cbccad507e791a8afc94eecdef60372c366d3b2a93e691
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-demos-2.3.11-19.el6_10.x86_64.rpm SHA-256: 417ea0741fd3b0c69f092e44254c968f8a76f363af061d35c36c9cf984591b03
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52
    freetype-devel-2.3.11-19.el6_10.x86_64.rpm SHA-256: ccddb30c8b08f434516226bd53b7d139d40e6f17df06177c7ef5728aae570e10
    i386
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-demos-2.3.11-19.el6_10.i686.rpm SHA-256: c7c0de23bc5adf2e4a65546a47f9164249469d68268ccd17a5d93778d8981bb5
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52

    Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    x86_64
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-2.3.11-19.el6_10.x86_64.rpm SHA-256: 1b6303a6ad5038c452cbccad507e791a8afc94eecdef60372c366d3b2a93e691
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-demos-2.3.11-19.el6_10.x86_64.rpm SHA-256: 417ea0741fd3b0c69f092e44254c968f8a76f363af061d35c36c9cf984591b03
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52
    freetype-devel-2.3.11-19.el6_10.x86_64.rpm SHA-256: ccddb30c8b08f434516226bd53b7d139d40e6f17df06177c7ef5728aae570e10
    i386
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-demos-2.3.11-19.el6_10.i686.rpm SHA-256: c7c0de23bc5adf2e4a65546a47f9164249469d68268ccd17a5d93778d8981bb5
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52

    Red Hat Enterprise Linux Workstation 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    x86_64
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-2.3.11-19.el6_10.x86_64.rpm SHA-256: 1b6303a6ad5038c452cbccad507e791a8afc94eecdef60372c366d3b2a93e691
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-demos-2.3.11-19.el6_10.x86_64.rpm SHA-256: 417ea0741fd3b0c69f092e44254c968f8a76f363af061d35c36c9cf984591b03
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52
    freetype-devel-2.3.11-19.el6_10.x86_64.rpm SHA-256: ccddb30c8b08f434516226bd53b7d139d40e6f17df06177c7ef5728aae570e10
    i386
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-demos-2.3.11-19.el6_10.i686.rpm SHA-256: c7c0de23bc5adf2e4a65546a47f9164249469d68268ccd17a5d93778d8981bb5
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52

    Red Hat Enterprise Linux Desktop 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    x86_64
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-2.3.11-19.el6_10.x86_64.rpm SHA-256: 1b6303a6ad5038c452cbccad507e791a8afc94eecdef60372c366d3b2a93e691
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-demos-2.3.11-19.el6_10.x86_64.rpm SHA-256: 417ea0741fd3b0c69f092e44254c968f8a76f363af061d35c36c9cf984591b03
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52
    freetype-devel-2.3.11-19.el6_10.x86_64.rpm SHA-256: ccddb30c8b08f434516226bd53b7d139d40e6f17df06177c7ef5728aae570e10
    i386
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-demos-2.3.11-19.el6_10.i686.rpm SHA-256: c7c0de23bc5adf2e4a65546a47f9164249469d68268ccd17a5d93778d8981bb5
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52

    Red Hat Enterprise Linux for IBM z Systems 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    s390x
    freetype-2.3.11-19.el6_10.s390.rpm SHA-256: 44dce4bf51903c083aaf5706ea33c60f65c49c2cb0a3a7d27f613192027a9e80
    freetype-2.3.11-19.el6_10.s390x.rpm SHA-256: c95641b4e257e1f20d331559f029f964d4e84ac93e4a0df3e1613b1fe60f67a0
    freetype-debuginfo-2.3.11-19.el6_10.s390.rpm SHA-256: e085bb2d69345732eb6713b8d62747591391373b716594c3c0593d0ea98890f2
    freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm SHA-256: df3d90c9471ab96fc0b917c91b3c10f651f3259f1009b3c0240c65fc9659d1b2
    freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm SHA-256: df3d90c9471ab96fc0b917c91b3c10f651f3259f1009b3c0240c65fc9659d1b2
    freetype-demos-2.3.11-19.el6_10.s390x.rpm SHA-256: dc8c9e96f577c63c9a6180bd1099eee41d77e9bcff922f2f10282cd96fb58344
    freetype-devel-2.3.11-19.el6_10.s390.rpm SHA-256: 1836b9b158f19fd52a2a891cc59985248d730dd910a14d211c4179a7894f844d
    freetype-devel-2.3.11-19.el6_10.s390x.rpm SHA-256: e7284c3630412574899968152e0adb1aa4201644973c5fc1328607c065e2295a

    Red Hat Enterprise Linux for Power, big endian 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    ppc64
    freetype-2.3.11-19.el6_10.ppc.rpm SHA-256: 2ece54c7b257609dc6707f06da22748441ff727fd0649835ba7ef9a3dfb10e0e
    freetype-2.3.11-19.el6_10.ppc64.rpm SHA-256: 61a91fc37ec0f60b6734f38d9824b554a210463b30c996025e6e3453d3e456c7
    freetype-debuginfo-2.3.11-19.el6_10.ppc.rpm SHA-256: 06c3c41a8b6ab68c660cc67260c6a41c1f28348c596a23d067ffebbb1e139b68
    freetype-debuginfo-2.3.11-19.el6_10.ppc64.rpm SHA-256: 032b84ba8e8b0d841d5b15f025130eed9d2092dba4fdd080ebf5d79c44337f6f
    freetype-debuginfo-2.3.11-19.el6_10.ppc64.rpm SHA-256: 032b84ba8e8b0d841d5b15f025130eed9d2092dba4fdd080ebf5d79c44337f6f
    freetype-demos-2.3.11-19.el6_10.ppc64.rpm SHA-256: 9170ab9b2b430359e1892f115fce3562bfef93e212fc818c4dbde04261b4cbfd
    freetype-devel-2.3.11-19.el6_10.ppc.rpm SHA-256: c8b0222a812425fabe840c56da00fabd1f0484682162cafa040ea82ad900c465
    freetype-devel-2.3.11-19.el6_10.ppc64.rpm SHA-256: 434a78805b231466dbd22a23e1d4ff3fd1914c47444d1aa62d78e182de530c00

    Red Hat Enterprise Linux for Scientific Computing 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    x86_64
    freetype-2.3.11-19.el6_10.i686.rpm SHA-256: 171e5fc5b71eb547c837921aba9abf9e7d3d1cc1f14cd07586aee7eb3def4a84
    freetype-2.3.11-19.el6_10.x86_64.rpm SHA-256: 1b6303a6ad5038c452cbccad507e791a8afc94eecdef60372c366d3b2a93e691
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.i686.rpm SHA-256: 5567f5168d097f57578f0fc55a294d066bba10353b294057aa99a4effe7141e3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-debuginfo-2.3.11-19.el6_10.x86_64.rpm SHA-256: d236211037037c47706716e256858581199194cc4cfa2c0b4395ee45185757d3
    freetype-demos-2.3.11-19.el6_10.x86_64.rpm SHA-256: 417ea0741fd3b0c69f092e44254c968f8a76f363af061d35c36c9cf984591b03
    freetype-devel-2.3.11-19.el6_10.i686.rpm SHA-256: bf66feb18946efbbf844f4f3a343832f8678595a4a341f4230e3ebe9ef05ad52
    freetype-devel-2.3.11-19.el6_10.x86_64.rpm SHA-256: ccddb30c8b08f434516226bd53b7d139d40e6f17df06177c7ef5728aae570e10

    Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

    SRPM
    freetype-2.3.11-19.el6_10.src.rpm SHA-256: 4f0ae0ddb855bea60b6297761e09b2f2a3fb3edc986662fe84ab7604483a816c
    s390x
    freetype-2.3.11-19.el6_10.s390.rpm SHA-256: 44dce4bf51903c083aaf5706ea33c60f65c49c2cb0a3a7d27f613192027a9e80
    freetype-2.3.11-19.el6_10.s390x.rpm SHA-256: c95641b4e257e1f20d331559f029f964d4e84ac93e4a0df3e1613b1fe60f67a0
    freetype-debuginfo-2.3.11-19.el6_10.s390.rpm SHA-256: e085bb2d69345732eb6713b8d62747591391373b716594c3c0593d0ea98890f2
    freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm SHA-256: df3d90c9471ab96fc0b917c91b3c10f651f3259f1009b3c0240c65fc9659d1b2
    freetype-debuginfo-2.3.11-19.el6_10.s390x.rpm SHA-256: df3d90c9471ab96fc0b917c91b3c10f651f3259f1009b3c0240c65fc9659d1b2
    freetype-demos-2.3.11-19.el6_10.s390x.rpm SHA-256: dc8c9e96f577c63c9a6180bd1099eee41d77e9bcff922f2f10282cd96fb58344
    freetype-devel-2.3.11-19.el6_10.s390.rpm SHA-256: 1836b9b158f19fd52a2a891cc59985248d730dd910a14d211c4179a7894f844d
    freetype-devel-2.3.11-19.el6_10.s390x.rpm SHA-256: e7284c3630412574899968152e0adb1aa4201644973c5fc1328607c065e2295a

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook