208970 | Amazon Linux 2023:libtiff、libtiff-devel、libtiff-static (ALAS2023-2024-720) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | high |
206998 | Ubuntu 14.04 LTS:LibTIFF 弱點 (USN-6997-2) | Nessus | Ubuntu Local Security Checks | 2024/9/11 | 2024/9/11 | high |
210357 | RHEL 8 : libtiff (RHSA-2024:8833) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210387 | Oracle Linux 8:libtiff (ELSA-2024-8833) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210398 | Oracle Linux 9:libtiff (ELSA-2024-8914) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210401 | RHEL 9:libtiff (RHSA-2024:8914) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
215410 | Azure Linux 3.0 安全性更新libtiff (CVE-2024-7006) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
206620 | RHEL 9:libtiff (RHSA-2024:6360) | Nessus | Red Hat Local Security Checks | 2024/9/5 | 2024/11/7 | high |
210439 | AlmaLinux 8libtiff (ALSA-2024:8833) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
214399 | Debian dla-4026:libtiff-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/20 | 2025/1/20 | high |
210394 | AlmaLinux 9libtiff (ALSA-2024:8914) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210604 | RockyLinux 9libtiff (RLSA-2024:8914) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210624 | RockyLinux 8libtiff (RLSA-2024:8833) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
208114 | Amazon Linux 2:libtiff (ALAS-2024-2639) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
206788 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:LibTIFF 弱點 (USN-6997-1) | Nessus | Ubuntu Local Security Checks | 2024/9/9 | 2024/9/9 | high |