199041 | RHEL 7 : libraw (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
195750 | RHEL 7 : libraw (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
184669 | Rocky Linux 8 : GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | critical |
168315 | Debian DLA-3214-1 : libraw - LTS security update | Nessus | Debian Local Security Checks | high |
167060 | Ubuntu 18.04 LTS / 20.04 LTS : LibRaw vulnerabilities (USN-5715-1) | Nessus | Ubuntu Local Security Checks | high |
157689 | AlmaLinux 8 : GNOME (ALSA-2020:4451) | Nessus | Alma Linux Local Security Checks | critical |
147335 | NewStart CGSL MAIN 6.02 : LibRaw Vulnerability (NS-SA-2021-0063) | Nessus | NewStart CGSL Local Security Checks | high |
145826 | CentOS 8 : GNOME (CESA-2020:4451) | Nessus | CentOS Local Security Checks | critical |
142763 | Oracle Linux 8 : GNOME (ELSA-2020-4451) | Nessus | Oracle Linux Local Security Checks | critical |
142418 | RHEL 8 : GNOME (RHSA-2020:4451) | Nessus | Red Hat Local Security Checks | critical |
139682 | Fedora 31 : LibRaw (2020-c6fa12cfb1) | Nessus | Fedora Local Security Checks | high |
139638 | Fedora 32 : LibRaw (2020-ed284fd64b) | Nessus | Fedora Local Security Checks | high |
139302 | openSUSE Security Update : libraw (openSUSE-2020-1128) | Nessus | SuSE Local Security Checks | high |
139016 | openSUSE Security Update : libraw (openSUSE-2020-1088) | Nessus | SuSE Local Security Checks | high |
138824 | Fedora 32 : mingw-LibRaw (2020-4f4c778096) | Nessus | Fedora Local Security Checks | high |
138820 | Fedora 31 : mingw-LibRaw (2020-07f0a49a9e) | Nessus | Fedora Local Security Checks | high |
138412 | Fedora 31 : LibRaw (2020-f407db0e65) | Nessus | Fedora Local Security Checks | high |
138369 | Fedora 32 : LibRaw (2020-f421eea477) | Nessus | Fedora Local Security Checks | high |