Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:3421 - Security Advisory
发布:
2025-03-31
已更新:
2025-03-31

RHSA-2025:3421 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: freetype security update

类型/严重性

Security Advisory: Important

Red Hat Lightspeed patch analysis

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for freetype is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

修复

  • BZ - 2351357 - CVE-2025-27363 freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files

CVE

  • CVE-2025-27363

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 8

SRPM
freetype-2.9.1-10.el8_10.src.rpm SHA-256: ad78e155d3cbffe9bae74f88aa5f39e9fb84cb47ca0025d723b46334645c5700
x86_64
freetype-2.9.1-10.el8_10.i686.rpm SHA-256: 5fe956202bbf8f19da3335a2c07b8488617078670cab813ccf75df6a20e21415
freetype-2.9.1-10.el8_10.x86_64.rpm SHA-256: 2ef3b0f9975f2c7d9f3ca3d336efa90cffdb8101f594e7e0cf1a3b7efdb8f14e
freetype-debuginfo-2.9.1-10.el8_10.i686.rpm SHA-256: 1ef67505cc70093209635b3d047c41974becaa890fa2a9bb5215eb0795dd762d
freetype-debuginfo-2.9.1-10.el8_10.x86_64.rpm SHA-256: aed8e70c5118172dd5d866ab842dd116ca9ce272408730dd3d73d9e1a6d6cbd0
freetype-debugsource-2.9.1-10.el8_10.i686.rpm SHA-256: ada996749e6ce234c7a3d84daf2da3bdec0587be5b6dac3fe391d25671a9e0e6
freetype-debugsource-2.9.1-10.el8_10.x86_64.rpm SHA-256: b107b81aa5f0ad4c7a8dbd30135309287dd7a2e587acc315650c33ba5375676c
freetype-demos-debuginfo-2.9.1-10.el8_10.i686.rpm SHA-256: c473200630e27d226f07b053cc6bdca0010da08d973fa656c639e2dc57dcd109
freetype-demos-debuginfo-2.9.1-10.el8_10.x86_64.rpm SHA-256: 1df27c27d8be3dd21999320147df2a3d238fd775e1409d40f2b828129d2d2347
freetype-devel-2.9.1-10.el8_10.i686.rpm SHA-256: 1b142808f8394922ff1cce51a9d871b8d2056fd533b83b1c81947ed5a63a7a1c
freetype-devel-2.9.1-10.el8_10.x86_64.rpm SHA-256: 80b4d3139c9d4e17e6f57c7da076ec08afab8780893b54b33a6e86dd751ad148

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
freetype-2.9.1-10.el8_10.src.rpm SHA-256: ad78e155d3cbffe9bae74f88aa5f39e9fb84cb47ca0025d723b46334645c5700
s390x
freetype-2.9.1-10.el8_10.s390x.rpm SHA-256: d848212792121ac434dba44b8503311d5105b70afd70b2c794d68969afcd6ebd
freetype-debuginfo-2.9.1-10.el8_10.s390x.rpm SHA-256: 96dbbab12ead1799367f40f17805a4dbf7a1f1ea481a0d0045afc2ef9b5bb317
freetype-debugsource-2.9.1-10.el8_10.s390x.rpm SHA-256: b5603594a8af54ff82e448f5f69d35ce78c4c13cff129b2969578070f058c42e
freetype-demos-debuginfo-2.9.1-10.el8_10.s390x.rpm SHA-256: e68e9fcf67c3721925ff73754b5334d1c52f7e1e71caaa7c3f83b2acd9ae045e
freetype-devel-2.9.1-10.el8_10.s390x.rpm SHA-256: dd33c8ac1ba78d759afbb60a7b65dafc443a59ed93d10010d0f5331c53ced285

Red Hat Enterprise Linux for Power, little endian 8

SRPM
freetype-2.9.1-10.el8_10.src.rpm SHA-256: ad78e155d3cbffe9bae74f88aa5f39e9fb84cb47ca0025d723b46334645c5700
ppc64le
freetype-2.9.1-10.el8_10.ppc64le.rpm SHA-256: 05277110192ee7f869fc74ead7acb1f4a8c34be8aa9ef18dc52b4144ed06ac38
freetype-debuginfo-2.9.1-10.el8_10.ppc64le.rpm SHA-256: f54171d1d663309ad79f2b5551036a710a507bfe4852eb26ee4079b6bcd9c0c9
freetype-debugsource-2.9.1-10.el8_10.ppc64le.rpm SHA-256: 01f496f81cbd7d7a4d614bbcbe092c0853f9f6a1e72351759b1196a34fb85175
freetype-demos-debuginfo-2.9.1-10.el8_10.ppc64le.rpm SHA-256: 60377ad3e67a1e977347904340a4bd2feea9fe644ce0c8592707a99c9f9d5823
freetype-devel-2.9.1-10.el8_10.ppc64le.rpm SHA-256: d7be98df4addace934070b8ee2df31683a35d8c15711f542044b68f8d5434377

Red Hat Enterprise Linux for ARM 64 8

SRPM
freetype-2.9.1-10.el8_10.src.rpm SHA-256: ad78e155d3cbffe9bae74f88aa5f39e9fb84cb47ca0025d723b46334645c5700
aarch64
freetype-2.9.1-10.el8_10.aarch64.rpm SHA-256: c613950a2b585bf2bce69eeb92dcd047e32c9bb9fca7bfe19919794f5898c73a
freetype-debuginfo-2.9.1-10.el8_10.aarch64.rpm SHA-256: ce1c6903912bea34b15ede1da12973b8ce4d47033b0583c65366a8d4823c7385
freetype-debugsource-2.9.1-10.el8_10.aarch64.rpm SHA-256: 8d75eb20a15a7d023d85f155e343066f6ce968d20b2f285be27cb4493b11914f
freetype-demos-debuginfo-2.9.1-10.el8_10.aarch64.rpm SHA-256: 61b208262793d8f680749273d7ff71200d1c921891e6731a7cee12cc83394717
freetype-devel-2.9.1-10.el8_10.aarch64.rpm SHA-256: d2380516f8d62f03630053a0ef77ebfde811166fd5443faee89d9853468748ec

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility