CVE-2019-16056

high

Tenable Plugins

View all (80 total)

IDNameProductFamilySeverity
184876Rocky Linux 8 : python27:2.7 (RLSA-2020:1605)NessusRocky Linux Local Security Checks
critical
181003Oracle Linux 8 : python3 (ELSA-2020-1764)NessusOracle Linux Local Security Checks
high
180976Oracle Linux 8 : python27:2.7 (ELSA-2020-1605)NessusOracle Linux Local Security Checks
critical
180694Oracle Linux 7 : python3 (ELSA-2020-1132)NessusOracle Linux Local Security Checks
high
180676Oracle Linux 7 : python (ELSA-2020-1131)NessusOracle Linux Local Security Checks
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.
critical
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.
critical
150521SUSE SLES11 Security Update : python (SUSE-SU-2021:14198-1)NessusSuSE Local Security Checks
high
146007CentOS 8 : python3 (CESA-2020:1764)NessusCentOS Local Security Checks
high
145889CentOS 8 : python27:2.7 (CESA-2020:1605)NessusCentOS Local Security Checks
critical
143954NewStart CGSL CORE 5.05 / MAIN 5.05 : python Multiple Vulnerabilities (NS-SA-2020-0094)NessusNewStart CGSL Local Security Checks
high
143922NewStart CGSL CORE 5.05 / MAIN 5.05 : python3 Multiple Vulnerabilities (NS-SA-2020-0089)NessusNewStart CGSL Local Security Checks
high
143918NewStart CGSL CORE 5.04 / MAIN 5.04 : python Multiple Vulnerabilities (NS-SA-2020-0059)NessusNewStart CGSL Local Security Checks
high
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks
high
143646SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3563-1)NessusSuSE Local Security Checks
high
139757Debian DLA-2337-1 : python2.7 security updateNessusDebian Local Security Checks
critical
138767NewStart CGSL MAIN 6.01 : python3 Multiple Vulnerabilities (NS-SA-2020-0030)NessusNewStart CGSL Local Security Checks
high
138529Debian DLA-2280-1 : python3.5 security updateNessusDebian Local Security Checks
critical
137412RHEL 7 : python (RHSA-2020:2520)NessusRed Hat Local Security Checks
high
136049RHEL 8 : python3 (RHSA-2020:1764)NessusRed Hat Local Security Checks
high
136044RHEL 8 : python27:2.7 (RHSA-2020:1605)NessusRed Hat Local Security Checks
critical
135831Scientific Linux Security Update : python on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks
high
135830Scientific Linux Security Update : python3 on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks
high
135344CentOS 7 : python3 (CESA-2020:1132)NessusCentOS Local Security Checks
high
135343CentOS 7 : python (CESA-2020:1131)NessusCentOS Local Security Checks
high
135059RHEL 7 : python (RHSA-2020:1131)NessusRed Hat Local Security Checks
high
135056RHEL 7 : python3 (RHSA-2020:1132)NessusRed Hat Local Security Checks
high
134741EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2020-1275)NessusHuawei Local Security Checks
high
134501EulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2020-1212)NessusHuawei Local Security Checks
high
133448SUSE SLES12 Security Update : python36 (SUSE-SU-2020:0302-1)NessusSuSE Local Security Checks
critical
133259SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:0234-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks
critical
133172openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy)NessusSuSE Local Security Checks
critical
133036SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks
critical
132802EulerOS Virtualization for ARM 64 3.0.5.0 : python3 (EulerOS-SA-2020-1048)NessusHuawei Local Security Checks
high
132798EulerOS Virtualization for ARM 64 3.0.5.0 : python2 (EulerOS-SA-2020-1044)NessusHuawei Local Security Checks
high
132783Fedora 31 : python36 (2019-a268ba7b23)NessusFedora Local Security Checks
high
132781Fedora 30 : python36 (2019-7ec5bb5d22)NessusFedora Local Security Checks
high
132188EulerOS 2.0 SP3 : python (EulerOS-SA-2019-2653)NessusHuawei Local Security Checks
high
131596EulerOS 2.0 SP2 : python (EulerOS-SA-2019-2442)NessusHuawei Local Security Checks
high
131244Amazon Linux AMI : python34 (ALAS-2019-1324)NessusAmazon Linux Local Security Checks
critical
131237Amazon Linux 2 : python / python3 (ALAS-2019-1368)NessusAmazon Linux Local Security Checks
high
130943SUSE SLES12 Security Update : python (SUSE-SU-2019:2748-2)NessusSuSE Local Security Checks
high
130886openSUSE Security Update : python3 (openSUSE-2019-2453)NessusSuSE Local Security Checks
high
130824EulerOS 2.0 SP8 : python3 (EulerOS-SA-2019-2115)NessusHuawei Local Security Checks
high
130823EulerOS 2.0 SP8 : python2 (EulerOS-SA-2019-2114)NessusHuawei Local Security Checks
high
130797Fedora 29 : python35 (2019-d202cda4f8)NessusFedora Local Security Checks
critical
130793Fedora 30 : python35 (2019-b06ec6159b)NessusFedora Local Security Checks
critical
130790Fedora 29 : python2 / python2-docs (2019-758824a3ff)NessusFedora Local Security Checks
high
130789Fedora 30 : python2 / python2-docs (2019-74ba24605e)NessusFedora Local Security Checks
high
130784Fedora 31 : python35 (2019-57462fa10d)NessusFedora Local Security Checks
critical
130776Fedora 31 : python2 / python2-docs (2019-0d3fcae639)NessusFedora Local Security Checks
high
130687EulerOS 2.0 SP5 : python (EulerOS-SA-2019-2225)NessusHuawei Local Security Checks
high
130579openSUSE Security Update : python3 (openSUSE-2019-2438)NessusSuSE Local Security Checks
high
130490Fedora 30 : python3 (2019-aba3cca74a)NessusFedora Local Security Checks
high
130485Fedora 29 : python3 (2019-986622833f)NessusFedora Local Security Checks
high
130478Fedora 31 : python3 (2019-232f092db0)NessusFedora Local Security Checks
high
130404Amazon Linux AMI : python27 / python34,python35,python36 (ALAS-2019-1314)NessusAmazon Linux Local Security Checks
high
130388SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2019:2802-1)NessusSuSE Local Security Checks
high
130361SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2019:2798-1)NessusSuSE Local Security Checks
high
130339openSUSE Security Update : python (openSUSE-2019-2393)NessusSuSE Local Security Checks
high
130337openSUSE Security Update : python (openSUSE-2019-2389)NessusSuSE Local Security Checks
high
130193SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2019:2748-1)NessusSuSE Local Security Checks
high
130164SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2019:2743-1)NessusSuSE Local Security Checks
high
130126Photon OS 3.0: Python2 PHSA-2019-3.0-0031NessusPhotonOS Local Security Checks
high
129787Photon OS 1.0: Python2 PHSA-2019-1.0-0252NessusPhotonOS Local Security Checks
high
129774Ubuntu 16.04 LTS / 18.04 LTS : Python vulnerabilities (USN-4151-1)NessusUbuntu Local Security Checks
high
129693Photon OS 2.0: Python2 PHSA-2019-2.0-0177NessusPhotonOS Local Security Checks
high
129685Photon OS 1.0: Python2 PHSA-2019-1.0-0255NessusPhotonOS Local Security Checks
high
129648Fedora 31 : python38 (2019-d11594bf0a)NessusFedora Local Security Checks
high
129618Fedora 31 : python34 (2019-50772cf122)NessusFedora Local Security Checks
critical
129295Photon OS 2.0: Python3 PHSA-2019-2.0-0176NessusPhotonOS Local Security Checks
high
129294Photon OS 1.0: Python3 PHSA-2019-1.0-0251NessusPhotonOS Local Security Checks
high
129164Photon OS 3.0: Python3 PHSA-2019-3.0-0030NessusPhotonOS Local Security Checks
high
129029Fedora 29 : python34 (2019-5dc275c9f2)NessusFedora Local Security Checks
critical
129027Fedora 30 : python34 (2019-2b1f72899a)NessusFedora Local Security Checks
critical
128883Debian DLA-1925-1 : python2.7 security updateNessusDebian Local Security Checks
high
128882Debian DLA-1924-1 : python3.4 security updateNessusDebian Local Security Checks
high
128653Fedora 29 : python38 (2019-d58eb75449)NessusFedora Local Security Checks
high
128652Fedora 30 : python38 (2019-4954d8773c)NessusFedora Local Security Checks
high