CVE-2017-9775

medium

Tenable Plugins

View all (20 total)

IDNameProductFamilySeverity
105623Debian DSA-4079-1 : poppler - security updateNessusDebian Local Security Checks
high
103572Amazon Linux AMI : poppler (ALAS-2017-902)NessusAmazon Linux Local Security Checks
high
103088EulerOS 2.0 SP2 : poppler (EulerOS-SA-2017-1230)NessusHuawei Local Security Checks
high
103087EulerOS 2.0 SP1 : poppler (EulerOS-SA-2017-1229)NessusHuawei Local Security Checks
high
102951RHEL 7 : poppler (RHSA-2017:2551)NessusRed Hat Local Security Checks
high
102884CentOS 7 : poppler (CESA-2017:2551)NessusCentOS Local Security Checks
high
102853Scientific Linux Security Update : poppler on SL7.x x86_64 (20170830)NessusScientific Linux Local Security Checks
high
102851Oracle Linux 7 : poppler (ELSA-2017-2551)NessusOracle Linux Local Security Checks
high
102823Debian DLA-1074-1 : poppler security updateNessusDebian Local Security Checks
high
102725FreeBSD : poppler -- multiple denial of service issues (eca2d861-76f4-42ed-89d2-23a2cb396c87)NessusFreeBSD Local Security Checks
medium
102397Fedora 24 : mingw-poppler (2017-93868169a0)NessusFedora Local Security Checks
high
102217openSUSE Security Update : poppler (openSUSE-2017-883)NessusSuSE Local Security Checks
high
102070SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2017:1999-1)NessusSuSE Local Security Checks
high
102069SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2017:1998-1)NessusSuSE Local Security Checks
high
102029Fedora 26 : mingw-poppler (2017-bbb664e0a0)NessusFedora Local Security Checks
high
102028Fedora 25 : mingw-poppler (2017-9fa2cefa7a)NessusFedora Local Security Checks
high
101796Fedora 25 : poppler (2017-7eaec3353d)NessusFedora Local Security Checks
high
101633Fedora 26 : poppler (2017-5112220e59)NessusFedora Local Security Checks
high
101354Ubuntu 14.04 LTS / 16.04 LTS : poppler vulnerabilities (USN-3350-1)NessusUbuntu Local Security Checks
high
101167Poppler < 0.56.0 Multiple VulnerabilitiesNessusMisc.
high