Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126276EulerOS 2.0 SP8 : gnutls (EulerOS-SA-2019-1649)NessusHuawei Local Security Checks6/27/20192/9/2021
high
124714openSUSE Security Update : gnutls (openSUSE-2019-1353)NessusSuSE Local Security Checks5/9/20191/19/2021
medium
125622Ubuntu 16.04 LTS / 18.04 LTS : GnuTLS vulnerabilities (USN-3999-1)NessusUbuntu Local Security Checks5/31/201910/21/2023
medium
131489EulerOS Virtualization for ARM 64 3.0.3.0 : gnutls (EulerOS-SA-2019-2324)NessusHuawei Local Security Checks12/3/20194/9/2024
high
125085Photon OS 1.0: Gnutls PHSA-2019-1.0-0224NessusPhotonOS Local Security Checks5/15/20195/20/2022
high
180663Oracle Linux 8 : gnutls (ELSA-2019-3600)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
123761Fedora 28 : gnutls (2019-46df367eed)NessusFedora Local Security Checks4/5/20191/23/2020
high
123538Fedora 29 : gnutls (2019-e8c1cf958f)NessusFedora Local Security Checks4/1/20191/27/2020
high
124519Fedora 30 : gnutls (2019-971ded6f90)NessusFedora Local Security Checks5/2/20191/21/2020
high
124454SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2019:1121-1)NessusSuSE Local Security Checks5/1/20191/13/2021
medium
130558RHEL 8 : gnutls (RHSA-2019:3600)NessusRed Hat Local Security Checks11/6/20194/15/2024
high
126214Photon OS 2.0: Gnutls PHSA-2019-2.0-0152NessusPhotonOS Local Security Checks6/25/20195/19/2022
high
124070GLSA-201904-14 : GnuTLS: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/16/20191/23/2020
high
124210FreeBSD : GnuTLS -- double free, invalid pointer access (fb30db8f-62af-11e9-b0de-001cc0382b2f)NessusFreeBSD Local Security Checks4/22/20191/23/2020
high
145666CentOS 8 : gnutls (CESA-2019:3600)NessusCentOS Local Security Checks1/29/20211/25/2024
high