Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5443 - Security Advisory
Issued:
2020-12-15
Updated:
2020-12-15

RHSA-2020:5443 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats.

Security Fix(es):

  • gd: Integer overflow in _gd2GetHeader() resulting in heap overflow (CVE-2016-5766)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1351068 - CVE-2016-5766 gd: Integer overflow in _gd2GetHeader() resulting in heap overflow

CVEs

  • CVE-2016-5766

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
x86_64
gd-2.0.35-27.el7_9.i686.rpm SHA-256: 932462e79c8fcb474e23148d6813a46f3f866a5c97a33a650192d28e6434bd1c
gd-2.0.35-27.el7_9.x86_64.rpm SHA-256: 5d384cab0a0032d6f6f41b2facc598cfec8500b8184053648833e677b4f6bf65
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-devel-2.0.35-27.el7_9.i686.rpm SHA-256: dc531c78b9d3f97e16b4e710e5e1a86e2f11f3b3ee05daf9cb73a0f5018a3421
gd-devel-2.0.35-27.el7_9.x86_64.rpm SHA-256: f89d815c4b3fffa78ec27fa14523826a1744f99a62c72dce238865ba29ce5fbe
gd-progs-2.0.35-27.el7_9.x86_64.rpm SHA-256: 2507d9db372afaa18d04a83637552804fa2b80e022cb75ca58b17a5871d4a95c

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
x86_64
gd-2.0.35-27.el7_9.i686.rpm SHA-256: 932462e79c8fcb474e23148d6813a46f3f866a5c97a33a650192d28e6434bd1c
gd-2.0.35-27.el7_9.x86_64.rpm SHA-256: 5d384cab0a0032d6f6f41b2facc598cfec8500b8184053648833e677b4f6bf65
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-devel-2.0.35-27.el7_9.i686.rpm SHA-256: dc531c78b9d3f97e16b4e710e5e1a86e2f11f3b3ee05daf9cb73a0f5018a3421
gd-devel-2.0.35-27.el7_9.x86_64.rpm SHA-256: f89d815c4b3fffa78ec27fa14523826a1744f99a62c72dce238865ba29ce5fbe
gd-progs-2.0.35-27.el7_9.x86_64.rpm SHA-256: 2507d9db372afaa18d04a83637552804fa2b80e022cb75ca58b17a5871d4a95c

Red Hat Enterprise Linux Workstation 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
x86_64
gd-2.0.35-27.el7_9.i686.rpm SHA-256: 932462e79c8fcb474e23148d6813a46f3f866a5c97a33a650192d28e6434bd1c
gd-2.0.35-27.el7_9.x86_64.rpm SHA-256: 5d384cab0a0032d6f6f41b2facc598cfec8500b8184053648833e677b4f6bf65
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-devel-2.0.35-27.el7_9.i686.rpm SHA-256: dc531c78b9d3f97e16b4e710e5e1a86e2f11f3b3ee05daf9cb73a0f5018a3421
gd-devel-2.0.35-27.el7_9.x86_64.rpm SHA-256: f89d815c4b3fffa78ec27fa14523826a1744f99a62c72dce238865ba29ce5fbe
gd-progs-2.0.35-27.el7_9.x86_64.rpm SHA-256: 2507d9db372afaa18d04a83637552804fa2b80e022cb75ca58b17a5871d4a95c

Red Hat Enterprise Linux Desktop 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
x86_64
gd-2.0.35-27.el7_9.i686.rpm SHA-256: 932462e79c8fcb474e23148d6813a46f3f866a5c97a33a650192d28e6434bd1c
gd-2.0.35-27.el7_9.x86_64.rpm SHA-256: 5d384cab0a0032d6f6f41b2facc598cfec8500b8184053648833e677b4f6bf65
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-devel-2.0.35-27.el7_9.i686.rpm SHA-256: dc531c78b9d3f97e16b4e710e5e1a86e2f11f3b3ee05daf9cb73a0f5018a3421
gd-devel-2.0.35-27.el7_9.x86_64.rpm SHA-256: f89d815c4b3fffa78ec27fa14523826a1744f99a62c72dce238865ba29ce5fbe
gd-progs-2.0.35-27.el7_9.x86_64.rpm SHA-256: 2507d9db372afaa18d04a83637552804fa2b80e022cb75ca58b17a5871d4a95c

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
s390x
gd-2.0.35-27.el7_9.s390.rpm SHA-256: 23e13e392dd38ef5d5a5fe2a52562ec354a61131159b3cc63b11bf6e8165e56a
gd-2.0.35-27.el7_9.s390x.rpm SHA-256: 04cb2401cafd7aae686c12a4be84b1fefe1d00304c27fa74187b572759f46bb4
gd-debuginfo-2.0.35-27.el7_9.s390.rpm SHA-256: d344d82c5eb6556120592b264c6bacbb6a9857fed63e247244bbc000f3b9480b
gd-debuginfo-2.0.35-27.el7_9.s390.rpm SHA-256: d344d82c5eb6556120592b264c6bacbb6a9857fed63e247244bbc000f3b9480b
gd-debuginfo-2.0.35-27.el7_9.s390x.rpm SHA-256: a7b1d8f836ab506ad33e7fddc113f4399d516c0c6ba53a3758ea4991e9066439
gd-debuginfo-2.0.35-27.el7_9.s390x.rpm SHA-256: a7b1d8f836ab506ad33e7fddc113f4399d516c0c6ba53a3758ea4991e9066439
gd-devel-2.0.35-27.el7_9.s390.rpm SHA-256: a6a107dfdc9a909925493a31ac64e517b117135dc7166381f2334925377fa67b
gd-devel-2.0.35-27.el7_9.s390x.rpm SHA-256: 6f2a91a499792abf047b1b0cbf2bb10c75f2ac9519857cb3b3cbfe3d57b72553
gd-progs-2.0.35-27.el7_9.s390x.rpm SHA-256: 77483b47e233e5786fae82a422554df4320666498c1ef2f00a32b874f5f46a34

Red Hat Enterprise Linux for Power, big endian 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
ppc64
gd-2.0.35-27.el7_9.ppc.rpm SHA-256: 6cca1ba2034884026db0fdbae59c5317ba88f502e370b1d913f2ade7328759d0
gd-2.0.35-27.el7_9.ppc64.rpm SHA-256: 56644e60c89ff4f2e6e7443e9d57d0ab5ffeec98b83dadfc895642f18b01b700
gd-debuginfo-2.0.35-27.el7_9.ppc.rpm SHA-256: f6703b1d7d7abc036b666a67cf3efed4b69a7c260885cf95d04f101170ba3906
gd-debuginfo-2.0.35-27.el7_9.ppc.rpm SHA-256: f6703b1d7d7abc036b666a67cf3efed4b69a7c260885cf95d04f101170ba3906
gd-debuginfo-2.0.35-27.el7_9.ppc64.rpm SHA-256: c4a99547f21806f69b03cd16429b8c5a350c418afedf904986a9088bf13120d2
gd-debuginfo-2.0.35-27.el7_9.ppc64.rpm SHA-256: c4a99547f21806f69b03cd16429b8c5a350c418afedf904986a9088bf13120d2
gd-devel-2.0.35-27.el7_9.ppc.rpm SHA-256: 517a28243d96aa9f7d79ffd364fdf941aa4716c67d2cc84d7bb2398b4a441093
gd-devel-2.0.35-27.el7_9.ppc64.rpm SHA-256: 41b1222a65041a859aeba95466726169f0822fa95e2b04968a080ef3c3b5e2b9
gd-progs-2.0.35-27.el7_9.ppc64.rpm SHA-256: 1449314f9b754ab1f4f8c66cb0739e8bef03f5d5cd1202764af97aaa6777664f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
x86_64
gd-2.0.35-27.el7_9.i686.rpm SHA-256: 932462e79c8fcb474e23148d6813a46f3f866a5c97a33a650192d28e6434bd1c
gd-2.0.35-27.el7_9.x86_64.rpm SHA-256: 5d384cab0a0032d6f6f41b2facc598cfec8500b8184053648833e677b4f6bf65
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.i686.rpm SHA-256: 0695d0c2c7e824dd4e9b40a605eb42d8612b57ad5dfeaf89f51e245c7f003d26
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm SHA-256: 0bf2c81c19d8592d53ba79118c236a45583c5393ae819c987217d3ebd420272b
gd-devel-2.0.35-27.el7_9.i686.rpm SHA-256: dc531c78b9d3f97e16b4e710e5e1a86e2f11f3b3ee05daf9cb73a0f5018a3421
gd-devel-2.0.35-27.el7_9.x86_64.rpm SHA-256: f89d815c4b3fffa78ec27fa14523826a1744f99a62c72dce238865ba29ce5fbe
gd-progs-2.0.35-27.el7_9.x86_64.rpm SHA-256: 2507d9db372afaa18d04a83637552804fa2b80e022cb75ca58b17a5871d4a95c

Red Hat Enterprise Linux for Power, little endian 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
ppc64le
gd-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 40282379a3c3db063701f4cfffa1e20865f03b396b2a1ea88ca09f4d0a59eaec
gd-debuginfo-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 421daeeb0573413d06e9f1112aaaa96edba4a0af109cb62df50e85040172414f
gd-debuginfo-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 421daeeb0573413d06e9f1112aaaa96edba4a0af109cb62df50e85040172414f
gd-devel-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 0d2357bb244a6545beab053c55d07914a28e10af803c0a879efd712caa29305f
gd-progs-2.0.35-27.el7_9.ppc64le.rpm SHA-256: a2f1603de06da964e247e2c6c7a7624808b9bb4b1dff3edf506074974fe2e577

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
s390x
gd-2.0.35-27.el7_9.s390.rpm SHA-256: 23e13e392dd38ef5d5a5fe2a52562ec354a61131159b3cc63b11bf6e8165e56a
gd-2.0.35-27.el7_9.s390x.rpm SHA-256: 04cb2401cafd7aae686c12a4be84b1fefe1d00304c27fa74187b572759f46bb4
gd-debuginfo-2.0.35-27.el7_9.s390.rpm SHA-256: d344d82c5eb6556120592b264c6bacbb6a9857fed63e247244bbc000f3b9480b
gd-debuginfo-2.0.35-27.el7_9.s390.rpm SHA-256: d344d82c5eb6556120592b264c6bacbb6a9857fed63e247244bbc000f3b9480b
gd-debuginfo-2.0.35-27.el7_9.s390x.rpm SHA-256: a7b1d8f836ab506ad33e7fddc113f4399d516c0c6ba53a3758ea4991e9066439
gd-debuginfo-2.0.35-27.el7_9.s390x.rpm SHA-256: a7b1d8f836ab506ad33e7fddc113f4399d516c0c6ba53a3758ea4991e9066439
gd-devel-2.0.35-27.el7_9.s390.rpm SHA-256: a6a107dfdc9a909925493a31ac64e517b117135dc7166381f2334925377fa67b
gd-devel-2.0.35-27.el7_9.s390x.rpm SHA-256: 6f2a91a499792abf047b1b0cbf2bb10c75f2ac9519857cb3b3cbfe3d57b72553
gd-progs-2.0.35-27.el7_9.s390x.rpm SHA-256: 77483b47e233e5786fae82a422554df4320666498c1ef2f00a32b874f5f46a34

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
ppc64
gd-2.0.35-27.el7_9.ppc.rpm SHA-256: 6cca1ba2034884026db0fdbae59c5317ba88f502e370b1d913f2ade7328759d0
gd-2.0.35-27.el7_9.ppc64.rpm SHA-256: 56644e60c89ff4f2e6e7443e9d57d0ab5ffeec98b83dadfc895642f18b01b700
gd-debuginfo-2.0.35-27.el7_9.ppc.rpm SHA-256: f6703b1d7d7abc036b666a67cf3efed4b69a7c260885cf95d04f101170ba3906
gd-debuginfo-2.0.35-27.el7_9.ppc.rpm SHA-256: f6703b1d7d7abc036b666a67cf3efed4b69a7c260885cf95d04f101170ba3906
gd-debuginfo-2.0.35-27.el7_9.ppc64.rpm SHA-256: c4a99547f21806f69b03cd16429b8c5a350c418afedf904986a9088bf13120d2
gd-debuginfo-2.0.35-27.el7_9.ppc64.rpm SHA-256: c4a99547f21806f69b03cd16429b8c5a350c418afedf904986a9088bf13120d2
gd-devel-2.0.35-27.el7_9.ppc.rpm SHA-256: 517a28243d96aa9f7d79ffd364fdf941aa4716c67d2cc84d7bb2398b4a441093
gd-devel-2.0.35-27.el7_9.ppc64.rpm SHA-256: 41b1222a65041a859aeba95466726169f0822fa95e2b04968a080ef3c3b5e2b9
gd-progs-2.0.35-27.el7_9.ppc64.rpm SHA-256: 1449314f9b754ab1f4f8c66cb0739e8bef03f5d5cd1202764af97aaa6777664f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
gd-2.0.35-27.el7_9.src.rpm SHA-256: 0b3a47e12ec7608fc4ac81d0c9d68e8baab9b30cc7131ef4f0f7b646d30ed0cd
ppc64le
gd-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 40282379a3c3db063701f4cfffa1e20865f03b396b2a1ea88ca09f4d0a59eaec
gd-debuginfo-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 421daeeb0573413d06e9f1112aaaa96edba4a0af109cb62df50e85040172414f
gd-debuginfo-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 421daeeb0573413d06e9f1112aaaa96edba4a0af109cb62df50e85040172414f
gd-devel-2.0.35-27.el7_9.ppc64le.rpm SHA-256: 0d2357bb244a6545beab053c55d07914a28e10af803c0a879efd712caa29305f
gd-progs-2.0.35-27.el7_9.ppc64le.rpm SHA-256: a2f1603de06da964e247e2c6c7a7624808b9bb4b1dff3edf506074974fe2e577

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility