Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1920 - Security Advisory
Issued:
2022-05-10
Updated:
2022-05-10

RHSA-2022:1920 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qt5-qtsvg security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt5-qtsvg is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Scalable Vector Graphics (SVG) is an XML-based language for describing two-dimensional vector graphics. Qt provides classes for rendering and displaying SVG drawings in widgets and on other paint devices.

Security Fix(es):

  • qt: out-of-bounds write may lead to DoS (CVE-2021-45930)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2037339 - CVE-2021-45930 qt: out-of-bounds write may lead to DoS

CVEs

  • CVE-2021-45930

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8786d193c845cd67976c1ade314825e43c7949af1d1c8428b151021da2e1cb40
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8b1ffc38fb1e927eb683b50be7f75ee26c312f925d456516a5965e320a16f411
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: e1dff4be32e043440ddf3fd5b56842ddbac0fe94c7fd5c7cd7001d6b8e86bc42

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8786d193c845cd67976c1ade314825e43c7949af1d1c8428b151021da2e1cb40
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8b1ffc38fb1e927eb683b50be7f75ee26c312f925d456516a5965e320a16f411
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: e1dff4be32e043440ddf3fd5b56842ddbac0fe94c7fd5c7cd7001d6b8e86bc42

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
s390x
qt5-qtsvg-5.15.2-4.el8.s390x.rpm SHA-256: 5dc775fda7481fc3d4dab3e22bc2a02faacfcab1957f6644f01d99db976cc139
qt5-qtsvg-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: d538770e86a8e834a444071991b2afccffc1621a60645f47f0f797531dc7ff3e
qt5-qtsvg-debugsource-5.15.2-4.el8.s390x.rpm SHA-256: 8bb12dd8f16057c9463cfc9feec943332505149e000277920e0b8310345bc236
qt5-qtsvg-devel-5.15.2-4.el8.s390x.rpm SHA-256: f1cc4d9f673f2b5e6d027a4c3ca567e4e43c4852906f316ac28ae7def00a3051
qt5-qtsvg-examples-5.15.2-4.el8.s390x.rpm SHA-256: 6abe489fba94d63405d58dc876bbe70b2d5fbbf4ddd9eca5a7f33cced089c50d
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: 4adc069033735c7b9edceb3134007bde18f5e48f8b1159a2fb669fb4d29e5f3a
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: 1a519073b8fc27b2d63fd8c46bce1ce3abd96721bdebdf69374decbbf8a80dfe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
s390x
qt5-qtsvg-5.15.2-4.el8.s390x.rpm SHA-256: 5dc775fda7481fc3d4dab3e22bc2a02faacfcab1957f6644f01d99db976cc139
qt5-qtsvg-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: d538770e86a8e834a444071991b2afccffc1621a60645f47f0f797531dc7ff3e
qt5-qtsvg-debugsource-5.15.2-4.el8.s390x.rpm SHA-256: 8bb12dd8f16057c9463cfc9feec943332505149e000277920e0b8310345bc236
qt5-qtsvg-devel-5.15.2-4.el8.s390x.rpm SHA-256: f1cc4d9f673f2b5e6d027a4c3ca567e4e43c4852906f316ac28ae7def00a3051
qt5-qtsvg-examples-5.15.2-4.el8.s390x.rpm SHA-256: 6abe489fba94d63405d58dc876bbe70b2d5fbbf4ddd9eca5a7f33cced089c50d
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: 4adc069033735c7b9edceb3134007bde18f5e48f8b1159a2fb669fb4d29e5f3a
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: 1a519073b8fc27b2d63fd8c46bce1ce3abd96721bdebdf69374decbbf8a80dfe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
s390x
qt5-qtsvg-5.15.2-4.el8.s390x.rpm SHA-256: 5dc775fda7481fc3d4dab3e22bc2a02faacfcab1957f6644f01d99db976cc139
