Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2020:4950 - Security Advisory
发布:
2020-11-05
已更新:
2020-11-05

RHSA-2020:4950 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: freetype security update

类型/严重性

Security Advisory: Important

Red Hat Lightspeed patch analysis

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for freetype is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

修复

  • BZ - 1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

CVE

  • CVE-2020-15999

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
freetype-2.9.1-4.el8_1.1.src.rpm SHA-256: c6718de8e8c41ae83b51d56cd1eab7dc7a9e29efee3201e4b5102b5be080872b
x86_64
freetype-2.9.1-4.el8_1.1.i686.rpm SHA-256: 9d5511b0c5f13de345088f479eba7ea8df9cae0b15e56e0c3630782a4eba1ec1
freetype-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: 314acbb591b000ed8f2353856661a46b500a629c1c8a0a62ee50d384474da13f
freetype-debuginfo-2.9.1-4.el8_1.1.i686.rpm SHA-256: 999a320132791fd114daee1a68790f00742ed07123c33efe8f76660c8936f142
freetype-debuginfo-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: 412d68bac146955873d5e1b6d5df4da5b45468899df2fb9dacaa84f069b59cfe
freetype-debugsource-2.9.1-4.el8_1.1.i686.rpm SHA-256: 65c7c3734417bdc6011836cd088f3e192f24c064cb9b3a3845024c53b9ecfd28
freetype-debugsource-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: 4c64dbe53845299cc3f7b118dadb8582e10dfb367fb3ff88fa1219a68d8fd614
freetype-demos-debuginfo-2.9.1-4.el8_1.1.i686.rpm SHA-256: 236d6dfc647520515ce5f2432a51e61decf75bbb77bcec25a3cdcf937785c82d
freetype-demos-debuginfo-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: d943523db4005bd793c90faca02a97df9f8dfc3fbbf270a0c8860b5f5598d88a
freetype-devel-2.9.1-4.el8_1.1.i686.rpm SHA-256: 083052076d3e519bf9ce89cee537a9fab074d5f1b88daae140ccd2f88b9f6d17
freetype-devel-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: d572216de9d011a6406c3b78bea3ae14e10edac94b4e9d1dbf4d5b5fbbad6d53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
freetype-2.9.1-4.el8_1.1.src.rpm SHA-256: c6718de8e8c41ae83b51d56cd1eab7dc7a9e29efee3201e4b5102b5be080872b
s390x
freetype-2.9.1-4.el8_1.1.s390x.rpm SHA-256: aef05de02711e2699199282b4aab345d888467ee7657df1e8d30d4737fcd5239
freetype-debuginfo-2.9.1-4.el8_1.1.s390x.rpm SHA-256: 679c4bd3cf47614561b60e5886a6574f662b4546136f884aaffcf7b913ab3df1
freetype-debugsource-2.9.1-4.el8_1.1.s390x.rpm SHA-256: 1e773bb3cb4776574abb283aae22c6d8f729790cb3f614b5dc7b77f0ccc2641a
freetype-demos-debuginfo-2.9.1-4.el8_1.1.s390x.rpm SHA-256: bc6bcc0f321f0ee5324dab475848c8e300f171bad31a4efd6c6cbf9f780a3520
freetype-devel-2.9.1-4.el8_1.1.s390x.rpm SHA-256: e886fa52e6135bd975ccfa1c4dcfd702d70f6c86b37b44e829f77f01cd68a526

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
freetype-2.9.1-4.el8_1.1.src.rpm SHA-256: c6718de8e8c41ae83b51d56cd1eab7dc7a9e29efee3201e4b5102b5be080872b
ppc64le
freetype-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 4641399460f14d9b627ae0c6d98da243ffc166397fb31ab1891844e88507664c
freetype-debuginfo-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 9b24774f4a39a9e0b8af4a10dc3a6cf98de3db06fa5e44615161e74e100fa9d6
freetype-debugsource-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 71bc243ad569fda9ea714f9c551416fc7c1038ec3d8daf2e45e82a7b6d3ff30f
freetype-demos-debuginfo-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 2c8f7c378fa38399fe4742257808f640596517a5e98e5be3008d09f6093811ab
freetype-devel-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: db14d80271e0867bacc5a966c3524738aae9a690344ae623dec14d5fc9bccefc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
freetype-2.9.1-4.el8_1.1.src.rpm SHA-256: c6718de8e8c41ae83b51d56cd1eab7dc7a9e29efee3201e4b5102b5be080872b
aarch64
freetype-2.9.1-4.el8_1.1.aarch64.rpm SHA-256: 6251c88b30eaaa0f19cd2b536095e01c5afa48f0021df507f1d3d400c8596f36
freetype-debuginfo-2.9.1-4.el8_1.1.aarch64.rpm SHA-256: a75b8a40c2b7ce209ec268943277afe2beaf8078264f31b64ca8a1ef7c715560
freetype-debugsource-2.9.1-4.el8_1.1.aarch64.rpm SHA-256: 5d45022d4c1fb7ebf92199697af46adb116cb4e964ddd47f55e48bccad146417
freetype-demos-debuginfo-2.9.1-4.el8_1.1.aarch64.rpm SHA-256: 17de0e0536124384736470321a9631f50f5aea57e28edb6e68c624df9c34e674
freetype-devel-2.9.1-4.el8_1.1.aarch64.rpm SHA-256: 09a8b98702fda3abfb017f7c1779f9268625c4232c32cfc90dc9ea5f169b5a7d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
freetype-2.9.1-4.el8_1.1.src.rpm SHA-256: c6718de8e8c41ae83b51d56cd1eab7dc7a9e29efee3201e4b5102b5be080872b
ppc64le
freetype-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 4641399460f14d9b627ae0c6d98da243ffc166397fb31ab1891844e88507664c
freetype-debuginfo-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 9b24774f4a39a9e0b8af4a10dc3a6cf98de3db06fa5e44615161e74e100fa9d6
freetype-debugsource-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 71bc243ad569fda9ea714f9c551416fc7c1038ec3d8daf2e45e82a7b6d3ff30f
freetype-demos-debuginfo-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: 2c8f7c378fa38399fe4742257808f640596517a5e98e5be3008d09f6093811ab
freetype-devel-2.9.1-4.el8_1.1.ppc64le.rpm SHA-256: db14d80271e0867bacc5a966c3524738aae9a690344ae623dec14d5fc9bccefc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
freetype-2.9.1-4.el8_1.1.src.rpm SHA-256: c6718de8e8c41ae83b51d56cd1eab7dc7a9e29efee3201e4b5102b5be080872b
x86_64
freetype-2.9.1-4.el8_1.1.i686.rpm SHA-256: 9d5511b0c5f13de345088f479eba7ea8df9cae0b15e56e0c3630782a4eba1ec1
freetype-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: 314acbb591b000ed8f2353856661a46b500a629c1c8a0a62ee50d384474da13f
freetype-debuginfo-2.9.1-4.el8_1.1.i686.rpm SHA-256: 999a320132791fd114daee1a68790f00742ed07123c33efe8f76660c8936f142
freetype-debuginfo-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: 412d68bac146955873d5e1b6d5df4da5b45468899df2fb9dacaa84f069b59cfe
freetype-debugsource-2.9.1-4.el8_1.1.i686.rpm SHA-256: 65c7c3734417bdc6011836cd088f3e192f24c064cb9b3a3845024c53b9ecfd28
freetype-debugsource-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: 4c64dbe53845299cc3f7b118dadb8582e10dfb367fb3ff88fa1219a68d8fd614
freetype-demos-debuginfo-2.9.1-4.el8_1.1.i686.rpm SHA-256: 236d6dfc647520515ce5f2432a51e61decf75bbb77bcec25a3cdcf937785c82d
freetype-demos-debuginfo-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: d943523db4005bd793c90faca02a97df9f8dfc3fbbf270a0c8860b5f5598d88a
freetype-devel-2.9.1-4.el8_1.1.i686.rpm SHA-256: 083052076d3e519bf9ce89cee537a9fab074d5f1b88daae140ccd2f88b9f6d17
freetype-devel-2.9.1-4.el8_1.1.x86_64.rpm SHA-256: d572216de9d011a6406c3b78bea3ae14e10edac94b4e9d1dbf4d5b5fbbad6d53

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility