CVE-2020-14367

medium

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
159043openSUSE 15 Security Update : chrony (openSUSE-SU-2022:0845-1)NessusSuSE Local Security Checks
medium
158966SUSE SLED15 / SLES15 Security Update : chrony (SUSE-SU-2022:0845-1)NessusSuSE Local Security Checks
medium
156281SUSE SLES12 Security Update : chrony (SUSE-SU-2021:4147-1)NessusSuSE Local Security Checks
medium
151328EulerOS Virtualization for ARM 64 3.0.2.0 : chrony (EulerOS-SA-2021-2110)NessusHuawei Local Security Checks
medium
147595EulerOS Virtualization 3.0.6.6 : chrony (EulerOS-SA-2021-1462)NessusHuawei Local Security Checks
medium
147541EulerOS Virtualization 3.0.2.6 : chrony (EulerOS-SA-2021-1429)NessusHuawei Local Security Checks
medium
147067EulerOS Virtualization for ARM 64 3.0.6.0 : chrony (EulerOS-SA-2021-1581)NessusHuawei Local Security Checks
medium
146179EulerOS 2.0 SP5 : chrony (EulerOS-SA-2021-1182)NessusHuawei Local Security Checks
medium
144806Amazon Linux 2 : chrony (ALAS-2021-1575)NessusAmazon Linux Local Security Checks
medium
144118EulerOS 2.0 SP8 : chrony (EulerOS-SA-2020-2509)NessusHuawei Local Security Checks
medium
143395EulerOS 2.0 SP9 : chrony (EulerOS-SA-2020-2495)NessusHuawei Local Security Checks
medium
143393EulerOS 2.0 SP9 : chrony (EulerOS-SA-2020-2482)NessusHuawei Local Security Checks
medium
140206Amazon Linux AMI : chrony (ALAS-2020-1431)NessusAmazon Linux Local Security Checks
medium
140071GLSA-202008-23 : chrony: Symlink vulnerabilityNessusGentoo Local Security Checks
medium
140029Ubuntu 18.04 LTS / 20.04 LTS : Chrony vulnerability (USN-4475-1)NessusUbuntu Local Security Checks
medium
139763FreeBSD : chrony <= 3.5.1 data corruption through symlink vulnerability writing the pidfile (719f06af-e45e-11ea-95a1-c3b8167b8026)NessusFreeBSD Local Security Checks
medium
139761Fedora 32 : chrony (2020-7aa962c55e)NessusFedora Local Security Checks
medium