198563 | RHEL 8 : libtiff (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
196585 | RHEL 6 : libtiff (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
196532 | RHEL 7 : libtiff (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
190181 | CentOS 8 : libtiff (CESA-2023:0095) | Nessus | CentOS Local Security Checks | medium |
184559 | Rocky Linux 8 : libtiff (RLSA-2023:0095) | Nessus | Rocky Linux Local Security Checks | medium |
180077 | Amazon Linux 2 : libtiff (ALAS-2023-2212) | Nessus | Amazon Linux Local Security Checks | medium |
178885 | EulerOS Virtualization 3.0.6.6 : libtiff (EulerOS-SA-2023-2429) | Nessus | Huawei Local Security Checks | high |
177169 | EulerOS Virtualization 3.0.6.0 : libtiff (EulerOS-SA-2023-2241) | Nessus | Huawei Local Security Checks | high |
175173 | EulerOS Virtualization 3.0.2.0 : libtiff (EulerOS-SA-2023-1702) | Nessus | Huawei Local Security Checks | high |
173112 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-067) | Nessus | Amazon Linux Local Security Checks | medium |
172301 | EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2023-1509) | Nessus | Huawei Local Security Checks | medium |
172268 | EulerOS 2.0 SP5 : compat-libtiff3 (EulerOS-SA-2023-1494) | Nessus | Huawei Local Security Checks | medium |
170770 | Debian DSA-5333-1 : tiff - security update | Nessus | Debian Local Security Checks | high |
170240 | Debian DLA-3278-1 : tiff - LTS security update | Nessus | Debian Local Security Checks | high |
170032 | AlmaLinux 8 : libtiff (ALSA-2023:0095) | Nessus | Alma Linux Local Security Checks | medium |
169993 | Oracle Linux 8 : libtiff (ELSA-2023-0095) | Nessus | Oracle Linux Local Security Checks | medium |
169970 | RHEL 8 : libtiff (RHSA-2023:0095) | Nessus | Red Hat Local Security Checks | medium |
169827 | EulerOS Virtualization 2.9.1 : libtiff (EulerOS-SA-2023-1196) | Nessus | Huawei Local Security Checks | medium |
169731 | EulerOS Virtualization 2.9.0 : libtiff (EulerOS-SA-2023-1226) | Nessus | Huawei Local Security Checks | medium |
169396 | EulerOS Virtualization 2.10.0 : libtiff (EulerOS-SA-2022-2909) | Nessus | Huawei Local Security Checks | medium |
169385 | EulerOS Virtualization 2.10.1 : libtiff (EulerOS-SA-2022-2935) | Nessus | Huawei Local Security Checks | medium |
168525 | EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2022-2799) | Nessus | Huawei Local Security Checks | medium |
167414 | EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2022-2735) | Nessus | Huawei Local Security Checks | medium |
167358 | EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2022-2770) | Nessus | Huawei Local Security Checks | medium |
167238 | Amazon Linux 2 : libtiff (ALAS-2022-1872) | Nessus | Amazon Linux Local Security Checks | medium |
167166 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF vulnerabilities (USN-5714-1) | Nessus | Ubuntu Local Security Checks | medium |
166867 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2022-2689) | Nessus | Huawei Local Security Checks | medium |
166865 | EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2022-2657) | Nessus | Huawei Local Security Checks | medium |
166418 | SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2022:3690-1) | Nessus | SuSE Local Security Checks | medium |
166371 | SUSE SLES12 Security Update : tiff (SUSE-SU-2022:3679-1) | Nessus | SuSE Local Security Checks | medium |
164890 | Ubuntu 16.04 ESM : LibTIFF vulnerabilities (USN-5604-1) | Nessus | Ubuntu Local Security Checks | medium |