Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3386 - Security Advisory
Issued:
2025-03-31
Updated:
2025-03-31

RHSA-2025:3386 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freetype security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freetype is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2351357 - CVE-2025-27363 freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files

CVEs

  • CVE-2025-27363

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
x86_64
freetype-2.9.1-10.el8_8.i686.rpm SHA-256: aa9b74520cc312b81f65f81c4c2705d9331519e160e902e6f135d65f2f470317
freetype-2.9.1-10.el8_8.x86_64.rpm SHA-256: cee1724ed9ef6923e595a5024f95461d54d036ae701103cd09a4fe61308a16ac
freetype-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: ae9d7f0a7c5bca505cd0283ae5bc3b14832e6470b7e60c8e1ac8f56b09be2f4d
freetype-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 26eabfe33e63a057e54857e42b2e4fc127fc9996968fc032028fd589e1f7e58e
freetype-debugsource-2.9.1-10.el8_8.i686.rpm SHA-256: 21cb9567e964b852e314159c78ebfe84dba7ce529fc51a50f6ab5c19fcd3783c
freetype-debugsource-2.9.1-10.el8_8.x86_64.rpm SHA-256: cda008b2678cb92ae3816128779717c33653f1f7f736a440c227d7e61812c2bb
freetype-demos-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: 97aa7be028257f0a609738a9342184d12c5492e263da6bce11acd8b284178b01
freetype-demos-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 1140190fe4843acc3567881851cdfd81a3783a75cbb5e3c7b0970d5d8e3aa351
freetype-devel-2.9.1-10.el8_8.i686.rpm SHA-256: a7cdc514faf005f84452fc61b5e67bb0b26b12d5633fb4f62381e1ed9f187d38
freetype-devel-2.9.1-10.el8_8.x86_64.rpm SHA-256: 0202fb398ee0eacb8e8f28cd46bac0a20a15145b4edf04142eb3eaa1b6dc2fbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
x86_64
freetype-2.9.1-10.el8_8.i686.rpm SHA-256: aa9b74520cc312b81f65f81c4c2705d9331519e160e902e6f135d65f2f470317
freetype-2.9.1-10.el8_8.x86_64.rpm SHA-256: cee1724ed9ef6923e595a5024f95461d54d036ae701103cd09a4fe61308a16ac
freetype-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: ae9d7f0a7c5bca505cd0283ae5bc3b14832e6470b7e60c8e1ac8f56b09be2f4d
freetype-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 26eabfe33e63a057e54857e42b2e4fc127fc9996968fc032028fd589e1f7e58e
freetype-debugsource-2.9.1-10.el8_8.i686.rpm SHA-256: 21cb9567e964b852e314159c78ebfe84dba7ce529fc51a50f6ab5c19fcd3783c
freetype-debugsource-2.9.1-10.el8_8.x86_64.rpm SHA-256: cda008b2678cb92ae3816128779717c33653f1f7f736a440c227d7e61812c2bb
freetype-demos-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: 97aa7be028257f0a609738a9342184d12c5492e263da6bce11acd8b284178b01
freetype-demos-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 1140190fe4843acc3567881851cdfd81a3783a75cbb5e3c7b0970d5d8e3aa351
freetype-devel-2.9.1-10.el8_8.i686.rpm SHA-256: a7cdc514faf005f84452fc61b5e67bb0b26b12d5633fb4f62381e1ed9f187d38
freetype-devel-2.9.1-10.el8_8.x86_64.rpm SHA-256: 0202fb398ee0eacb8e8f28cd46bac0a20a15145b4edf04142eb3eaa1b6dc2fbd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
s390x
freetype-2.9.1-10.el8_8.s390x.rpm SHA-256: 1f4149ee8c0ab84fe436aaaf76e4ee5740057e876679babd871deb0bc6b124ee
freetype-debuginfo-2.9.1-10.el8_8.s390x.rpm SHA-256: ffa454d25a020d0609885787ff057a4ba6d8976924849df1a10dba279a2d3210
freetype-debugsource-2.9.1-10.el8_8.s390x.rpm SHA-256: 980bdb1b4d5ec5ac3882d3b8d5e6bb94b290ea47d3719f18d0aca3e58fb6bfc0
freetype-demos-debuginfo-2.9.1-10.el8_8.s390x.rpm SHA-256: 2d64b4968dd0c18856c8309f8a4b7b28720555d415465bf4bac1e5cd6f958df3
freetype-devel-2.9.1-10.el8_8.s390x.rpm SHA-256: 288b1842c65e666e0b4abfe7e94757f8b07dc2e4acb3b22a483e3c3569550db3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
ppc64le
freetype-2.9.1-10.el8_8.ppc64le.rpm SHA-256: 05810c124d60a8a116ba1f2924e88a3eda0e2ff90a95a66ba9627236671635d4
freetype-debuginfo-2.9.1-10.el8_8.ppc64le.rpm SHA-256: e872d3d27f65ed5a1500000a789ad6a1ee59cf736a3426016835d2139deb4067
freetype-debugsource-2.9.1-10.el8_8.ppc64le.rpm SHA-256: 6821546bf4066f018f6d357798abbac2556a604da1268f3a3248945dd570d96a
freetype-demos-debuginfo-2.9.1-10.el8_8.ppc64le.rpm SHA-256: f89285c90f60c8e3b87a451869a67117991658c1f99457852d4c23d7d7a86800
freetype-devel-2.9.1-10.el8_8.ppc64le.rpm SHA-256: d092a20a2496909e9a3ce2c133646275c6f49db7d798c8799a73c7f42341f285

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
x86_64
freetype-2.9.1-10.el8_8.i686.rpm SHA-256: aa9b74520cc312b81f65f81c4c2705d9331519e160e902e6f135d65f2f470317
freetype-2.9.1-10.el8_8.x86_64.rpm SHA-256: cee1724ed9ef6923e595a5024f95461d54d036ae701103cd09a4fe61308a16ac
freetype-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: ae9d7f0a7c5bca505cd0283ae5bc3b14832e6470b7e60c8e1ac8f56b09be2f4d
freetype-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 26eabfe33e63a057e54857e42b2e4fc127fc9996968fc032028fd589e1f7e58e
freetype-debugsource-2.9.1-10.el8_8.i686.rpm SHA-256: 21cb9567e964b852e314159c78ebfe84dba7ce529fc51a50f6ab5c19fcd3783c
freetype-debugsource-2.9.1-10.el8_8.x86_64.rpm SHA-256: cda008b2678cb92ae3816128779717c33653f1f7f736a440c227d7e61812c2bb
freetype-demos-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: 97aa7be028257f0a609738a9342184d12c5492e263da6bce11acd8b284178b01
freetype-demos-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 1140190fe4843acc3567881851cdfd81a3783a75cbb5e3c7b0970d5d8e3aa351
freetype-devel-2.9.1-10.el8_8.i686.rpm SHA-256: a7cdc514faf005f84452fc61b5e67bb0b26b12d5633fb4f62381e1ed9f187d38
freetype-devel-2.9.1-10.el8_8.x86_64.rpm SHA-256: 0202fb398ee0eacb8e8f28cd46bac0a20a15145b4edf04142eb3eaa1b6dc2fbd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
aarch64
freetype-2.9.1-10.el8_8.aarch64.rpm SHA-256: 67eda1986d8e602ecab92f43d3bf0bd8dc60bd6b68afca9ed63856b21e073ad1
freetype-debuginfo-2.9.1-10.el8_8.aarch64.rpm SHA-256: 7edffe11c138ddc583562114c1b7fc5da2f7f89b6924fa97413d5cd6278d2d97
freetype-debugsource-2.9.1-10.el8_8.aarch64.rpm SHA-256: 4ff7f983b927d28055a8d010c262120f79ef696be4918f0c2298890b975518cb
freetype-demos-debuginfo-2.9.1-10.el8_8.aarch64.rpm SHA-256: 4259200adca929eace74a77d772502a174a61046ae9df5d4afff1cf7facd0694
freetype-devel-2.9.1-10.el8_8.aarch64.rpm SHA-256: b074391c00d60bb45050acaf1b6577d112da2b36e52d4a6213d23930abee9585

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
ppc64le
freetype-2.9.1-10.el8_8.ppc64le.rpm SHA-256: 05810c124d60a8a116ba1f2924e88a3eda0e2ff90a95a66ba9627236671635d4
freetype-debuginfo-2.9.1-10.el8_8.ppc64le.rpm SHA-256: e872d3d27f65ed5a1500000a789ad6a1ee59cf736a3426016835d2139deb4067
freetype-debugsource-2.9.1-10.el8_8.ppc64le.rpm SHA-256: 6821546bf4066f018f6d357798abbac2556a604da1268f3a3248945dd570d96a
freetype-demos-debuginfo-2.9.1-10.el8_8.ppc64le.rpm SHA-256: f89285c90f60c8e3b87a451869a67117991658c1f99457852d4c23d7d7a86800
freetype-devel-2.9.1-10.el8_8.ppc64le.rpm SHA-256: d092a20a2496909e9a3ce2c133646275c6f49db7d798c8799a73c7f42341f285

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
freetype-2.9.1-10.el8_8.src.rpm SHA-256: caf942f172eafa3f4ba560feab8c582b99e71d78a198146e34a75fc9a4c7ea80
x86_64
freetype-2.9.1-10.el8_8.i686.rpm SHA-256: aa9b74520cc312b81f65f81c4c2705d9331519e160e902e6f135d65f2f470317
freetype-2.9.1-10.el8_8.x86_64.rpm SHA-256: cee1724ed9ef6923e595a5024f95461d54d036ae701103cd09a4fe61308a16ac
freetype-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: ae9d7f0a7c5bca505cd0283ae5bc3b14832e6470b7e60c8e1ac8f56b09be2f4d
freetype-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 26eabfe33e63a057e54857e42b2e4fc127fc9996968fc032028fd589e1f7e58e
freetype-debugsource-2.9.1-10.el8_8.i686.rpm SHA-256: 21cb9567e964b852e314159c78ebfe84dba7ce529fc51a50f6ab5c19fcd3783c
freetype-debugsource-2.9.1-10.el8_8.x86_64.rpm SHA-256: cda008b2678cb92ae3816128779717c33653f1f7f736a440c227d7e61812c2bb
freetype-demos-debuginfo-2.9.1-10.el8_8.i686.rpm SHA-256: 97aa7be028257f0a609738a9342184d12c5492e263da6bce11acd8b284178b01
freetype-demos-debuginfo-2.9.1-10.el8_8.x86_64.rpm SHA-256: 1140190fe4843acc3567881851cdfd81a3783a75cbb5e3c7b0970d5d8e3aa351
freetype-devel-2.9.1-10.el8_8.i686.rpm SHA-256: a7cdc514faf005f84452fc61b5e67bb0b26b12d5633fb4f62381e1ed9f187d38
freetype-devel-2.9.1-10.el8_8.x86_64.rpm SHA-256: 0202fb398ee0eacb8e8f28cd46bac0a20a15145b4edf04142eb3eaa1b6dc2fbd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility