CVE-2017-8386

high

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
135580SUSE SLES12 Security Update : git (SUSE-SU-2020:0992-1)NessusSuSE Local Security Checks
critical
119068EulerOS Virtualization 2.5.1 : git (EulerOS-SA-2018-1377)NessusHuawei Local Security Checks
high
103026EulerOS 2.0 SP2 : git (EulerOS-SA-2017-1188)NessusHuawei Local Security Checks
high
103025EulerOS 2.0 SP1 : git (EulerOS-SA-2017-1187)NessusHuawei Local Security Checks
high
102749CentOS 7 : git (CESA-2017:2004)NessusCentOS Local Security Checks
high
102640Scientific Linux Security Update : git on SL7.x x86_64 (20170801)NessusScientific Linux Local Security Checks
high
102294Oracle Linux 7 : git (ELSA-2017-2004)NessusOracle Linux Local Security Checks
high
102110RHEL 7 : git (RHSA-2017:2004)NessusRed Hat Local Security Checks
high
101665Fedora 26 : git (2017-7ea0e02914)NessusFedora Local Security Checks
high
100647GLSA-201706-04 : Git: Security bypassNessusGentoo Local Security Checks
high
100643Amazon Linux AMI : git (ALAS-2017-842)NessusAmazon Linux Local Security Checks
high
100500openSUSE Security Update : git (openSUSE-2017-624)NessusSuSE Local Security Checks
high
100485Fedora 24 : git (2017-01a7989fc0)NessusFedora Local Security Checks
high
100319SUSE SLES12 Security Update : git (SUSE-SU-2017:1357-1)NessusSuSE Local Security Checks
high
100218Ubuntu 14.04 LTS / 16.04 LTS : Git vulnerability (USN-3287-1)NessusUbuntu Local Security Checks
high
100200Fedora 25 : git (2017-f4319b6dfc)NessusFedora Local Security Checks
high
100111Debian DSA-3848-1 : git - security updateNessusDebian Local Security Checks
high
100110Debian DLA-938-1 : git security updateNessusDebian Local Security Checks
high