CVE-2019-2201

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
161725Debian DLA-3037-1 : libjpeg-turbo - LTS security updateNessusDebian Local Security Checks
high
153340EulerOS 2.0 SP2 : libjpeg-turbo (EulerOS-SA-2021-2396)NessusHuawei Local Security Checks
high
149109EulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2021-1810)NessusHuawei Local Security Checks
high
148065EulerOS 2.0 SP5 : libjpeg-turbo (EulerOS-SA-2021-1686)NessusHuawei Local Security Checks
high
147569EulerOS Virtualization 3.0.2.6 : libjpeg-turbo (EulerOS-SA-2021-1438)NessusHuawei Local Security Checks
high
147457EulerOS Virtualization for ARM 64 3.0.2.0 : libjpeg-turbo (EulerOS-SA-2021-1405)NessusHuawei Local Security Checks
high
147114EulerOS Virtualization 3.0.6.6 : libjpeg-turbo (EulerOS-SA-2021-1489)NessusHuawei Local Security Checks
high
140988EulerOS Virtualization for ARM 64 3.0.6.0 : libjpeg-turbo (EulerOS-SA-2020-2040)NessusHuawei Local Security Checks
high
139965EulerOS 2.0 SP8 : libjpeg-turbo (EulerOS-SA-2020-1862)NessusHuawei Local Security Checks
high
138251SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:2971-2)NessusSuSE Local Security Checks
high
134600GLSA-202003-23 : libjpeg-turbo: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks
high
131158openSUSE Security Update : libjpeg-turbo (openSUSE-2019-2530)NessusSuSE Local Security Checks
high
131157openSUSE Security Update : libjpeg-turbo (openSUSE-2019-2529)NessusSuSE Local Security Checks
high
131108Fedora 31 : libjpeg-turbo (2019-eee0d6c6f8)NessusFedora Local Security Checks
high
131069SUSE SLED12 / SLES12 Security Update : libjpeg-turbo (SUSE-SU-2019:2972-1)NessusSuSE Local Security Checks
high
131068SUSE SLED15 / SLES15 Security Update : libjpeg-turbo (SUSE-SU-2019:2971-1)NessusSuSE Local Security Checks
high
131016Ubuntu 16.04 LTS / 18.04 LTS : libjpeg-turbo vulnerabilities (USN-4190-1)NessusUbuntu Local Security Checks
high