Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0420 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0420 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freetype security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freetype is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)
  • FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)
  • Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2077985 - CVE-2022-27406 Freetype: Segmentation violation via FT_Request_Size
  • BZ - 2077989 - CVE-2022-27404 FreeType: Buffer overflow in sfnt_init_face
  • BZ - 2077991 - CVE-2022-27405 FreeType: Segmentation violation via FNT_Size_Request

CVEs

  • CVE-2022-27404
  • CVE-2022-27405
  • CVE-2022-27406

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
x86_64
freetype-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c0864bdbbaeb50e0fb2676d30a6c65bc3c682b4abf529a17ba03abdd4c0ae4c
freetype-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 31c4082407bbc2f2a9dfaa6ec2a2dcf0d7bc7bb33daffad57d971a248bec6e32
freetype-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: bdd46d1da660840def72b3a2ecf61b4072bfb56d82cd63846dedfbd1b4f2b41e
freetype-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 64092ac66582c215107aa193d2692001221f8a2f6d1f050f572d09f658894c7b
freetype-debugsource-2.9.1-5.el8_6.3.i686.rpm SHA-256: 1274d25ca9b8e6f6f0d417c426eae0d98c8bdb9d0d19c9e2d98cc806455b8863
freetype-debugsource-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 436f8c5e23a235c8cfd5c9cdc85e0a11c155746bdc8c5bcf59a7ded7c124246d
freetype-demos-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: d761de95165e23b21dbb647b65f5101741ce3a4122abb0cec1400ebef5f528f1
freetype-demos-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: fb347c815e7b7dffab2bf4c96e3c9fa53207c9d666cb2e3b44f80139930eb0ee
freetype-devel-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c97d9cf5e50e2f3e2adf62ceea7a8024955d26e447aed67d931bc5c923fa85f
freetype-devel-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: b95f1e23b5cb57b06c06ceca59ab609c1b025a2cc35bc7d22dd5518c03012a10

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
x86_64
freetype-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c0864bdbbaeb50e0fb2676d30a6c65bc3c682b4abf529a17ba03abdd4c0ae4c
freetype-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 31c4082407bbc2f2a9dfaa6ec2a2dcf0d7bc7bb33daffad57d971a248bec6e32
freetype-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: bdd46d1da660840def72b3a2ecf61b4072bfb56d82cd63846dedfbd1b4f2b41e
freetype-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 64092ac66582c215107aa193d2692001221f8a2f6d1f050f572d09f658894c7b
freetype-debugsource-2.9.1-5.el8_6.3.i686.rpm SHA-256: 1274d25ca9b8e6f6f0d417c426eae0d98c8bdb9d0d19c9e2d98cc806455b8863
freetype-debugsource-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 436f8c5e23a235c8cfd5c9cdc85e0a11c155746bdc8c5bcf59a7ded7c124246d
freetype-demos-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: d761de95165e23b21dbb647b65f5101741ce3a4122abb0cec1400ebef5f528f1
freetype-demos-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: fb347c815e7b7dffab2bf4c96e3c9fa53207c9d666cb2e3b44f80139930eb0ee
freetype-devel-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c97d9cf5e50e2f3e2adf62ceea7a8024955d26e447aed67d931bc5c923fa85f
freetype-devel-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: b95f1e23b5cb57b06c06ceca59ab609c1b025a2cc35bc7d22dd5518c03012a10

