CVE-2017-6891

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
166694SUSE SLES12 Security Update : libtasn1 (SUSE-SU-2022:3797-1)NessusSuSE Local Security Checks
critical
125757openSUSE Security Update : libtasn1 (openSUSE-2019-1510)NessusSuSE Local Security Checks
high
125592SUSE SLED12 / SLES12 Security Update : libtasn1 (SUSE-SU-2019:1379-1)NessusSuSE Local Security Checks
high
124439EulerOS 2.0 SP3 : libtasn1 (EulerOS-SA-2019-1312)NessusHuawei Local Security Checks
high
124438EulerOS 2.0 SP2 : libtasn1 (EulerOS-SA-2019-1311)NessusHuawei Local Security Checks
high
123848EulerOS Virtualization 2.5.3 : libtasn1 (EulerOS-SA-2019-1162)NessusHuawei Local Security Checks
high
122704EulerOS Virtualization 2.5.2 : libtasn1 (EulerOS-SA-2019-1082)NessusHuawei Local Security Checks
high
118423EulerOS Virtualization 2.5.1 : libtasn1 (EulerOS-SA-2018-1335)NessusHuawei Local Security Checks
high
118422EulerOS Virtualization 2.5.0 : libtasn1 (EulerOS-SA-2018-1334)NessusHuawei Local Security Checks
high
103846GLSA-201710-11 : GNU Libtasn1: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
101768SUSE SLES11 Security Update : gnutls (SUSE-SU-2017:1886-1)NessusSuSE Local Security Checks
high
101725Fedora 26 : mingw-libtasn1 (2017-d5cf1a55ce)NessusFedora Local Security Checks
high
101634Fedora 26 : libtasn1 (2017-5115baf0e6)NessusFedora Local Security Checks
high
100633Ubuntu 14.04 LTS / 16.04 LTS : Libtasn1 vulnerability (USN-3309-1)NessusUbuntu Local Security Checks
high
100627Fedora 25 : libtasn1 (2017-c7c3f7ed26)NessusFedora Local Security Checks
high
100392Debian DSA-3861-1 : libtasn1-6 - security updateNessusDebian Local Security Checks
high
100360Debian DLA-950-1 : libtasn1-3 security updateNessusDebian Local Security Checks
high