ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
168613 | Amazon Linux AMI : libtiff (ALAS-2022-1644) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
175464 | RHEL 9 : libtiff (RHSA-2023:2340) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
174217 | EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2023-1599) | Nessus | Huawei Local Security Checks | 2023/4/13 | 2023/4/19 | high |
178753 | macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/13 | critical |
168429 | Amazon Linux 2:libtiff (ALAS-2022-1891) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
173149 | Amazon Linux 2023:libtiff、libtiff-devel、libtiff-static (ALAS2023-2023-050) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
176285 | Oracle Linux 8:libtiff (ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | high |
170240 | Debian DLA-3278-1:tiff - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/21 | 2025/1/22 | high |
170966 | Ubuntu 16.04 ESM:LibTIFF 弱點 (USN-5841-1) | Nessus | Ubuntu Local Security Checks | 2023/2/2 | 2024/8/27 | high |