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
x86_64
freetype-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c0864bdbbaeb50e0fb2676d30a6c65bc3c682b4abf529a17ba03abdd4c0ae4c
freetype-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 31c4082407bbc2f2a9dfaa6ec2a2dcf0d7bc7bb33daffad57d971a248bec6e32
freetype-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: bdd46d1da660840def72b3a2ecf61b4072bfb56d82cd63846dedfbd1b4f2b41e
freetype-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 64092ac66582c215107aa193d2692001221f8a2f6d1f050f572d09f658894c7b
freetype-debugsource-2.9.1-5.el8_6.3.i686.rpm SHA-256: 1274d25ca9b8e6f6f0d417c426eae0d98c8bdb9d0d19c9e2d98cc806455b8863
freetype-debugsource-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 436f8c5e23a235c8cfd5c9cdc85e0a11c155746bdc8c5bcf59a7ded7c124246d
freetype-demos-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: d761de95165e23b21dbb647b65f5101741ce3a4122abb0cec1400ebef5f528f1
freetype-demos-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: fb347c815e7b7dffab2bf4c96e3c9fa53207c9d666cb2e3b44f80139930eb0ee
freetype-devel-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c97d9cf5e50e2f3e2adf62ceea7a8024955d26e447aed67d931bc5c923fa85f
freetype-devel-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: b95f1e23b5cb57b06c06ceca59ab609c1b025a2cc35bc7d22dd5518c03012a10

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
s390x
freetype-2.9.1-5.el8_6.3.s390x.rpm SHA-256: e65261faa461efdeaa0ef9396fb92e65fb8153ee76160a0462e63334c6e1cd94
freetype-debuginfo-2.9.1-5.el8_6.3.s390x.rpm SHA-256: 7328530151a5ab4001c1abf2fc8bfd9277bf8142db459e9779f45bdf89fc8a27
freetype-debugsource-2.9.1-5.el8_6.3.s390x.rpm SHA-256: 75dd4a6fd2e3dc28fde095a1e428ca16eaceb69082ae99e37dd6396f373d1304
freetype-demos-debuginfo-2.9.1-5.el8_6.3.s390x.rpm SHA-256: 149e1b6fedb96a3e6d5c3351b490c6943a40a566f20b50338f476903333e526f
freetype-devel-2.9.1-5.el8_6.3.s390x.rpm SHA-256: 521d714886e62b5f20657bc44da49237afe5daaba500f9f377cd9a14206e4ffb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
ppc64le
freetype-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: 9578283cb70e6c340c1059bc690997d22424bd9a38208297cfca553f2cd9a995
freetype-debuginfo-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: 1f724957111a45266ec84c2b0dc7e9e44b1b2c4e9d703d7d6f8cf00d40b273fc
freetype-debugsource-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: ce5e1ab859913aa1b77e22cedb18d255ca234888a3fc2c48b1b89797faec4a75
freetype-demos-debuginfo-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: f131b707d2662e5a3e86180ff9256e58353760a03e52c6c90339d92dda563bbb
freetype-devel-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: 257a94ae7c88fc4bbc56d985ff6ad53123afe9d6c8f8c8f3cb8315cc274dbd92

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
x86_64
freetype-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c0864bdbbaeb50e0fb2676d30a6c65bc3c682b4abf529a17ba03abdd4c0ae4c
freetype-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 31c4082407bbc2f2a9dfaa6ec2a2dcf0d7bc7bb33daffad57d971a248bec6e32
freetype-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: bdd46d1da660840def72b3a2ecf61b4072bfb56d82cd63846dedfbd1b4f2b41e
freetype-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 64092ac66582c215107aa193d2692001221f8a2f6d1f050f572d09f658894c7b
freetype-debugsource-2.9.1-5.el8_6.3.i686.rpm SHA-256: 1274d25ca9b8e6f6f0d417c426eae0d98c8bdb9d0d19c9e2d98cc806455b8863
freetype-debugsource-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 436f8c5e23a235c8cfd5c9cdc85e0a11c155746bdc8c5bcf59a7ded7c124246d
freetype-demos-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: d761de95165e23b21dbb647b65f5101741ce3a4122abb0cec1400ebef5f528f1
freetype-demos-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: fb347c815e7b7dffab2bf4c96e3c9fa53207c9d666cb2e3b44f80139930eb0ee
freetype-devel-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c97d9cf5e50e2f3e2adf62ceea7a8024955d26e447aed67d931bc5c923fa85f
freetype-devel-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: b95f1e23b5cb57b06c06ceca59ab609c1b025a2cc35bc7d22dd5518c03012a10

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
aarch64
freetype-2.9.1-5.el8_6.3.aarch64.rpm SHA-256: 14e14069772e8971fa6ff66f2a9c3683ecd8d48ae003929be21b09a1e858ff57
freetype-debuginfo-2.9.1-5.el8_6.3.aarch64.rpm SHA-256: 473d54beb1225a32c67ac421eb72f7c7b4d1038af57da118d246f4c9dad303bf
freetype-debugsource-2.9.1-5.el8_6.3.aarch64.rpm SHA-256: d4e406efa673170f865a82b3ea30bf180698e777d103e4fa097380f2cbfedc75
freetype-demos-debuginfo-2.9.1-5.el8_6.3.aarch64.rpm SHA-256: 57318c64ad5e28d301627108c93344e98e0704040941cc510c1adda09d470a33
freetype-devel-2.9.1-5.el8_6.3.aarch64.rpm SHA-256: 0a7bafe4867b3f9b95c846fd3a7262cd3c0bf5953f8271ad03b5fa809bfddc60

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
ppc64le
freetype-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: 9578283cb70e6c340c1059bc690997d22424bd9a38208297cfca553f2cd9a995
freetype-debuginfo-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: 1f724957111a45266ec84c2b0dc7e9e44b1b2c4e9d703d7d6f8cf00d40b273fc
freetype-debugsource-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: ce5e1ab859913aa1b77e22cedb18d255ca234888a3fc2c48b1b89797faec4a75
freetype-demos-debuginfo-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: f131b707d2662e5a3e86180ff9256e58353760a03e52c6c90339d92dda563bbb
freetype-devel-2.9.1-5.el8_6.3.ppc64le.rpm SHA-256: 257a94ae7c88fc4bbc56d985ff6ad53123afe9d6c8f8c8f3cb8315cc274dbd92

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
freetype-2.9.1-5.el8_6.3.src.rpm SHA-256: 888a2a6b3e288c48ade522f3f7fe6ba92eb6e3a9f878a9528a48f7c5503c4ad1
x86_64
freetype-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c0864bdbbaeb50e0fb2676d30a6c65bc3c682b4abf529a17ba03abdd4c0ae4c
freetype-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 31c4082407bbc2f2a9dfaa6ec2a2dcf0d7bc7bb33daffad57d971a248bec6e32
freetype-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: bdd46d1da660840def72b3a2ecf61b4072bfb56d82cd63846dedfbd1b4f2b41e
freetype-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 64092ac66582c215107aa193d2692001221f8a2f6d1f050f572d09f658894c7b
freetype-debugsource-2.9.1-5.el8_6.3.i686.rpm SHA-256: 1274d25ca9b8e6f6f0d417c426eae0d98c8bdb9d0d19c9e2d98cc806455b8863
freetype-debugsource-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: 436f8c5e23a235c8cfd5c9cdc85e0a11c155746bdc8c5bcf59a7ded7c124246d
freetype-demos-debuginfo-2.9.1-5.el8_6.3.i686.rpm SHA-256: d761de95165e23b21dbb647b65f5101741ce3a4122abb0cec1400ebef5f528f1
freetype-demos-debuginfo-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: fb347c815e7b7dffab2bf4c96e3c9fa53207c9d666cb2e3b44f80139930eb0ee
freetype-devel-2.9.1-5.el8_6.3.i686.rpm SHA-256: 6c97d9cf5e50e2f3e2adf62ceea7a8024955d26e447aed67d931bc5c923fa85f
freetype-devel-2.9.1-5.el8_6.3.x86_64.rpm SHA-256: b95f1e23b5cb57b06c06ceca59ab609c1b025a2cc35bc7d22dd5518c03012a10

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility