Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: freetype security update
Advisory ID: RHSA-2007:0150-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0150.html
Issue date: 2007-04-16
Updated on: 2007-04-16
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1351
- ---------------------------------------------------------------------

1. Summary:

Updated freetype packages that fix a security flaw are now available for Red
Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

FreeType is a free, high-quality, portable font engine.

An integer overflow flaw was found in the way the FreeType font engine
processed BDF font files. If a user loaded a carefully crafted font file
with a program linked against FreeType, it could cause the application to
crash or execute arbitrary code. While it is uncommon for a user to
explicitly load a font file, there are several application file formats
which contain embedded fonts that are parsed by FreeType. (CVE-2007-1351)

This flaw did not affect the version of FreeType shipped in Red Hat
Enterprise Linux 2.1.

Users of FreeType should upgrade to these updated packages, which contain
a backported patch to correct this issue.

Red Hat would like to thank iDefense for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

234228 - CVE-2007-1351 BDF font integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm
7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm

i386:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm

ia64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
8a0602b577d73fa49971a4327b22ff23 freetype-2.1.4-6.el3.ia64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
70f2bfb06f59ea288efbbad98cc01a22 freetype-debuginfo-2.1.4-6.el3.ia64.rpm
697c167a75147e3c7d33a39116345e1c freetype-devel-2.1.4-6.el3.ia64.rpm

ppc:
430207ae557086034a972d25c61af013 freetype-2.1.4-6.el3.ppc.rpm
b0e216bca8807ffa053b34a83d044d43 freetype-2.1.4-6.el3.ppc64.rpm
b9df9c3c85f3cfa24eab81e230dee957 freetype-debuginfo-2.1.4-6.el3.ppc.rpm
084e1f3b498f4e4ddb43186c618503c0 freetype-debuginfo-2.1.4-6.el3.ppc64.rpm
3cfb9f6794b8c7811fed70ab9b1ecbb4 freetype-devel-2.1.4-6.el3.ppc.rpm

s390:
75932f9f296626fcfc71c855d0601fc5 freetype-2.1.4-6.el3.s390.rpm
f7a295c3c0aebf4e057881cb8ae62ce2 freetype-debuginfo-2.1.4-6.el3.s390.rpm
5e4d679552451462360a8a15bf846e65 freetype-devel-2.1.4-6.el3.s390.rpm

s390x:
75932f9f296626fcfc71c855d0601fc5 freetype-2.1.4-6.el3.s390.rpm
8fa8f25b3e70f1d89908419dd3179538 freetype-2.1.4-6.el3.s390x.rpm
f7a295c3c0aebf4e057881cb8ae62ce2 freetype-debuginfo-2.1.4-6.el3.s390.rpm
637e77e4c9f184796b3aa1ac29a53d14 freetype-debuginfo-2.1.4-6.el3.s390x.rpm
f981b947765c2ba5b453c30a78812c72 freetype-devel-2.1.4-6.el3.s390x.rpm

x86_64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm
ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm
7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm

i386:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm

x86_64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm
ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm
7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm

i386:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm

ia64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
8a0602b577d73fa49971a4327b22ff23 freetype-2.1.4-6.el3.ia64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
70f2bfb06f59ea288efbbad98cc01a22 freetype-debuginfo-2.1.4-6.el3.ia64.rpm
697c167a75147e3c7d33a39116345e1c freetype-devel-2.1.4-6.el3.ia64.rpm

x86_64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm
ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm
7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm

i386:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm

ia64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
8a0602b577d73fa49971a4327b22ff23 freetype-2.1.4-6.el3.ia64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
70f2bfb06f59ea288efbbad98cc01a22 freetype-debuginfo-2.1.4-6.el3.ia64.rpm
697c167a75147e3c7d33a39116345e1c freetype-devel-2.1.4-6.el3.ia64.rpm

x86_64:
0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm
04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm
a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm
703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm
ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm
ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm

i386:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm
93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm
61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm

ia64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
751717cfe7349bdf8a59f890d1db0545 freetype-2.1.9-5.el4.ia64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
dfd2b884b21b038a9813986405a2485b freetype-debuginfo-2.1.9-5.el4.ia64.rpm
3de4c71ba94f993268007f17c8c3fbcd freetype-demos-2.1.9-5.el4.ia64.rpm
2fc3043f4dd561b7eae91dc1b39b9867 freetype-devel-2.1.9-5.el4.ia64.rpm
ed0ee819c36567d27ae0652727eec4c2 freetype-utils-2.1.9-5.el4.ia64.rpm

ppc:
4ee1096df329b7511c5e40f66201169d freetype-2.1.9-5.el4.ppc.rpm
9eeba95944dd17d584623c56874a1fce freetype-2.1.9-5.el4.ppc64.rpm
facac2261004afee82efb425fbddd11d freetype-debuginfo-2.1.9-5.el4.ppc.rpm
e4698d4f42c3a6d8f4226f2e957fceaf freetype-debuginfo-2.1.9-5.el4.ppc64.rpm
63c53877e95a948b99e2463579a0187c freetype-demos-2.1.9-5.el4.ppc.rpm
7788760d94b6dedfbec1f41f60f53dec freetype-devel-2.1.9-5.el4.ppc.rpm
9bd62c8b37f634d2c783b1db005cec08 freetype-utils-2.1.9-5.el4.ppc.rpm

s390:
4e7ecaedee53e578709c2264203a5cf5 freetype-2.1.9-5.el4.s390.rpm
bbfed9675062494e3f8c62acbb008868 freetype-debuginfo-2.1.9-5.el4.s390.rpm
402b84d8eaa97bf329e15788a92ccc49 freetype-demos-2.1.9-5.el4.s390.rpm
eba7e682a3dd2a7f9287de87aafe56f3 freetype-devel-2.1.9-5.el4.s390.rpm
d1cf78daac2ced3ca3759ed9f4c81a5f freetype-utils-2.1.9-5.el4.s390.rpm

s390x:
4e7ecaedee53e578709c2264203a5cf5 freetype-2.1.9-5.el4.s390.rpm
a3439c6d062e03142d8b1fcbca363ce2 freetype-2.1.9-5.el4.s390x.rpm
bbfed9675062494e3f8c62acbb008868 freetype-debuginfo-2.1.9-5.el4.s390.rpm
5c58d18d664d6ec0c86b2987a527e959 freetype-debuginfo-2.1.9-5.el4.s390x.rpm
ea30c35ab111c8333c5662e1aea5d7bf freetype-demos-2.1.9-5.el4.s390x.rpm
be18df7303918accb1644d80663ac31c freetype-devel-2.1.9-5.el4.s390x.rpm
a51f17994a695d955858402c3716d78b freetype-utils-2.1.9-5.el4.s390x.rpm

x86_64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm
2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm
d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm
ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm
ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm

i386:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm
93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm
61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm

x86_64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm
2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm
d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm
ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm
ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm

i386:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm
93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm
61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm

ia64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
751717cfe7349bdf8a59f890d1db0545 freetype-2.1.9-5.el4.ia64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
dfd2b884b21b038a9813986405a2485b freetype-debuginfo-2.1.9-5.el4.ia64.rpm
3de4c71ba94f993268007f17c8c3fbcd freetype-demos-2.1.9-5.el4.ia64.rpm
2fc3043f4dd561b7eae91dc1b39b9867 freetype-devel-2.1.9-5.el4.ia64.rpm
ed0ee819c36567d27ae0652727eec4c2 freetype-utils-2.1.9-5.el4.ia64.rpm

x86_64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm
2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm
d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm
ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm
ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm

i386:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm
93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm
61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm

ia64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
751717cfe7349bdf8a59f890d1db0545 freetype-2.1.9-5.el4.ia64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
dfd2b884b21b038a9813986405a2485b freetype-debuginfo-2.1.9-5.el4.ia64.rpm
3de4c71ba94f993268007f17c8c3fbcd freetype-demos-2.1.9-5.el4.ia64.rpm
2fc3043f4dd561b7eae91dc1b39b9867 freetype-devel-2.1.9-5.el4.ia64.rpm
ed0ee819c36567d27ae0652727eec4c2 freetype-utils-2.1.9-5.el4.ia64.rpm

x86_64:
7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm
186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm
9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm
7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm
2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm
d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm
ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-17.el5.src.rpm
269ba4da6f4af713c78575c889ddf305 freetype-2.2.1-17.el5.src.rpm

i386:
bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm

x86_64:
bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm
fdcddcaa68b4dff3771105fdb7dfcbe0 freetype-2.2.1-17.el5.x86_64.rpm
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm
e9c89445f099c269d2d67b57b811eb12 freetype-debuginfo-2.2.1-17.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-17.el5.src.rpm
269ba4da6f4af713c78575c889ddf305 freetype-2.2.1-17.el5.src.rpm

i386:
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm
edda77b34cbd40f544bb96cd585655c0 freetype-demos-2.2.1-17.el5.i386.rpm
1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm

x86_64:
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm
e9c89445f099c269d2d67b57b811eb12 freetype-debuginfo-2.2.1-17.el5.x86_64.rpm
6ff47c01b576efb251e7a95bc4031400 freetype-demos-2.2.1-17.el5.x86_64.rpm
1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm
6df023140640bc5b0438ae29c36548c3 freetype-devel-2.2.1-17.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-17.el5.src.rpm
269ba4da6f4af713c78575c889ddf305 freetype-2.2.1-17.el5.src.rpm

i386:
bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm
edda77b34cbd40f544bb96cd585655c0 freetype-demos-2.2.1-17.el5.i386.rpm
1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm

ia64:
bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm
d563737e4cd7eb623eb87aace2de8db2 freetype-2.2.1-17.el5.ia64.rpm
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm
1e28a1dcc6330e779316f7acaa2bb433 freetype-debuginfo-2.2.1-17.el5.ia64.rpm
c33c506bf1c27a7ca6cf88eca4dca0c7 freetype-demos-2.2.1-17.el5.ia64.rpm
7c558015143260e03c3ed615a2d89b5c freetype-devel-2.2.1-17.el5.ia64.rpm

ppc:
250bb27550daa9e3c1e2aa4a7baac50b freetype-2.2.1-17.el5.ppc.rpm
d6b73d4d3d49b379fd12f67d0c145aab freetype-2.2.1-17.el5.ppc64.rpm
75d3a689f895177d05d65ef098c63244 freetype-debuginfo-2.2.1-17.el5.ppc.rpm
f00cbca0260c6664695f9af1379852be freetype-debuginfo-2.2.1-17.el5.ppc64.rpm
ad881c37a9276105a5cc8b53b9a528d1 freetype-demos-2.2.1-17.el5.ppc.rpm
96f2db67d6e9649dfedad591f317ac4d freetype-devel-2.2.1-17.el5.ppc.rpm
84c2206860a65bc7fe0ecd73244a88cb freetype-devel-2.2.1-17.el5.ppc64.rpm

s390x:
af52c678ca34ec61952434c5dba1dcdc freetype-2.2.1-17.el5.s390.rpm
a75b3ba40e8b12dafa21ee4314c8996d freetype-2.2.1-17.el5.s390x.rpm
1eac94f063db206d08cb2b85e3d157d9 freetype-debuginfo-2.2.1-17.el5.s390.rpm
9ee0b7b32e211908307982c6fc80f400 freetype-debuginfo-2.2.1-17.el5.s390x.rpm
9adf4d017d1cc8484522df14ad41bedb freetype-demos-2.2.1-17.el5.s390x.rpm
24c074e9388ed9d3b507f03ed5f32e0e freetype-devel-2.2.1-17.el5.s390.rpm
03191db768c7d309afd385b58d70af24 freetype-devel-2.2.1-17.el5.s390x.rpm

x86_64:
bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm
fdcddcaa68b4dff3771105fdb7dfcbe0 freetype-2.2.1-17.el5.x86_64.rpm
2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm
e9c89445f099c269d2d67b57b811eb12 freetype-debuginfo-2.2.1-17.el5.x86_64.rpm
6ff47c01b576efb251e7a95bc4031400 freetype-demos-2.2.1-17.el5.x86_64.rpm
1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm
6df023140640bc5b0438ae29c36548c3 freetype-devel-2.2.1-17.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGI2OIXlSAg2UNWIIRAhWDAJ4wdFhOsIY9lM4D7zliqo59NtqcrACZAUjr
r37OfxV1rH+U0c85zQbzgZ4=
=ecjC
-----END PGP SIGNATURE-----