CVE-2022-3970

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
191156CentOS 9 : libtiff-4.4.0-7.el9NessusCentOS Local Security Checks
high
178885EulerOS Virtualization 3.0.6.6 : libtiff (EulerOS-SA-2023-2429)NessusHuawei Local Security Checks
high
177169EulerOS Virtualization 3.0.6.0 : libtiff (EulerOS-SA-2023-2241)NessusHuawei Local Security Checks
high
177043EulerOS 2.0 SP5 : compat-libtiff3 (EulerOS-SA-2023-2138)NessusHuawei Local Security Checks
high
177022EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2023-2157)NessusHuawei Local Security Checks
high
176810EulerOS Virtualization 2.11.1 : libtiff (EulerOS-SA-2023-2074)NessusHuawei Local Security Checks
high
176799EulerOS Virtualization 2.11.0 : libtiff (EulerOS-SA-2023-2126)NessusHuawei Local Security Checks
high
176285Oracle Linux 8 : libtiff (ELSA-2023-2883)NessusOracle Linux Local Security Checks
high
176172AlmaLinux 8 : libtiff (ALSA-2023:2883)NessusAlma Linux Local Security Checks
high
175907CentOS 8 : libtiff (CESA-2023:2883)NessusCentOS Local Security Checks
high
175859RHEL 8 : libtiff (RHSA-2023:2883)NessusRed Hat Local Security Checks
high
175774EulerOS Virtualization 2.10.1 : libtiff (EulerOS-SA-2023-1905)NessusHuawei Local Security Checks
high
175756EulerOS Virtualization 2.10.0 : libtiff (EulerOS-SA-2023-1936)NessusHuawei Local Security Checks
high
175697Oracle Linux 9 : libtiff (ELSA-2023-2340)NessusOracle Linux Local Security Checks
high
175637AlmaLinux 9 : libtiff (ALSA-2023:2340)NessusAlma Linux Local Security Checks
high
175464RHEL 9 : libtiff (RHSA-2023:2340)NessusRed Hat Local Security Checks
high
174835EulerOS Virtualization 2.9.0 : libtiff (EulerOS-SA-2023-1675)NessusHuawei Local Security Checks
high
174830EulerOS Virtualization 2.9.1 : libtiff (EulerOS-SA-2023-1641)NessusHuawei Local Security Checks
high
174217EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2023-1599)NessusHuawei Local Security Checks
high
173149Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-050)NessusAmazon Linux Local Security Checks
high
172904CBL Mariner 2.0 Security Update: libtiff (CVE-2022-3970)NessusMarinerOS Local Security Checks
high
172215EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-1412)NessusHuawei Local Security Checks
high
172204EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-1427)NessusHuawei Local Security Checks
high
171312EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2023-1363)NessusHuawei Local Security Checks
high
171301EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2023-1391)NessusHuawei Local Security Checks
high
170966Ubuntu 16.04 ESM : LibTIFF vulnerabilities (USN-5841-1)NessusUbuntu Local Security Checks
high
170240Debian DLA-3278-1 : tiff - LTS security updateNessusDebian Local Security Checks
high
170171Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks
critical
169670EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2023-1104)NessusHuawei Local Security Checks
high
169594EulerOS 2.0 SP9 : libtiff (EulerOS-SA-2023-1128)NessusHuawei Local Security Checks
high
169480Slackware Linux 14.2 / 15.0 / current libtiff Multiple Vulnerabilities (SSA:2023-003-01)NessusSlackware Local Security Checks
high
168613Amazon Linux AMI : libtiff (ALAS-2022-1644)NessusAmazon Linux Local Security Checks
high
168549Amazon Linux 2022 : libtiff (ALAS2022-2022-256)NessusAmazon Linux Local Security Checks
high
168429Amazon Linux 2 : libtiff (ALAS-2022-1891)NessusAmazon Linux Local Security Checks
high
168337Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF vulnerability (USN-5743-2)NessusUbuntu Local Security Checks
high
168250SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2022:4259-1)NessusSuSE Local Security Checks
high
168248SUSE SLES12 Security Update : tiff (SUSE-SU-2022:4248-1)NessusSuSE Local Security Checks
high
168184Ubuntu 16.04 ESM : LibTIFF vulnerability (USN-5743-1)NessusUbuntu Local Security Checks
high