210255 | EulerOS 2.0 SP12 : libtiff (EulerOS-SA-2024-2789) | Nessus | Huawei Local Security Checks | high |
210253 | EulerOS 2.0 SP12 : libtiff (EulerOS-SA-2024-2801) | Nessus | Huawei Local Security Checks | high |
209644 | Fedora 40 : libtiff (2024-9c84a7c963) | Nessus | Fedora Local Security Checks | high |
208970 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2024-720) | Nessus | Amazon Linux Local Security Checks | high |
208410 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2024-2586) | Nessus | Huawei Local Security Checks | high |
208319 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2024-2560) | Nessus | Huawei Local Security Checks | high |
208114 | Amazon Linux 2 : libtiff (ALAS-2024-2639) | Nessus | Amazon Linux Local Security Checks | high |
206998 | Ubuntu 14.04 LTS : LibTIFF vulnerability (USN-6997-2) | Nessus | Ubuntu Local Security Checks | high |
206788 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : LibTIFF vulnerability (USN-6997-1) | Nessus | Ubuntu Local Security Checks | high |
206620 | RHEL 9 : libtiff (RHSA-2024:6360) | Nessus | Red Hat Local Security Checks | high |
206586 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : tiff (SUSE-SU-2024:3117-1) | Nessus | SuSE Local Security Checks | high |
206562 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : tiff (SUSE-SU-2024:3115-1) | Nessus | SuSE Local Security Checks | high |
206176 | Photon OS 5.0: Libtiff PHSA-2024-5.0-0354 | Nessus | PhotonOS Local Security Checks | high |
206175 | Photon OS 3.0: Libtiff PHSA-2024-3.0-0784 | Nessus | PhotonOS Local Security Checks | high |
206174 | Photon OS 4.0: Libtiff PHSA-2024-4.0-0673 | Nessus | PhotonOS Local Security Checks | high |
206003 | SUSE SLES12 Security Update : tiff (SUSE-SU-2024:2979-1) | Nessus | SuSE Local Security Checks | high |
205790 | CBL Mariner 2.0 Security Update: libtiff (CVE-2024-7006) | Nessus | MarinerOS Local Security Checks | high |