qt5-qtsvg-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: d538770e86a8e834a444071991b2afccffc1621a60645f47f0f797531dc7ff3e
qt5-qtsvg-debugsource-5.15.2-4.el8.s390x.rpm SHA-256: 8bb12dd8f16057c9463cfc9feec943332505149e000277920e0b8310345bc236
qt5-qtsvg-devel-5.15.2-4.el8.s390x.rpm SHA-256: f1cc4d9f673f2b5e6d027a4c3ca567e4e43c4852906f316ac28ae7def00a3051
qt5-qtsvg-examples-5.15.2-4.el8.s390x.rpm SHA-256: 6abe489fba94d63405d58dc876bbe70b2d5fbbf4ddd9eca5a7f33cced089c50d
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.s390x.rpm SHA-256: 4adc069033735c7b9edceb3134007bde18f5e48f8b1159a2fb669fb4d29e5f3a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
ppc64le
qt5-qtsvg-5.15.2-4.el8.ppc64le.rpm SHA-256: 604329e945fe040923111fd8fd42e89ee98709654f8aa343d7cfe25630511398
qt5-qtsvg-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 64eee06e83c12ff21d0a4215bee14fe5d9359333e8d48050e9a1bc316837a9b0
qt5-qtsvg-debugsource-5.15.2-4.el8.ppc64le.rpm SHA-256: 8dfb80cad82338d2b2aaab146d858c840c99bc87207e3209ceccdcbaf772fb3a
qt5-qtsvg-devel-5.15.2-4.el8.ppc64le.rpm SHA-256: cb7f99ce5e98cff4ac359f435649afb6a3aa7f4a1e2f226a6ebaa56574477831
qt5-qtsvg-examples-5.15.2-4.el8.ppc64le.rpm SHA-256: 8696bbd8432968626f7f626e7f7fb88671e9b9c6d73f6c9fec94936f30f39431
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 3c61378bfdaf5e119f44f5f5dd0bca8440e468d69187ae9171833368259136e9
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 2a89dfaae5b0223beba599e0e7cdace669ac7c053843fdb150dfab5d921a154a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
ppc64le
qt5-qtsvg-5.15.2-4.el8.ppc64le.rpm SHA-256: 604329e945fe040923111fd8fd42e89ee98709654f8aa343d7cfe25630511398
qt5-qtsvg-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 64eee06e83c12ff21d0a4215bee14fe5d9359333e8d48050e9a1bc316837a9b0
qt5-qtsvg-debugsource-5.15.2-4.el8.ppc64le.rpm SHA-256: 8dfb80cad82338d2b2aaab146d858c840c99bc87207e3209ceccdcbaf772fb3a
qt5-qtsvg-devel-5.15.2-4.el8.ppc64le.rpm SHA-256: cb7f99ce5e98cff4ac359f435649afb6a3aa7f4a1e2f226a6ebaa56574477831
qt5-qtsvg-examples-5.15.2-4.el8.ppc64le.rpm SHA-256: 8696bbd8432968626f7f626e7f7fb88671e9b9c6d73f6c9fec94936f30f39431
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 3c61378bfdaf5e119f44f5f5dd0bca8440e468d69187ae9171833368259136e9
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 2a89dfaae5b0223beba599e0e7cdace669ac7c053843fdb150dfab5d921a154a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
ppc64le
qt5-qtsvg-5.15.2-4.el8.ppc64le.rpm SHA-256: 604329e945fe040923111fd8fd42e89ee98709654f8aa343d7cfe25630511398
qt5-qtsvg-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 64eee06e83c12ff21d0a4215bee14fe5d9359333e8d48050e9a1bc316837a9b0
qt5-qtsvg-debugsource-5.15.2-4.el8.ppc64le.rpm SHA-256: 8dfb80cad82338d2b2aaab146d858c840c99bc87207e3209ceccdcbaf772fb3a
qt5-qtsvg-devel-5.15.2-4.el8.ppc64le.rpm SHA-256: cb7f99ce5e98cff4ac359f435649afb6a3aa7f4a1e2f226a6ebaa56574477831
qt5-qtsvg-examples-5.15.2-4.el8.ppc64le.rpm SHA-256: 8696bbd8432968626f7f626e7f7fb88671e9b9c6d73f6c9fec94936f30f39431
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 3c61378bfdaf5e119f44f5f5dd0bca8440e468d69187ae9171833368259136e9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8786d193c845cd67976c1ade314825e43c7949af1d1c8428b151021da2e1cb40
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8b1ffc38fb1e927eb683b50be7f75ee26c312f925d456516a5965e320a16f411
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: e1dff4be32e043440ddf3fd5b56842ddbac0fe94c7fd5c7cd7001d6b8e86bc42

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133

Red Hat Enterprise Linux for ARM 64 8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
aarch64
qt5-qtsvg-5.15.2-4.el8.aarch64.rpm SHA-256: ec4992118b71d48539dfa060d66cb994249428180a4b32ca77c059ea690b9703
qt5-qtsvg-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: 6959c5db0d0e84a87324f84f3c3f649250694490fe6a4108404363b8aa33ae7b
qt5-qtsvg-debugsource-5.15.2-4.el8.aarch64.rpm SHA-256: 5b2077503906fc970842725c147d915e595a4c13b7e80f7a730ff1503e8417da
qt5-qtsvg-devel-5.15.2-4.el8.aarch64.rpm SHA-256: 09d48a1de21b301b5f4621bbbb4d212685e6f7b50345d431ff83ee670c1fa4c1
qt5-qtsvg-examples-5.15.2-4.el8.aarch64.rpm SHA-256: 846e488b7179aabc1d225086ebfe56347a27e6a4f9701a1cef5c547369d64f6e
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: c0cdd7af72363ab2567bb801cbe10f0e89d93a9f25a72fcd6a468693c57105d4
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: 14388fe8b021c71bebbe1c1404f93668b41a02d94006583d37ccd4ec8ab1d19e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
aarch64
qt5-qtsvg-5.15.2-4.el8.aarch64.rpm SHA-256: ec4992118b71d48539dfa060d66cb994249428180a4b32ca77c059ea690b9703
qt5-qtsvg-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: 6959c5db0d0e84a87324f84f3c3f649250694490fe6a4108404363b8aa33ae7b
qt5-qtsvg-debugsource-5.15.2-4.el8.aarch64.rpm SHA-256: 5b2077503906fc970842725c147d915e595a4c13b7e80f7a730ff1503e8417da
qt5-qtsvg-devel-5.15.2-4.el8.aarch64.rpm SHA-256: 09d48a1de21b301b5f4621bbbb4d212685e6f7b50345d431ff83ee670c1fa4c1
qt5-qtsvg-examples-5.15.2-4.el8.aarch64.rpm SHA-256: 846e488b7179aabc1d225086ebfe56347a27e6a4f9701a1cef5c547369d64f6e
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: c0cdd7af72363ab2567bb801cbe10f0e89d93a9f25a72fcd6a468693c57105d4
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: 14388fe8b021c71bebbe1c1404f93668b41a02d94006583d37ccd4ec8ab1d19e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
aarch64
qt5-qtsvg-5.15.2-4.el8.aarch64.rpm SHA-256: ec4992118b71d48539dfa060d66cb994249428180a4b32ca77c059ea690b9703
qt5-qtsvg-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: 6959c5db0d0e84a87324f84f3c3f649250694490fe6a4108404363b8aa33ae7b
qt5-qtsvg-debugsource-5.15.2-4.el8.aarch64.rpm SHA-256: 5b2077503906fc970842725c147d915e595a4c13b7e80f7a730ff1503e8417da
qt5-qtsvg-devel-5.15.2-4.el8.aarch64.rpm SHA-256: 09d48a1de21b301b5f4621bbbb4d212685e6f7b50345d431ff83ee670c1fa4c1
qt5-qtsvg-examples-5.15.2-4.el8.aarch64.rpm SHA-256: 846e488b7179aabc1d225086ebfe56347a27e6a4f9701a1cef5c547369d64f6e
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.aarch64.rpm SHA-256: c0cdd7af72363ab2567bb801cbe10f0e89d93a9f25a72fcd6a468693c57105d4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
ppc64le
qt5-qtsvg-5.15.2-4.el8.ppc64le.rpm SHA-256: 604329e945fe040923111fd8fd42e89ee98709654f8aa343d7cfe25630511398
qt5-qtsvg-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 64eee06e83c12ff21d0a4215bee14fe5d9359333e8d48050e9a1bc316837a9b0
qt5-qtsvg-debugsource-5.15.2-4.el8.ppc64le.rpm SHA-256: 8dfb80cad82338d2b2aaab146d858c840c99bc87207e3209ceccdcbaf772fb3a
qt5-qtsvg-devel-5.15.2-4.el8.ppc64le.rpm SHA-256: cb7f99ce5e98cff4ac359f435649afb6a3aa7f4a1e2f226a6ebaa56574477831
qt5-qtsvg-examples-5.15.2-4.el8.ppc64le.rpm SHA-256: 8696bbd8432968626f7f626e7f7fb88671e9b9c6d73f6c9fec94936f30f39431
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 3c61378bfdaf5e119f44f5f5dd0bca8440e468d69187ae9171833368259136e9
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 2a89dfaae5b0223beba599e0e7cdace669ac7c053843fdb150dfab5d921a154a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
ppc64le
qt5-qtsvg-5.15.2-4.el8.ppc64le.rpm SHA-256: 604329e945fe040923111fd8fd42e89ee98709654f8aa343d7cfe25630511398
qt5-qtsvg-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 64eee06e83c12ff21d0a4215bee14fe5d9359333e8d48050e9a1bc316837a9b0
qt5-qtsvg-debugsource-5.15.2-4.el8.ppc64le.rpm SHA-256: 8dfb80cad82338d2b2aaab146d858c840c99bc87207e3209ceccdcbaf772fb3a
qt5-qtsvg-devel-5.15.2-4.el8.ppc64le.rpm SHA-256: cb7f99ce5e98cff4ac359f435649afb6a3aa7f4a1e2f226a6ebaa56574477831
qt5-qtsvg-examples-5.15.2-4.el8.ppc64le.rpm SHA-256: 8696bbd8432968626f7f626e7f7fb88671e9b9c6d73f6c9fec94936f30f39431
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.ppc64le.rpm SHA-256: 3c61378bfdaf5e119f44f5f5dd0bca8440e468d69187ae9171833368259136e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8786d193c845cd67976c1ade314825e43c7949af1d1c8428b151021da2e1cb40
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: 8b1ffc38fb1e927eb683b50be7f75ee26c312f925d456516a5965e320a16f411
qt5-qtsvg-tests-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: e1dff4be32e043440ddf3fd5b56842ddbac0fe94c7fd5c7cd7001d6b8e86bc42

