204639 | Photon OS 3.0: Freetype2 PHSA-2022-3.0-0394 | Nessus | PhotonOS Local Security Checks | high |
203471 | Photon OS 4.0: Freetype2 PHSA-2022-4.0-0183 | Nessus | PhotonOS Local Security Checks | critical |
196401 | RHEL 7 : freetype (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
189970 | GLSA-202402-06 : FreeType: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
189565 | RHEL 8 : freetype (RHSA-2024:0420) | Nessus | Red Hat Local Security Checks | critical |
185000 | Rocky Linux 9 : freetype (RLSA-2022:8340) | Nessus | Rocky Linux Local Security Checks | critical |
176949 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2023-188) | Nessus | Amazon Linux Local Security Checks | high |
173608 | CBL Mariner 2.0 Security Update: freetype (CVE-2022-27405) | Nessus | MarinerOS Local Security Checks | high |
173090 | Amazon Linux 2023 : freetype, freetype-demos, freetype-devel (ALAS2023-2023-074) | Nessus | Amazon Linux Local Security Checks | critical |
170438 | Amazon Linux 2 : freetype (ALAS-2023-1909) | Nessus | Amazon Linux Local Security Checks | critical |
168580 | Amazon Linux 2022 : freetype (ALAS2022-2022-238) | Nessus | Amazon Linux Local Security Checks | critical |
168093 | Oracle Linux 9 : freetype (ELSA-2022-8340) | Nessus | Oracle Linux Local Security Checks | critical |
167964 | AlmaLinux 9 : freetype (ALSA-2022:8340) | Nessus | Alma Linux Local Security Checks | critical |
167811 | Rocky Linux 8 : freetype (RLSA-2022:7745) | Nessus | Rocky Linux Local Security Checks | critical |
167582 | RHEL 9 : freetype (RHSA-2022:8340) | Nessus | Red Hat Local Security Checks | critical |
167564 | Oracle Linux 8 : freetype (ELSA-2022-7745) | Nessus | Oracle Linux Local Security Checks | critical |
167303 | AlmaLinux 8 : freetype (ALSA-2022:7745) | Nessus | Alma Linux Local Security Checks | critical |
167178 | CentOS 8 : freetype (CESA-2022:7745) | Nessus | CentOS Local Security Checks | critical |
167139 | RHEL 8 : freetype (RHSA-2022:7745) | Nessus | Red Hat Local Security Checks | critical |
166354 | Amazon Linux 2022 : (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | critical |
165949 | EulerOS Virtualization 3.0.6.0 : freetype (EulerOS-SA-2022-2557) | Nessus | Huawei Local Security Checks | critical |
165416 | EulerOS Virtualization 2.9.0 : freetype (EulerOS-SA-2022-2379) | Nessus | Huawei Local Security Checks | critical |
165370 | EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2022-2343) | Nessus | Huawei Local Security Checks | critical |
165334 | SUSE SLES15 Security Update : freetype2 (SUSE-SU-2022:3252-2) | Nessus | SuSE Local Security Checks | critical |
164968 | SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2022:3252-1) | Nessus | SuSE Local Security Checks | critical |
163590 | EulerOS 2.0 SP10 : freetype (EulerOS-SA-2022-2130) | Nessus | Huawei Local Security Checks | critical |
163534 | EulerOS 2.0 SP10 : freetype (EulerOS-SA-2022-2155) | Nessus | Huawei Local Security Checks | critical |
163305 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeType vulnerabilities (USN-5528-1) | Nessus | Ubuntu Local Security Checks | critical |
163169 | EulerOS Virtualization 2.10.1 : freetype (EulerOS-SA-2022-2108) | Nessus | Huawei Local Security Checks | critical |
163145 | EulerOS Virtualization 2.10.0 : freetype (EulerOS-SA-2022-2088) | Nessus | Huawei Local Security Checks | critical |
162967 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2022-1994) | Nessus | Huawei Local Security Checks | critical |
162901 | EulerOS 2.0 SP9 : freetype (EulerOS-SA-2022-1964) | Nessus | Huawei Local Security Checks | critical |
162460 | EulerOS 2.0 SP8 : freetype (EulerOS-SA-2022-1928) | Nessus | Huawei Local Security Checks | critical |