プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
139245Debian DLA-2302-1:libjpeg-turbo 安全更新NessusDebian Local Security Checks2020/8/32024/2/27
high
137823Slackware 14.2 / 最新版本:libjpeg-turbo (SSA:2020-176-02)NessusSlackware Local Security Checks2020/6/252024/3/5
high
137296Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libjpeg-turbo 漏洞 (USN-4386-1)NessusUbuntu Local Security Checks2020/6/102024/8/27
high
140448SUSE SLES12セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2020:2570-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
139245Debian DLA-2302-1: libjpeg-turboセキュリティ更新NessusDebian Local Security Checks2020/8/32024/2/27
high
140571openSUSEセキュリティ更新プログラム:libjpeg-turbo(openSUSE-2020-1413)NessusSuSE Local Security Checks2020/9/142024/2/20
high
137296Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libjpeg-turbo の脆弱性 (USN-4386-1)NessusUbuntu Local Security Checks2020/6/102024/8/27
high
140686openSUSEセキュリティ更新プログラム:libjpeg-turbo(openSUSE-2020-1458)NessusSuSE Local Security Checks2020/9/212024/2/20
high
137296Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libjpeg-turbo 弱點 (USN-4386-1)NessusUbuntu Local Security Checks2020/6/102024/8/27
high
139245Debian DLA-2302-1:libjpeg-turbo 安全性更新NessusDebian Local Security Checks2020/8/32024/2/27
high
137823Slackware 14.2 / 当前版本:libjpeg-turbo (SSA:2020-176-02)NessusSlackware Local Security Checks2020/6/252024/3/5
high
137689Fedora 32:libjpeg-turbo(2020-f09ecf5985)NessusFedora Local Security Checks2020/6/222024/3/6
high
137844Fedora 32:mingw-libjpeg-turbo(2020-86fa578c8d)NessusFedora Local Security Checks2020/6/262024/3/5
high
142946FreeBSD:libjpeg-turbo -- PPMリーダーの問題により、cjpeg、TJBench、またはtjLoadImage()関数でバッファオーバーランが発生します。(23a667c7-0b28-11eb-8834-00155d01f202)NessusFreeBSD Local Security Checks2020/11/172024/2/8
high
137823Slackware 14.2/最新版:libjpeg-turbo (SSA:2020-176-02)NessusSlackware Local Security Checks2020/6/252024/3/5
high
140447SUSE SLED15 / SLES15セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2020:2569-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
142952FreeBSD:mozjpeg -- 無効な形式のPPM入力ファイルによるrdppm.cのget_rgb_row()におけるヒープベースのバッファオーバーリード(040707f9-0b2a-11eb-8834-00155d01f202)NessusFreeBSD Local Security Checks2020/11/172024/2/8
high
139245Debian DLA-2302-1 : libjpeg-turbo security updateNessusDebian Local Security Checks2020/8/32024/2/27
high
140160EulerOS 2.0 SP5 : libjpeg-turbo (EulerOS-SA-2020-1939)NessusHuawei Local Security Checks2020/9/22024/2/22
high
140319EulerOS Virtualization for ARM 64 3.0.2.0 : libjpeg-turbo (EulerOS-SA-2020-1949)NessusHuawei Local Security Checks2020/9/82024/2/21
high
140571openSUSE Security Update : libjpeg-turbo (openSUSE-2020-1413)NessusSuSE Local Security Checks2020/9/142024/2/20
high
137689Fedora 32 : libjpeg-turbo (2020-f09ecf5985)NessusFedora Local Security Checks2020/6/222024/3/6
high
137844Fedora 32 : mingw-libjpeg-turbo (2020-86fa578c8d)NessusFedora Local Security Checks2020/6/262024/3/5
high
142536EulerOS Virtualization 3.0.6.6 : libjpeg-turbo (EulerOS-SA-2020-2457)NessusHuawei Local Security Checks2020/11/62024/2/9
high
142946FreeBSD : libjpeg-turbo -- Issue in the PPM reader causing a buffer overrun in cjpeg, TJBench, or the tjLoadImage() function. (23a667c7-0b28-11eb-8834-00155d01f202)NessusFreeBSD Local Security Checks2020/11/172024/2/8
high
199998RHEL 8 : libjpeg-turbo (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
139140EulerOS 2.0 SP8 : libjpeg-turbo (EulerOS-SA-2020-1810)NessusHuawei Local Security Checks2020/7/302024/2/27
high
140448SUSE SLES12 Security Update : libjpeg-turbo (SUSE-SU-2020:2570-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
200025RHEL 7 : libjpeg-turbo (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
137823Slackware 14.2 / current : libjpeg-turbo (SSA:2020-176-02)NessusSlackware Local Security Checks2020/6/252024/3/5
high
140447SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2020:2569-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
140893EulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2020-2126)NessusHuawei Local Security Checks2020/9/282024/2/19
high
142952FreeBSD : mozjpeg -- heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file (040707f9-0b2a-11eb-8834-00155d01f202)NessusFreeBSD Local Security Checks2020/11/172024/2/8
high
137296Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libjpeg-turbo vulnerability (USN-4386-1)NessusUbuntu Local Security Checks2020/6/102024/8/27
high
137717Photon OS 2.0: Libjpeg PHSA-2020-2.0-0254NessusPhotonOS Local Security Checks2020/6/222024/7/23
high
137782Photon OS 3.0: Libjpeg PHSA-2020-3.0-0104NessusPhotonOS Local Security Checks2020/6/252024/7/24
high
140013EulerOS Virtualization for ARM 64 3.0.6.0 : libjpeg-turbo (EulerOS-SA-2020-1910)NessusHuawei Local Security Checks2020/8/282024/2/22
high
140686openSUSE Security Update : libjpeg-turbo (openSUSE-2020-1458)NessusSuSE Local Security Checks2020/9/212024/2/20
high
141735GLSA-202010-03 : libjpeg-turbo: Information disclosureNessusGentoo Local Security Checks2020/10/212024/2/14
high
142314EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2020-2359)NessusHuawei Local Security Checks2020/11/32024/2/12
high