Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Fedora
FEDORA:2C1A120A0F22
History
Apr 22, 2023 - 1:12 a.m.
Vulners
/
Fedora
/
[SECURITY] Fedora 36 Update: mingw-freetype-2.12.1-2.fc36
[SECURITY] Fedora 36 Update: mingw-freetype-2.12.1-2.fc36
2023-04-22
01:12:35
lists.fedoraproject.org
13
fedora
update
mingw
freetype
library
windows
unix
security
JSON
MinGW Windows Freetype library.
Affected Package
OS
Version
Architecture
Package
Version
Filename
Fedora
36
any
mingw-freetype
< 2.12.1
UNKNOWN
Related
openvas 27
nessus 34
fedora 9
redhatcve 1
ubuntu 1
cbl_mariner 2
cvelist 1
alpinelinux 1
mageia 1
cloudfoundry 1
debiancve 1
cve 1
veracode 1
nvd 1
ubuntucve 1
osv 1
redhat 2
photon 2
gentoo 1
ibm 7
openvas
openvas
27
Huawei EulerOS: Security Advisory for freetype (EulerOS-SA-2023-2330)
2023-07-10 00:00:00
Huawei EulerOS: Security Advisory for freetype (EulerOS-SA-2023-3125)
2023-11-09 00:00:00
Ubuntu: Security Advisory (USN-6062-1)
2023-05-10 00:00:00
nessus
nessus
34
EulerOS 2.0 SP9 : freetype (EulerOS-SA-2023-2330)
2023-07-09 00:00:00
SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freetype2 (SUSE-SU-2023:3461-1)
2023-08-30 00:00:00
Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : FreeType vulnerability (USN-6062-1)
2023-05-13 00:00:00
fedora
fedora
9
[SECURITY] Fedora 37 Update: mingw-freetype-2.12.1-4.fc37
2023-04-22 00:56:04
[SECURITY] Fedora 38 Update: mingw-freetype-2.12.1-4.fc38
2023-04-22 00:49:18
[SECURITY] Fedora 38 Update: chromium-112.0.5615.121-2.fc38
2023-04-20 04:42:51
redhatcve
redhatcve
CVE-2023-2004
2023-04-14 06:30:51
ubuntu
ubuntu
FreeType vulnerability
2023-05-09 00:00:00
cbl_mariner
cbl_mariner
CVE-2023-2004 affecting package freetype 2.12.1-2
2023-05-25 17:55:45
CVE-2023-2004 affecting package freetype for versions less than 2.13.0-1
2023-05-25 09:38:10
cvelist
cvelist
CVE-2023-2004
1976-01-01 00:00:00
alpinelinux
alpinelinux
CVE-2023-2004
2023-04-14 21:15:08
mageia
mageia
Updated freetype2 packages fix security vulnerability
2023-05-21 11:42:44
cloudfoundry
cloudfoundry
USN-6062-1: FreeType vulnerability | Cloud Foundry
2023-06-30 00:00:00
debiancve
debiancve
CVE-2023-2004
2023-04-14 21:15:00
cve
cve
CVE-2023-2004
2023-04-14 21:15:08
veracode
veracode
Denial Of Services (DoS)
2023-04-26 04:57:20
nvd
nvd
CVE-2023-2004
2023-04-14 21:15:08
ubuntucve
ubuntucve
CVE-2023-2004
2023-04-14 00:00:00
osv
osv
freetype vulnerability
2023-05-09 09:30:33
redhat
redhat
(RHSA-2023:5734) Moderate: OpenJDK 11.0.21 Security Update for Portable Linux Builds
2023-10-18 15:41:23
(RHSA-2023:5745) Moderate: OpenJDK 17.0.9 Security Update for Portable Linux Builds
2023-10-18 15:41:33
photon
photon
Moderate Photon OS Security Update - PHSA-2023-4.0-0384
2023-04-29 00:00:00
Critical Photon OS Security Update - PHSA-2023-3.0-0575
2023-05-05 00:00:00
gentoo
gentoo
FreeType: Multiple Vulnerabilities
2024-02-03 00:00:00
ibm
ibm
7
Security Bulletin: IBM Sterling Control Center v6.2.1 and v6.3.1 is vulnerable with IBM Semeru Runtime Quarterly CPU - Apr 2023
2024-08-13 08:53:46
Security Bulletin: Multiple vulnerabilities in IBM Semeru Runtime may affect IBM Decision Optimization for IBM Cloud Pak for Data
2023-09-08 08:48:17
Security Bulletin: IBM Sterling Connect:Direct Web Service is vulnerable to multiple vulnerabilities due to IBM Java
2024-05-10 04:05:42
JSON
Related for FEDORA:2C1A120A0F22
openvas
27
nessus
34
fedora
9
redhatcve
1
ubuntu
1
cbl_mariner
2
cvelist
1
alpinelinux
1
mageia
1
cloudfoundry
1
debiancve
1
cve
1
veracode
1
nvd
1
ubuntucve
1
osv
1
redhat
2
photon
2
gentoo
1
ibm
7