CVE-2017-5885

critical

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
153468SUSE SLED12 / SLES12 Security Update : gtk-vnc (SUSE-SU-2021:3125-1)NessusSuSE Local Security Checks
critical
140958EulerOS Virtualization for ARM 64 3.0.6.0 : gtk-vnc (EulerOS-SA-2020-2010)NessusHuawei Local Security Checks
critical
103020EulerOS 2.0 SP2 : gtk-vnc (EulerOS-SA-2017-1182)NessusHuawei Local Security Checks
critical
103019EulerOS 2.0 SP1 : gtk-vnc (EulerOS-SA-2017-1181)NessusHuawei Local Security Checks
critical
102757CentOS 7 : gtk-vnc (CESA-2017:2258)NessusCentOS Local Security Checks
critical
102644Scientific Linux Security Update : gtk-vnc on SL7.x x86_64 (20170801)NessusScientific Linux Local Security Checks
critical
102301Oracle Linux 7 : gtk-vnc (ELSA-2017-2258)NessusOracle Linux Local Security Checks
critical
102153RHEL 7 : gtk-vnc (RHSA-2017:2258)NessusRed Hat Local Security Checks
critical
97620Fedora 25 : mingw-gtk-vnc (2017-c3739273e5)NessusFedora Local Security Checks
critical
97617Fedora 24 : mingw-gtk-vnc (2017-404f1a29fc)NessusFedora Local Security Checks
critical
97537Fedora 24 : gtk-vnc (2017-a9e6a5c249)NessusFedora Local Security Checks
critical
97303Ubuntu 14.04 LTS : gtk-vnc vulnerabilities (USN-3203-1)NessusUbuntu Local Security Checks
critical
97236Debian DLA-831-1 : gtk-vnc security updateNessusDebian Local Security Checks
critical
97174Fedora 25 : gtk-vnc (2017-ab04a91edd)NessusFedora Local Security Checks
critical
97107FreeBSD : gtk-vnc -- bounds checking vulnerabilities (79bbb8f8-f049-11e6-8a6a-bcaec565249c)NessusFreeBSD Local Security Checks
critical