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
qt5-qtsvg-5.15.2-4.el8.src.rpm SHA-256: 274728b004b44f6c8d78e5052c0ea76bbc4f1e3c68861b7ca88fedf8e26b426e
x86_64
qt5-qtsvg-5.15.2-4.el8.i686.rpm SHA-256: 6403d0d5113f446a24b3c72afa661958ae1b1212130313257b423314315d7333
qt5-qtsvg-5.15.2-4.el8.x86_64.rpm SHA-256: e71fcf690e50acf60630ccd60f6c0c8d5e7d64ad91e981c08ad5bac14cf616ad
qt5-qtsvg-debuginfo-5.15.2-4.el8.i686.rpm SHA-256: f11949333e877ac186b728d38ffb5574366486fb201fd3f28ad059b17b576084
qt5-qtsvg-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: ea6c78ae39f49650dda5dfe61b6c372197540d72c0806b2b1b161a0c1dfd9980
qt5-qtsvg-debugsource-5.15.2-4.el8.i686.rpm SHA-256: 68d7aab26fb2334eb5651c1670d89e5adb8adaf9b6121e69d5943da5e550fc66
qt5-qtsvg-debugsource-5.15.2-4.el8.x86_64.rpm SHA-256: c2cb2aa1b882908ac0945fcf741e5df5676546f5a7abec1fc8cf76c807126775
qt5-qtsvg-devel-5.15.2-4.el8.i686.rpm SHA-256: 9fe07a467b67c93a94245663cfc7f07a8063f8408304ab8cb73a9406f384fbe4
qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm SHA-256: 1775654acd6ac0acf9a987e2bd136b1f5f8e4b2e820d715d3a47869d4a108c3c
qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm SHA-256: 87085166cbdaffa5b84b8b51f14cc79636f724e7c33b68d646730d24e8af9848
qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.x86_64.rpm SHA-256: a4f6b06cc1b5bed50b97ae569f18b1c44b3e5d2642b23f1c5f573e160bb41133

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter