CVE-2024-2961

high

Tenable Plugins

View all (19 total)

IDNameProductFamilySeverity
195232Rocky Linux 8 : glibc (RLSA-2024:2722)NessusRocky Linux Local Security Checks
high
195215RHEL 8 : glibc (RHSA-2024:2799)NessusRed Hat Local Security Checks
high
195210Oracle Linux 8 : glibc (ELSA-2024-2722)NessusOracle Linux Local Security Checks
high
195206AlmaLinux 8 : glibc (ALSA-2024:2722)NessusAlma Linux Local Security Checks
high
195111RHEL 8 : glibc (RHSA-2024:2722)NessusRed Hat Local Security Checks
high
195022GLSA-202405-17 : glibc: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
194968Debian dla-3807 : glibc-doc - security updateNessusDebian Local Security Checks
high
194950Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : GNU C Library vulnerabilities (USN-6762-1)NessusUbuntu Local Security Checks
critical
194858Amazon Linux 2 : glibc (ALAS-2024-2521)NessusAmazon Linux Local Security Checks
high
194727Ubuntu 24.04 LTS. : GNU C Library vulnerability (USN-6737-2)NessusUbuntu Local Security Checks
high
194723Amazon Linux AMI : glibc (ALAS-2024-1930)NessusAmazon Linux Local Security Checks
high
194618Fedora 40 : glibc (2024-eafbf519ec)NessusFedora Local Security Checks
high
194491Amazon Linux 2023 : compat-libpthread-nonshared, glibc, glibc-all-langpacks (ALAS2023-2024-589)NessusAmazon Linux Local Security Checks
high
193726Debian dsa-5673 : glibc-doc - security updateNessusDebian Local Security Checks
high
193718SUSE SLED15 / SLES15 / openSUSE 15 Security Update : glibc (SUSE-SU-2024:1375-1)NessusSuSE Local Security Checks
high
193646Fedora 38 : glibc (2024-f7ae5df88d)NessusFedora Local Security Checks
critical
193645Fedora 39 : glibc (2024-9be1b94714)NessusFedora Local Security Checks
critical
193530Slackware Linux 15.0 / current aaa_glibc-solibs Vulnerability (SSA:2024-109-01)NessusSlackware Local Security Checks
critical
193515Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GNU C Library vulnerability (USN-6737-1)NessusUbuntu Local Security Checks
critical