-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0394 -- [RedHat]
                    Moderate: freetype security update
                               12 June 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              freetype
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 2.1, 3, 4 and 5
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2754

Ref:                  ESB-2007.0361

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0403.html

Comment: Note that this vulnerability may be exploited via several application
         file formats which contain embedded fonts that are parsed by FreeType.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: freetype security update
Advisory ID:       RHSA-2007:0403-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0403.html
Issue date:        2007-06-11
Updated on:        2007-06-11
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-2754 
- - ---------------------------------------------------------------------

1. Summary:

Updated freetype packages that fix a security flaw are now available for Red
Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

FreeType is a free, high-quality,  portable font engine.

An integer overflow flaw was found in the way the FreeType font engine
processed TTF font files. If a user loaded a carefully crafted font file
with a program linked against FreeType, it could cause the application to
crash or execute arbitrary code. While it is uncommon for a user to
explicitly load a font file, there are several application file formats
which contain embedded fonts that are parsed by FreeType. (CVE-2007-2754)

Users of FreeType should upgrade to these updated packages, which contain
a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

240200 - CVE-2007-2754 freetype integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm
501698e8ad15ea9b3ef4dab253f5cdb3  freetype-2.0.3-10.el21.src.rpm

i386:
ee3d2a6ab6aa481120d9e3b39148d343  freetype-2.0.3-10.el21.i386.rpm
05b23c9b73f442ce72291f7b25f3918d  freetype-devel-2.0.3-10.el21.i386.rpm
a331fa2a67be7cbee528220c4f2b9abf  freetype-utils-2.0.3-10.el21.i386.rpm

ia64:
cb215115971c5e16883aa3ce6b5c1449  freetype-2.0.3-10.el21.ia64.rpm
b35f975262dc1d3167a6b0f8185473c1  freetype-devel-2.0.3-10.el21.ia64.rpm
5c1d37907c96922abdcf160b411ad2b4  freetype-utils-2.0.3-10.el21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm
501698e8ad15ea9b3ef4dab253f5cdb3  freetype-2.0.3-10.el21.src.rpm

ia64:
cb215115971c5e16883aa3ce6b5c1449  freetype-2.0.3-10.el21.ia64.rpm
b35f975262dc1d3167a6b0f8185473c1  freetype-devel-2.0.3-10.el21.ia64.rpm
5c1d37907c96922abdcf160b411ad2b4  freetype-utils-2.0.3-10.el21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm
501698e8ad15ea9b3ef4dab253f5cdb3  freetype-2.0.3-10.el21.src.rpm

i386:
ee3d2a6ab6aa481120d9e3b39148d343  freetype-2.0.3-10.el21.i386.rpm
05b23c9b73f442ce72291f7b25f3918d  freetype-devel-2.0.3-10.el21.i386.rpm
a331fa2a67be7cbee528220c4f2b9abf  freetype-utils-2.0.3-10.el21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm
501698e8ad15ea9b3ef4dab253f5cdb3  freetype-2.0.3-10.el21.src.rpm

i386:
ee3d2a6ab6aa481120d9e3b39148d343  freetype-2.0.3-10.el21.i386.rpm
05b23c9b73f442ce72291f7b25f3918d  freetype-devel-2.0.3-10.el21.i386.rpm
a331fa2a67be7cbee528220c4f2b9abf  freetype-utils-2.0.3-10.el21.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm
f46c6c022e6fc4a1e0136b3c55991413  freetype-2.1.4-7.el3.src.rpm

i386:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
946408cb6964f9656b206d3ab37f838d  freetype-devel-2.1.4-7.el3.i386.rpm

ia64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
2d6407a4db4e9fcc7493067b5347d578  freetype-2.1.4-7.el3.ia64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
bbbc360a088268c6697e8e1d2d1c867a  freetype-debuginfo-2.1.4-7.el3.ia64.rpm
78e009eabfecfcb0b79a1a2f11c5ff02  freetype-devel-2.1.4-7.el3.ia64.rpm

ppc:
e3a6c54f6b2d8214710576e8521cb0ea  freetype-2.1.4-7.el3.ppc.rpm
1d26dd0111da381d2e13acbdf18d5304  freetype-2.1.4-7.el3.ppc64.rpm
8695534723f4b05684bac88b6977f434  freetype-debuginfo-2.1.4-7.el3.ppc.rpm
72abdb588888ce598e1910a72845f4ac  freetype-debuginfo-2.1.4-7.el3.ppc64.rpm
a4966b14509bb6ac863d9dbcbd8fcdcf  freetype-devel-2.1.4-7.el3.ppc.rpm

s390:
1160f4f5bdbf2448f527c1ccb2ddfda0  freetype-2.1.4-7.el3.s390.rpm
3c06a7dff461637f9d92d4bddf376239  freetype-debuginfo-2.1.4-7.el3.s390.rpm
ad799704c8be5b6380918edf767c1676  freetype-devel-2.1.4-7.el3.s390.rpm

s390x:
1160f4f5bdbf2448f527c1ccb2ddfda0  freetype-2.1.4-7.el3.s390.rpm
ca7c5c77fd564cd4ceb7f35b7442df6f  freetype-2.1.4-7.el3.s390x.rpm
3c06a7dff461637f9d92d4bddf376239  freetype-debuginfo-2.1.4-7.el3.s390.rpm
eef610c80fe93ac61afbd1ba3f1dfa8d  freetype-debuginfo-2.1.4-7.el3.s390x.rpm
84de1b6d54d2ce345fbed77c56a028af  freetype-devel-2.1.4-7.el3.s390x.rpm

x86_64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
33fa6ef963ba8d0c8acba4c600257db0  freetype-2.1.4-7.el3.x86_64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
96e82eb351b3715f72b503d41f7b555d  freetype-debuginfo-2.1.4-7.el3.x86_64.rpm
17c24a7872f80f9915b7b80620ab05c0  freetype-devel-2.1.4-7.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm
f46c6c022e6fc4a1e0136b3c55991413  freetype-2.1.4-7.el3.src.rpm

i386:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
946408cb6964f9656b206d3ab37f838d  freetype-devel-2.1.4-7.el3.i386.rpm

x86_64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
33fa6ef963ba8d0c8acba4c600257db0  freetype-2.1.4-7.el3.x86_64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
96e82eb351b3715f72b503d41f7b555d  freetype-debuginfo-2.1.4-7.el3.x86_64.rpm
17c24a7872f80f9915b7b80620ab05c0  freetype-devel-2.1.4-7.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm
f46c6c022e6fc4a1e0136b3c55991413  freetype-2.1.4-7.el3.src.rpm

i386:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
946408cb6964f9656b206d3ab37f838d  freetype-devel-2.1.4-7.el3.i386.rpm

ia64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
2d6407a4db4e9fcc7493067b5347d578  freetype-2.1.4-7.el3.ia64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
bbbc360a088268c6697e8e1d2d1c867a  freetype-debuginfo-2.1.4-7.el3.ia64.rpm
78e009eabfecfcb0b79a1a2f11c5ff02  freetype-devel-2.1.4-7.el3.ia64.rpm

x86_64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
33fa6ef963ba8d0c8acba4c600257db0  freetype-2.1.4-7.el3.x86_64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
96e82eb351b3715f72b503d41f7b555d  freetype-debuginfo-2.1.4-7.el3.x86_64.rpm
17c24a7872f80f9915b7b80620ab05c0  freetype-devel-2.1.4-7.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm
f46c6c022e6fc4a1e0136b3c55991413  freetype-2.1.4-7.el3.src.rpm

i386:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
946408cb6964f9656b206d3ab37f838d  freetype-devel-2.1.4-7.el3.i386.rpm

ia64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
2d6407a4db4e9fcc7493067b5347d578  freetype-2.1.4-7.el3.ia64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
bbbc360a088268c6697e8e1d2d1c867a  freetype-debuginfo-2.1.4-7.el3.ia64.rpm
78e009eabfecfcb0b79a1a2f11c5ff02  freetype-devel-2.1.4-7.el3.ia64.rpm

x86_64:
439b77b4fcbd42dc5e250786a76e2edf  freetype-2.1.4-7.el3.i386.rpm
33fa6ef963ba8d0c8acba4c600257db0  freetype-2.1.4-7.el3.x86_64.rpm
7e7a1f7c8ee6e1443738d83b47cca26e  freetype-debuginfo-2.1.4-7.el3.i386.rpm
96e82eb351b3715f72b503d41f7b555d  freetype-debuginfo-2.1.4-7.el3.x86_64.rpm
17c24a7872f80f9915b7b80620ab05c0  freetype-devel-2.1.4-7.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm
cc07d3dec91d6d29906b94deafad8085  freetype-2.1.9-6.el4.src.rpm

i386:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
ea62b92a2837f49512cef4ad6dcb8139  freetype-demos-2.1.9-6.el4.i386.rpm
a89a0b0dcacd5a02da1a3366b9c3113b  freetype-devel-2.1.9-6.el4.i386.rpm
a55db7a286f3315bd04ba74fcbd0d7a8  freetype-utils-2.1.9-6.el4.i386.rpm

ia64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1cb0b6eea0d377bf8f8fa8c822161659  freetype-2.1.9-6.el4.ia64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a8b4079235167911a6ebaa958d688cd3  freetype-debuginfo-2.1.9-6.el4.ia64.rpm
520596cb2ee46300dae6383e95173aea  freetype-demos-2.1.9-6.el4.ia64.rpm
fa653236aef06f5edf989cddf58c071d  freetype-devel-2.1.9-6.el4.ia64.rpm
16990989b33a28ccf94ad04a68921add  freetype-utils-2.1.9-6.el4.ia64.rpm

ppc:
f64c21e12468b65aaed0430a9b180be4  freetype-2.1.9-6.el4.ppc.rpm
8c569f11e0d2b3bf3622f49e7f582a25  freetype-2.1.9-6.el4.ppc64.rpm
6fd563fe7de4538e2b38606e51b0fbfe  freetype-debuginfo-2.1.9-6.el4.ppc.rpm
5bc7932b7b941d07cbc3b394bdad6157  freetype-debuginfo-2.1.9-6.el4.ppc64.rpm
40335b82d81acbbc00fb0eaa3a5c6f20  freetype-demos-2.1.9-6.el4.ppc.rpm
3216559ec3567c2accbd6b425dbe5c3d  freetype-devel-2.1.9-6.el4.ppc.rpm
05b75b53da278d864a0cdde7ce8779c6  freetype-utils-2.1.9-6.el4.ppc.rpm

s390:
835b50243fb18a2559a9d59ab5d77ef7  freetype-2.1.9-6.el4.s390.rpm
8b94771e0e73ef9644490f559836d82e  freetype-debuginfo-2.1.9-6.el4.s390.rpm
43bcd2823725e740f6a12e0e684319cf  freetype-demos-2.1.9-6.el4.s390.rpm
bae23f36966c9427e5cf77addf7c6d9a  freetype-devel-2.1.9-6.el4.s390.rpm
a3b90ed59e2f4b74c946b4ba86a31c3e  freetype-utils-2.1.9-6.el4.s390.rpm

s390x:
835b50243fb18a2559a9d59ab5d77ef7  freetype-2.1.9-6.el4.s390.rpm
d971099e9396d2184730c77786dc5986  freetype-2.1.9-6.el4.s390x.rpm
8b94771e0e73ef9644490f559836d82e  freetype-debuginfo-2.1.9-6.el4.s390.rpm
bf874223674098e3ecee3414cb6e07f5  freetype-debuginfo-2.1.9-6.el4.s390x.rpm
90b5cb6031a0ab78edea9d8a9ce819e2  freetype-demos-2.1.9-6.el4.s390x.rpm
605e9a65c46abaa88dec22a83087ce01  freetype-devel-2.1.9-6.el4.s390x.rpm
c306d9e11b25d1ef2f81cc59c0b6ed87  freetype-utils-2.1.9-6.el4.s390x.rpm

x86_64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1c24287ff2c1eafeb328cb7e1d92b53c  freetype-2.1.9-6.el4.x86_64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a2daa953d2e78b24cffe6c0a931fb4d0  freetype-debuginfo-2.1.9-6.el4.x86_64.rpm
2a9e10101ed7e1a1cfdb042730439ea7  freetype-demos-2.1.9-6.el4.x86_64.rpm
bc91c248af40f4819e820dc80855047f  freetype-devel-2.1.9-6.el4.x86_64.rpm
1d4e412ddb3d00673993c00875d91bd4  freetype-utils-2.1.9-6.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm
cc07d3dec91d6d29906b94deafad8085  freetype-2.1.9-6.el4.src.rpm

i386:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
ea62b92a2837f49512cef4ad6dcb8139  freetype-demos-2.1.9-6.el4.i386.rpm
a89a0b0dcacd5a02da1a3366b9c3113b  freetype-devel-2.1.9-6.el4.i386.rpm
a55db7a286f3315bd04ba74fcbd0d7a8  freetype-utils-2.1.9-6.el4.i386.rpm

x86_64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1c24287ff2c1eafeb328cb7e1d92b53c  freetype-2.1.9-6.el4.x86_64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a2daa953d2e78b24cffe6c0a931fb4d0  freetype-debuginfo-2.1.9-6.el4.x86_64.rpm
2a9e10101ed7e1a1cfdb042730439ea7  freetype-demos-2.1.9-6.el4.x86_64.rpm
bc91c248af40f4819e820dc80855047f  freetype-devel-2.1.9-6.el4.x86_64.rpm
1d4e412ddb3d00673993c00875d91bd4  freetype-utils-2.1.9-6.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm
cc07d3dec91d6d29906b94deafad8085  freetype-2.1.9-6.el4.src.rpm

i386:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
ea62b92a2837f49512cef4ad6dcb8139  freetype-demos-2.1.9-6.el4.i386.rpm
a89a0b0dcacd5a02da1a3366b9c3113b  freetype-devel-2.1.9-6.el4.i386.rpm
a55db7a286f3315bd04ba74fcbd0d7a8  freetype-utils-2.1.9-6.el4.i386.rpm

ia64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1cb0b6eea0d377bf8f8fa8c822161659  freetype-2.1.9-6.el4.ia64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a8b4079235167911a6ebaa958d688cd3  freetype-debuginfo-2.1.9-6.el4.ia64.rpm
520596cb2ee46300dae6383e95173aea  freetype-demos-2.1.9-6.el4.ia64.rpm
fa653236aef06f5edf989cddf58c071d  freetype-devel-2.1.9-6.el4.ia64.rpm
16990989b33a28ccf94ad04a68921add  freetype-utils-2.1.9-6.el4.ia64.rpm

x86_64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1c24287ff2c1eafeb328cb7e1d92b53c  freetype-2.1.9-6.el4.x86_64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a2daa953d2e78b24cffe6c0a931fb4d0  freetype-debuginfo-2.1.9-6.el4.x86_64.rpm
2a9e10101ed7e1a1cfdb042730439ea7  freetype-demos-2.1.9-6.el4.x86_64.rpm
bc91c248af40f4819e820dc80855047f  freetype-devel-2.1.9-6.el4.x86_64.rpm
1d4e412ddb3d00673993c00875d91bd4  freetype-utils-2.1.9-6.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm
cc07d3dec91d6d29906b94deafad8085  freetype-2.1.9-6.el4.src.rpm

i386:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
ea62b92a2837f49512cef4ad6dcb8139  freetype-demos-2.1.9-6.el4.i386.rpm
a89a0b0dcacd5a02da1a3366b9c3113b  freetype-devel-2.1.9-6.el4.i386.rpm
a55db7a286f3315bd04ba74fcbd0d7a8  freetype-utils-2.1.9-6.el4.i386.rpm

ia64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1cb0b6eea0d377bf8f8fa8c822161659  freetype-2.1.9-6.el4.ia64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a8b4079235167911a6ebaa958d688cd3  freetype-debuginfo-2.1.9-6.el4.ia64.rpm
520596cb2ee46300dae6383e95173aea  freetype-demos-2.1.9-6.el4.ia64.rpm
fa653236aef06f5edf989cddf58c071d  freetype-devel-2.1.9-6.el4.ia64.rpm
16990989b33a28ccf94ad04a68921add  freetype-utils-2.1.9-6.el4.ia64.rpm

x86_64:
67aa1d41842ed78af373dec16132ad93  freetype-2.1.9-6.el4.i386.rpm
1c24287ff2c1eafeb328cb7e1d92b53c  freetype-2.1.9-6.el4.x86_64.rpm
b0159eea8569665c78a96d234355354c  freetype-debuginfo-2.1.9-6.el4.i386.rpm
a2daa953d2e78b24cffe6c0a931fb4d0  freetype-debuginfo-2.1.9-6.el4.x86_64.rpm
2a9e10101ed7e1a1cfdb042730439ea7  freetype-demos-2.1.9-6.el4.x86_64.rpm
bc91c248af40f4819e820dc80855047f  freetype-devel-2.1.9-6.el4.x86_64.rpm
1d4e412ddb3d00673993c00875d91bd4  freetype-utils-2.1.9-6.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-19.el5.src.rpm
031c72cd54c06d836989c22df8101f6b  freetype-2.2.1-19.el5.src.rpm

i386:
5b5263da00cae8d7dafaeb012fecb1dc  freetype-2.2.1-19.el5.i386.rpm
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm

x86_64:
5b5263da00cae8d7dafaeb012fecb1dc  freetype-2.2.1-19.el5.i386.rpm
6acc2cb603fcb5394ca64ec74eb65526  freetype-2.2.1-19.el5.x86_64.rpm
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm
b426bdfd8302ac6909bc44e0a7f42a55  freetype-debuginfo-2.2.1-19.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-19.el5.src.rpm
031c72cd54c06d836989c22df8101f6b  freetype-2.2.1-19.el5.src.rpm

i386:
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm
b007f01db911edb1370e188599c94cac  freetype-demos-2.2.1-19.el5.i386.rpm
e95ec87819d744e7d35867dfd171a9d6  freetype-devel-2.2.1-19.el5.i386.rpm

x86_64:
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm
b426bdfd8302ac6909bc44e0a7f42a55  freetype-debuginfo-2.2.1-19.el5.x86_64.rpm
3671cca85c94063b11a4b5e0ba43023b  freetype-demos-2.2.1-19.el5.x86_64.rpm
e95ec87819d744e7d35867dfd171a9d6  freetype-devel-2.2.1-19.el5.i386.rpm
8e687e3c53856447cdea76740c7d9485  freetype-devel-2.2.1-19.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-19.el5.src.rpm
031c72cd54c06d836989c22df8101f6b  freetype-2.2.1-19.el5.src.rpm

i386:
5b5263da00cae8d7dafaeb012fecb1dc  freetype-2.2.1-19.el5.i386.rpm
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm
b007f01db911edb1370e188599c94cac  freetype-demos-2.2.1-19.el5.i386.rpm
e95ec87819d744e7d35867dfd171a9d6  freetype-devel-2.2.1-19.el5.i386.rpm

ia64:
5b5263da00cae8d7dafaeb012fecb1dc  freetype-2.2.1-19.el5.i386.rpm
2e7cbe5157ada37746d7f1a672c2115e  freetype-2.2.1-19.el5.ia64.rpm
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm
f39ff5aaaaa97ee635f7e84cbdbe1430  freetype-debuginfo-2.2.1-19.el5.ia64.rpm
38e627331258ec8d998b799354b4529c  freetype-demos-2.2.1-19.el5.ia64.rpm
508ae433ba1e7580bcba1f485b69bb7a  freetype-devel-2.2.1-19.el5.ia64.rpm

ppc:
9c5cf83224501e6a96763ed15e4a32c1  freetype-2.2.1-19.el5.ppc.rpm
7488f858b195744e2930f6cb06c302a2  freetype-2.2.1-19.el5.ppc64.rpm
d52f2475363d5ca2e2f856e6b530379f  freetype-debuginfo-2.2.1-19.el5.ppc.rpm
3baab576458ecf19e7bf436cbcaaa767  freetype-debuginfo-2.2.1-19.el5.ppc64.rpm
cbfea004417e4fdf77721bef7784916e  freetype-demos-2.2.1-19.el5.ppc.rpm
9a7c7bec5b237b30d6e43f99ab43f7bc  freetype-devel-2.2.1-19.el5.ppc.rpm
bc6a168110a7f5ccd40cc3eaf2f64b09  freetype-devel-2.2.1-19.el5.ppc64.rpm

s390x:
25ce8e64f5a4283cb9f8f1798e3a3790  freetype-2.2.1-19.el5.s390.rpm
7400114fecbfd8a28b7ce462cdf16c87  freetype-2.2.1-19.el5.s390x.rpm
02ebc8438a888b2fef1d5571baef706a  freetype-debuginfo-2.2.1-19.el5.s390.rpm
6e750fffce2ac6a93d75f90ce2eac719  freetype-debuginfo-2.2.1-19.el5.s390x.rpm
985d3e3c50fea637517d9a4ac59603c8  freetype-demos-2.2.1-19.el5.s390x.rpm
2fd786b35e85cdecefc16b7c864f72e9  freetype-devel-2.2.1-19.el5.s390.rpm
538260b62dea2ea4b9255e3bd2d15651  freetype-devel-2.2.1-19.el5.s390x.rpm

x86_64:
5b5263da00cae8d7dafaeb012fecb1dc  freetype-2.2.1-19.el5.i386.rpm
6acc2cb603fcb5394ca64ec74eb65526  freetype-2.2.1-19.el5.x86_64.rpm
6e99b078c4fe3f9b46da84d4eca8c91b  freetype-debuginfo-2.2.1-19.el5.i386.rpm
b426bdfd8302ac6909bc44e0a7f42a55  freetype-debuginfo-2.2.1-19.el5.x86_64.rpm
3671cca85c94063b11a4b5e0ba43023b  freetype-demos-2.2.1-19.el5.x86_64.rpm
e95ec87819d744e7d35867dfd171a9d6  freetype-devel-2.2.1-19.el5.i386.rpm
8e687e3c53856447cdea76740c7d9485  freetype-devel-2.2.1-19.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFGbQdDXlSAg2UNWIIRAthCAJwNIMhfctB1G5rD4EVeunvqWUNkXQCYkoCP
mayigUnDa6x17fQMbQkDMw==
=ofJN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRm3cHCh9+71yA2DNAQIPxgQAmMElTIM7WTGj9j0iVqncxPNyhpHe/usG
xuh8Szv+lf3X7l9bXXYXNXXy24FDlBcam3jb542CcG4YG0dIU2Y6sYWa5jGzWcE+
mIQHEGPCS/607m2kIo4JIqYwx32Gcu8A6EgKZnUho2S9WSJaO02daVb23/qAkAXp
4tCyowfeBxI=
=gOtT
-----END PGP SIGNATURE-----