Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4952 - Security Advisory
Issued:
2020-11-05
Updated:
2020-11-05

RHSA-2020:4952 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freetype security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freetype is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

CVEs

  • CVE-2020-15999

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
s390x
freetype-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 75e7efc8a65599f522a006a8c0f68c92b906f86da4f372b75afe6cdc29cc74f8
freetype-debuginfo-2.9.1-4.el8_3.1.s390x.rpm SHA-256: d4afe65b93823368c890303a4552a087fa6d3f2fad79cfbe7b08e169d4114e71
freetype-debugsource-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 2f9e8537c83e23163359cb8391c0c0519de705896a12f2bb6d55cd69682ecef5
freetype-demos-debuginfo-2.9.1-4.el8_3.1.s390x.rpm SHA-256: b46ffb3a18fa85472f07a70ed47862089e0154b614004d178dc5a59c68630faa
freetype-devel-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 1026dcc9491b43fca5a1415310b1fcdac1bfe1338450141fbcec5acca3d5883a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
s390x
freetype-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 75e7efc8a65599f522a006a8c0f68c92b906f86da4f372b75afe6cdc29cc74f8
freetype-debuginfo-2.9.1-4.el8_3.1.s390x.rpm SHA-256: d4afe65b93823368c890303a4552a087fa6d3f2fad79cfbe7b08e169d4114e71
freetype-debugsource-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 2f9e8537c83e23163359cb8391c0c0519de705896a12f2bb6d55cd69682ecef5
freetype-demos-debuginfo-2.9.1-4.el8_3.1.s390x.rpm SHA-256: b46ffb3a18fa85472f07a70ed47862089e0154b614004d178dc5a59c68630faa
freetype-devel-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 1026dcc9491b43fca5a1415310b1fcdac1bfe1338450141fbcec5acca3d5883a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
s390x
freetype-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 75e7efc8a65599f522a006a8c0f68c92b906f86da4f372b75afe6cdc29cc74f8
freetype-debuginfo-2.9.1-4.el8_3.1.s390x.rpm SHA-256: d4afe65b93823368c890303a4552a087fa6d3f2fad79cfbe7b08e169d4114e71
freetype-debugsource-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 2f9e8537c83e23163359cb8391c0c0519de705896a12f2bb6d55cd69682ecef5
freetype-demos-debuginfo-2.9.1-4.el8_3.1.s390x.rpm SHA-256: b46ffb3a18fa85472f07a70ed47862089e0154b614004d178dc5a59c68630faa
freetype-devel-2.9.1-4.el8_3.1.s390x.rpm SHA-256: 1026dcc9491b43fca5a1415310b1fcdac1bfe1338450141fbcec5acca3d5883a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
ppc64le
freetype-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6a10392619d26ba04966d37f4c0325c3263102533cf03e3940bdf75488cab18e
freetype-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6de2b79e162c75a8cc7ed68064bc46118b109aabc3262790a799cd83bf0c6bb7
freetype-debugsource-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 2f40a4746396f1cefe87d6d6b4457c5e2b1809179dc1c223b326adafe81b2413
freetype-demos-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: b90a65af201029c65fe97a4493c864b8c45a00fcbacb22a12bb77da3d5b9489f
freetype-devel-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 597edca4df114ff08a4ffeb69352a08bc96de4a330ec254b7dbbbff99dafd16f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
ppc64le
freetype-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6a10392619d26ba04966d37f4c0325c3263102533cf03e3940bdf75488cab18e
freetype-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6de2b79e162c75a8cc7ed68064bc46118b109aabc3262790a799cd83bf0c6bb7
freetype-debugsource-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 2f40a4746396f1cefe87d6d6b4457c5e2b1809179dc1c223b326adafe81b2413
freetype-demos-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: b90a65af201029c65fe97a4493c864b8c45a00fcbacb22a12bb77da3d5b9489f
freetype-devel-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 597edca4df114ff08a4ffeb69352a08bc96de4a330ec254b7dbbbff99dafd16f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
ppc64le
freetype-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6a10392619d26ba04966d37f4c0325c3263102533cf03e3940bdf75488cab18e
freetype-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6de2b79e162c75a8cc7ed68064bc46118b109aabc3262790a799cd83bf0c6bb7
freetype-debugsource-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 2f40a4746396f1cefe87d6d6b4457c5e2b1809179dc1c223b326adafe81b2413
freetype-demos-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: b90a65af201029c65fe97a4493c864b8c45a00fcbacb22a12bb77da3d5b9489f
freetype-devel-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 597edca4df114ff08a4ffeb69352a08bc96de4a330ec254b7dbbbff99dafd16f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux for ARM 64 8

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
aarch64
freetype-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: 97705dc5001791a6c1549ef5224f2c561ed96e00ac24fe6de30494a2e0cef1ec
freetype-debuginfo-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: e3f159f9fb6bfd378e88e66a607705a76182d9109584883187d73c91f4fb575f
freetype-debugsource-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: 7bd24aa683ad4ce7796e31c3fb8fdf3267453c58178743419c90c3daa42abc46
freetype-demos-debuginfo-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: c208d8458c185d5ab1e1692f3276f2f8b387961cae8c1bed34d03f739cd506ad
freetype-devel-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: e4ea43d9cc135d8a2c30a8bf1a9ee4dac481bbc720375b75e8a452fcfe0b69f8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
aarch64
freetype-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: 97705dc5001791a6c1549ef5224f2c561ed96e00ac24fe6de30494a2e0cef1ec
freetype-debuginfo-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: e3f159f9fb6bfd378e88e66a607705a76182d9109584883187d73c91f4fb575f
freetype-debugsource-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: 7bd24aa683ad4ce7796e31c3fb8fdf3267453c58178743419c90c3daa42abc46
freetype-demos-debuginfo-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: c208d8458c185d5ab1e1692f3276f2f8b387961cae8c1bed34d03f739cd506ad
freetype-devel-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: e4ea43d9cc135d8a2c30a8bf1a9ee4dac481bbc720375b75e8a452fcfe0b69f8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
aarch64
freetype-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: 97705dc5001791a6c1549ef5224f2c561ed96e00ac24fe6de30494a2e0cef1ec
freetype-debuginfo-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: e3f159f9fb6bfd378e88e66a607705a76182d9109584883187d73c91f4fb575f
freetype-debugsource-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: 7bd24aa683ad4ce7796e31c3fb8fdf3267453c58178743419c90c3daa42abc46
freetype-demos-debuginfo-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: c208d8458c185d5ab1e1692f3276f2f8b387961cae8c1bed34d03f739cd506ad
freetype-devel-2.9.1-4.el8_3.1.aarch64.rpm SHA-256: e4ea43d9cc135d8a2c30a8bf1a9ee4dac481bbc720375b75e8a452fcfe0b69f8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
ppc64le
freetype-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6a10392619d26ba04966d37f4c0325c3263102533cf03e3940bdf75488cab18e
freetype-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6de2b79e162c75a8cc7ed68064bc46118b109aabc3262790a799cd83bf0c6bb7
freetype-debugsource-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 2f40a4746396f1cefe87d6d6b4457c5e2b1809179dc1c223b326adafe81b2413
freetype-demos-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: b90a65af201029c65fe97a4493c864b8c45a00fcbacb22a12bb77da3d5b9489f
freetype-devel-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 597edca4df114ff08a4ffeb69352a08bc96de4a330ec254b7dbbbff99dafd16f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
ppc64le
freetype-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6a10392619d26ba04966d37f4c0325c3263102533cf03e3940bdf75488cab18e
freetype-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 6de2b79e162c75a8cc7ed68064bc46118b109aabc3262790a799cd83bf0c6bb7
freetype-debugsource-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 2f40a4746396f1cefe87d6d6b4457c5e2b1809179dc1c223b326adafe81b2413
freetype-demos-debuginfo-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: b90a65af201029c65fe97a4493c864b8c45a00fcbacb22a12bb77da3d5b9489f
freetype-devel-2.9.1-4.el8_3.1.ppc64le.rpm SHA-256: 597edca4df114ff08a4ffeb69352a08bc96de4a330ec254b7dbbbff99dafd16f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
freetype-2.9.1-4.el8_3.1.src.rpm SHA-256: f48a672b5185d594c6a64ab20aa505fc13a93be866f174773fc4cdfd7120b55c
x86_64
freetype-2.9.1-4.el8_3.1.i686.rpm SHA-256: ce69e2e807155c23975a504f92e9a93b0a4ea9e8257a11898a761225bb8696ff
freetype-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 13d3c0c2db0b1207012bad406cfb60c509f40618be1a9d342ae06963a3930202
freetype-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 7a373b42d353914eba5075a032906ca0251c15efe0dc9dadf31e3e2e6f96bcb1
freetype-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 8031f1c50cca2e164cb3031b0c87c19f9b2782bb5e309a81de62fdef9d18f028
freetype-debugsource-2.9.1-4.el8_3.1.i686.rpm SHA-256: b5fd29107b433f298aa5f49c197cfbf22807c86073822247e86de7995c820651
freetype-debugsource-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9e6ed770f226aeb2b8a7dab58cd55d30499637c0adecf3eb073e5d0e42034107
freetype-demos-debuginfo-2.9.1-4.el8_3.1.i686.rpm SHA-256: 8a08537b1b178035ba100f1bbb6cdb6ff063f8c2251e607041ff0a1b0ef941c6
freetype-demos-debuginfo-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 635dd732c61fd110a19cfb32406807f370f5801fb15de09b646f68211388ce53
freetype-devel-2.9.1-4.el8_3.1.i686.rpm SHA-256: 40a688f6eabe792a742e3834b6f6e49f5cadfe0b275540bfd96588b6d8439f54
freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm SHA-256: 9473a7ab8fa9e3e22fe4b579458a4eadb412b7c06ac69528eb3161ce1d9e1f3b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter