Buffer overflow in Freetype in Google Chrom
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | DLA-2415-1 freetype - security update | 25 Oct 202000:00 | – | osv |
![]() | RHSA-2020:4949 Red Hat Security Advisory: freetype security update | 13 Sep 202418:14 | – | osv |
![]() | UBUNTU-CVE-2020-15999 | 20 Oct 202000:00 | – | osv |
![]() | MGASA-2020-0389 Updated freetype2 packages fix security vulnerability | 20 Oct 202016:22 | – | osv |
![]() | ALSA-2020:4952 Important: freetype security update | 5 Nov 202008:26 | – | osv |
![]() | OPENSUSE-SU-2020:1734-1 Security update for freetype2 | 25 Oct 202013:21 | – | osv |
![]() | ASB-A-171232105 | 1 Jan 202100:00 | – | osv |
![]() | RHSA-2020:4951 Red Hat Security Advisory: freetype security update | 13 Sep 202418:13 | – | osv |
![]() | USN-4593-2 freetype vulnerability | 22 Oct 202014:48 | – | osv |
![]() | RLSA-2020:4952 Important: freetype security update | 5 Nov 202008:26 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-community | noarch | firefox-esr | 78.5.0-r0 | UNKNOWN |
Alpine | edge-community | noarch | firefox | 83.0-r0 | UNKNOWN |
Alpine | edge-community | noarch | librewolf | 83.0-r0 | UNKNOWN |
Alpine | edge-community | noarch | thunderbird | 78.5.1-r0 | UNKNOWN |
Alpine | edge-main | noarch | freetype | 2.10.4-r0 | UNKNOWN |
Alpine | 3.10-main | noarch | freetype | 2.10.0-r1 | UNKNOWN |
Alpine | 3.11-main | noarch | freetype | 2.10.1-r1 | UNKNOWN |
Alpine | 3.12-community | noarch | firefox-esr | 78.5.0-r0 | UNKNOWN |
Alpine | 3.12-community | noarch | firefox | 83.0-r0 | UNKNOWN |
Alpine | 3.12-main | noarch | freetype | 2.10.4-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo