CVE-2019-3829

high

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
180663Oracle Linux 8 : gnutls (ELSA-2019-3600)NessusOracle Linux Local Security Checks
high
145666CentOS 8 : gnutls (CESA-2019:3600)NessusCentOS Local Security Checks
high
131489EulerOS Virtualization for ARM 64 3.0.3.0 : gnutls (EulerOS-SA-2019-2324)NessusHuawei Local Security Checks
high
130558RHEL 8 : gnutls (RHSA-2019:3600)NessusRed Hat Local Security Checks
high
126276EulerOS 2.0 SP8 : gnutls (EulerOS-SA-2019-1649)NessusHuawei Local Security Checks
high
126214Photon OS 2.0: Gnutls PHSA-2019-2.0-0152NessusPhotonOS Local Security Checks
high
125622Ubuntu 16.04 LTS / 18.04 LTS : GnuTLS vulnerabilities (USN-3999-1)NessusUbuntu Local Security Checks
medium
125085Photon OS 1.0: Gnutls PHSA-2019-1.0-0224NessusPhotonOS Local Security Checks
high
124714openSUSE Security Update : gnutls (openSUSE-2019-1353)NessusSuSE Local Security Checks
medium
124519Fedora 30 : gnutls (2019-971ded6f90)NessusFedora Local Security Checks
high
124454SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2019:1121-1)NessusSuSE Local Security Checks
medium
124210FreeBSD : GnuTLS -- double free, invalid pointer access (fb30db8f-62af-11e9-b0de-001cc0382b2f)NessusFreeBSD Local Security Checks
high
124070GLSA-201904-14 : GnuTLS: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
123761Fedora 28 : gnutls (2019-46df367eed)NessusFedora Local Security Checks
high
123538Fedora 29 : gnutls (2019-e8c1cf958f)NessusFedora Local Security Checks
high