CVE-2020-8616

high

Tenable Plugins

View all (60 total)

IDNameProductFamilySeverity
187328NewStart CGSL MAIN 6.06 : bind Multiple Vulnerabilities (NS-SA-2023-0094)NessusNewStart CGSL Local Security Checks
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.
critical
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.
critical
154482NewStart CGSL CORE 5.05 / MAIN 5.05 : bind Multiple Vulnerabilities (NS-SA-2021-0137)NessusNewStart CGSL Local Security Checks
high
151902EulerOS Virtualization 3.0.2.2 : bind (EulerOS-SA-2021-2127)NessusHuawei Local Security Checks
high
150635SUSE SLES11 Security Update : bind (SUSE-SU-2020:14400-1)NessusSuSE Local Security Checks
medium
147379NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2021-0017)NessusNewStart CGSL Local Security Checks
medium
147339NewStart CGSL MAIN 4.06 : bind Multiple Vulnerabilities (NS-SA-2021-0003)NessusNewStart CGSL Local Security Checks
high
143897NewStart CGSL CORE 5.04 / MAIN 5.04 : bind Multiple Vulnerabilities (NS-SA-2020-0063)NessusNewStart CGSL Local Security Checks
medium
143842SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2020:2914-1)NessusSuSE Local Security Checks
medium
142543EulerOS Virtualization 3.0.6.6 : bind (EulerOS-SA-2020-2444)NessusHuawei Local Security Checks
high
141839openSUSE Security Update : bind (openSUSE-2020-1701)NessusSuSE Local Security Checks
medium
141560openSUSE Security Update : bind (openSUSE-2020-1699)NessusSuSE Local Security Checks
medium
140830EulerOS 2.0 SP3 : bind (EulerOS-SA-2020-2063)NessusHuawei Local Security Checks
high
140323EulerOS Virtualization for ARM 64 3.0.2.0 : bind (EulerOS-SA-2020-1953)NessusHuawei Local Security Checks
high
140137EulerOS 2.0 SP5 : bind (EulerOS-SA-2020-1916)NessusHuawei Local Security Checks
high
140000EulerOS Virtualization for ARM 64 3.0.6.0 : bind (EulerOS-SA-2020-1897)NessusHuawei Local Security Checks
high
139755AIX 7.2 TL 4 : bind (IJ25927)NessusAIX Local Security Checks
high
139754AIX 7.2 TL 3 : bind (IJ25926)NessusAIX Local Security Checks
high
139753AIX 7.2 TL 2 : bind (IJ25925)NessusAIX Local Security Checks
high
139752AIX 7.1 TL 5 : bind (IJ25924)NessusAIX Local Security Checks
high
139669RHEL 7 : bind (RHSA-2020:3475)NessusRed Hat Local Security Checks
high
139623RHEL 7 : bind (RHSA-2020:3471)NessusRed Hat Local Security Checks
high
139622RHEL 7 : bind (RHSA-2020:3470)NessusRed Hat Local Security Checks
high
139538RHEL 7 : bind (RHSA-2020:3433)NessusRed Hat Local Security Checks
high
139466RHEL 6 : bind (RHSA-2020:3379)NessusRed Hat Local Security Checks
high
139462RHEL 6 : bind (RHSA-2020:3378)NessusRed Hat Local Security Checks
high
139380RHEL 8 : bind (RHSA-2020:2338)NessusRed Hat Local Security Checks
high
139286RHEL 7 : bind (RHSA-2020:3272)NessusRed Hat Local Security Checks
high
139125EulerOS 2.0 SP8 : bind (EulerOS-SA-2020-1795)NessusHuawei Local Security Checks
high
138773NewStart CGSL MAIN 6.01 : bind Multiple Vulnerabilities (NS-SA-2020-0031)NessusNewStart CGSL Local Security Checks
high
138545SUSE SLES12 Security Update : bind (SUSE-SU-2020:1914-1)NessusSuSE Local Security Checks
medium
137518EulerOS 2.0 SP2 : bind (EulerOS-SA-2020-1676)NessusHuawei Local Security Checks
high
137378F5 Networks BIG-IP : BIND vulnerability (K97810133)NessusF5 Networks Local Security Checks
high
137318Photon OS 1.0: Bindutils PHSA-2020-1.0-0298NessusPhotonOS Local Security Checks
high
137219Oracle Linux 8 : bind (ELSA-2020-2338)NessusOracle Linux Local Security Checks
high
137191Photon OS 2.0: Bindutils PHSA-2020-2.0-0249NessusPhotonOS Local Security Checks
high
137187Photon OS 3.0: Bindutils PHSA-2020-3.0-0101NessusPhotonOS Local Security Checks
high
137174Scientific Linux Security Update : bind on SL6.x i386/x86_64 (20200603)NessusScientific Linux Local Security Checks
high
137170OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021)NessusOracleVM Local Security Checks
medium
137151CentOS 6 : bind (CESA-2020:2383)NessusCentOS Local Security Checks
high
137139RHEL 8 : bind (RHSA-2020:2404)NessusRed Hat Local Security Checks
high
137129Oracle Linux 6 : bind (ELSA-2020-2383)NessusOracle Linux Local Security Checks
high
137124Fedora 31 : 32:bind / bind-dyndb-ldap / dnsperf (2020-f9dcd4e9d5)NessusFedora Local Security Checks
high
137108Fedora 32 : 32:bind (2020-2d89cbcfd9)NessusFedora Local Security Checks
high
137092Amazon Linux AMI : bind (ALAS-2020-1369)NessusAmazon Linux Local Security Checks
high
137082RHEL 7 : bind (RHSA-2020:2344)NessusRed Hat Local Security Checks
high
137070RHEL 6 : bind (RHSA-2020:2383)NessusRed Hat Local Security Checks
high
137063RHEL 8 : bind (RHSA-2020:2345)NessusRed Hat Local Security Checks
high
137041Scientific Linux Security Update : bind on SL7.x x86_64 (20200601)NessusScientific Linux Local Security Checks
high
137037Oracle Linux 7 : bind (ELSA-2020-2344)NessusOracle Linux Local Security Checks
high
137007CentOS 7 : bind (CESA-2020:2344)NessusCentOS Local Security Checks
high
136983Debian DLA-2227-1 : bind9 security updateNessusDebian Local Security Checks
high
136799SUSE SLES12 Security Update : bind (SUSE-SU-2020:1350-1)NessusSuSE Local Security Checks
high
136769ISC BIND Service Downgrade / Reflected DoSNessusDNS
high
136749Amazon Linux 2 : bind (ALAS-2020-1426)NessusAmazon Linux Local Security Checks
high
136730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Bind vulnerabilities (USN-4365-1)NessusUbuntu Local Security Checks
high
136728Slackware 14.0 / 14.1 / 14.2 / current : bind (SSA:2020-140-01)NessusSlackware Local Security Checks
high
136721Debian DSA-4689-1 : bind9 - security updateNessusDebian Local Security Checks
high