175224 | EulerOS Virtualization 3.0.2.0 : glibc (EulerOS-SA-2023-1693) | Nessus | Huawei Local Security Checks | low |
167455 | NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2022-0085) | Nessus | NewStart CGSL Local Security Checks | critical |
166426 | Debian DLA-3152-1 : glibc - LTS security update | Nessus | Debian Local Security Checks | critical |
165975 | EulerOS Virtualization 3.0.6.0 : glibc (EulerOS-SA-2022-2560) | Nessus | Huawei Local Security Checks | critical |
165873 | EulerOS Virtualization 3.0.6.6 : glibc (EulerOS-SA-2022-2501) | Nessus | Huawei Local Security Checks | high |
162370 | EulerOS 2.0 SP5 : glibc (EulerOS-SA-2022-1889) | Nessus | Huawei Local Security Checks | low |
161532 | EulerOS 2.0 SP3 : glibc (EulerOS-SA-2022-1724) | Nessus | Huawei Local Security Checks | low |
160141 | EulerOS 2.0 SP8 : glibc (EulerOS-SA-2022-1565) | Nessus | Huawei Local Security Checks | critical |
158502 | Ubuntu 18.04 LTS / 20.04 LTS : GNU C Library vulnerabilities (USN-5310-1) | Nessus | Ubuntu Local Security Checks | critical |
157813 | Rocky Linux 8 : glibc (RLSA-2021:4358) | Nessus | Rocky Linux Local Security Checks | critical |
157656 | AlmaLinux 8 : glibc (ALSA-2021:4358) | Nessus | Alma Linux Local Security Checks | critical |
157005 | GLSA-202107-07 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
155674 | Oracle Linux 8 : glibc (ELSA-2021-9560) | Nessus | Oracle Linux Local Security Checks | critical |
155417 | Oracle Linux 8 : glibc (ELSA-2021-4358) | Nessus | Oracle Linux Local Security Checks | critical |
155175 | CentOS 8 : glibc (CESA-2021:4358) | Nessus | CentOS Local Security Checks | critical |
155059 | RHEL 8 : glibc (RHSA-2021:4358) | Nessus | Red Hat Local Security Checks | critical |