CVE-2019-17596

high

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
197112Amazon Linux 2 : golang (ALAS-2024-2545)NessusAmazon Linux Local Security Checks
high
196928Amazon Linux AMI : golang (ALAS-2024-1938)NessusAmazon Linux Local Security Checks
high
195780RHEL 7 : golang (Unpatched Vulnerability)NessusRed Hat Local Security Checks
critical
147800Debian DLA-2592-1 : golang-1.8 security updateNessusDebian Local Security Checks
critical
147797Debian DLA-2591-1 : golang-1.7 security updateNessusDebian Local Security Checks
critical
145950CentOS 8 : go-toolset:rhel8 (CESA-2020:0329)NessusCentOS Local Security Checks
high
140032Oracle Linux 8 : go-toolset:ol8 (ELSA-2020-0329)NessusOracle Linux Local Security Checks
high
139134EulerOS 2.0 SP8 : golang (EulerOS-SA-2020-1804)NessusHuawei Local Security Checks
high
133478RHEL 8 : go-toolset:rhel8 (RHSA-2020:0329)NessusRed Hat Local Security Checks
high
132981Photon OS 1.0: Go PHSA-2020-1.0-0264NessusPhotonOS Local Security Checks
high
132948RHEL 7 : go-toolset-1.12-golang (RHSA-2020:0101)NessusRed Hat Local Security Checks
high
131803EulerOS 2.0 SP5 : golang (EulerOS-SA-2019-2529)NessusHuawei Local Security Checks
high
131117openSUSE Security Update : go1.12 (openSUSE-2019-2522)NessusSuSE Local Security Checks
high
131116openSUSE Security Update : go1.12 (openSUSE-2019-2521)NessusSuSE Local Security Checks
high
130900SUSE SLED15 / SLES15 Security Update : go1.12 (SUSE-SU-2019:2940-1)NessusSuSE Local Security Checks
high
130782Fedora 30 : golang (2019-34e097c66c)NessusFedora Local Security Checks
high
130410Fedora 31 : golang (2019-4593120208)NessusFedora Local Security Checks
high
130290Debian DSA-4551-1 : golang-1.11 - security updateNessusDebian Local Security Checks
high