CVE-2023-3138

high

Tenable Plugins

View all (36 total)

IDNameProductFamilySeverity
201938GLSA-202407-21 : X.Org X11 library: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
192286RHEL 8 : libX11 (RHSA-2024:1417)NessusRed Hat Local Security Checks
high
191544RHEL 9 : libX11 (RHSA-2024:1088)NessusRed Hat Local Security Checks
high
191216CentOS 9 : libX11-1.7.0-8.el9NessusCentOS Local Security Checks
high
188640EulerOS Virtualization 3.0.6.0 : libX11 (EulerOS-SA-2023-3436)NessusHuawei Local Security Checks
high
188628EulerOS Virtualization 2.11.0 : libX11 (EulerOS-SA-2023-3073)NessusHuawei Local Security Checks
high
188541EulerOS Virtualization 3.0.6.6 : libX11 (EulerOS-SA-2023-3403)NessusHuawei Local Security Checks
high
188496EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2023-2962)NessusHuawei Local Security Checks
high
188346EulerOS Virtualization 2.11.1 : libX11 (EulerOS-SA-2023-3056)NessusHuawei Local Security Checks
high
188335EulerOS 2.0 SP10 : libX11 (EulerOS-SA-2023-2814)NessusHuawei Local Security Checks
high
188311EulerOS 2.0 SP11 : libX11 (EulerOS-SA-2023-2845)NessusHuawei Local Security Checks
high
188310EulerOS Virtualization 2.10.1 : libX11 (EulerOS-SA-2023-2919)NessusHuawei Local Security Checks
high
188265EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2023-2988)NessusHuawei Local Security Checks
high
188245EulerOS 2.0 SP10 : libX11 (EulerOS-SA-2023-2790)NessusHuawei Local Security Checks
high
188222EulerOS 2.0 SP11 : libX11 (EulerOS-SA-2023-2862)NessusHuawei Local Security Checks
high
188207EulerOS Virtualization 2.10.0 : libX11 (EulerOS-SA-2023-2938)NessusHuawei Local Security Checks
high
188149EulerOS 2.0 SP8 : libX11 (EulerOS-SA-2023-3136)NessusHuawei Local Security Checks
high
186135Oracle Linux 8 : libX11 (ELSA-2023-7029)NessusOracle Linux Local Security Checks
high
185854Oracle Linux 9 : libX11 (ELSA-2023-6497)NessusOracle Linux Local Security Checks
high
185665RHEL 8 : libX11 (RHSA-2023:7029)NessusRed Hat Local Security Checks
high
185636CentOS 8 : libX11 (CESA-2023:7029)NessusCentOS Local Security Checks
high
185125RHEL 9 : libX11 (RHSA-2023:6497)NessusRed Hat Local Security Checks
high
179550EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-2589)NessusHuawei Local Security Checks
high
179538EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-2619)NessusHuawei Local Security Checks
high
178548Amazon Linux 2 : libX11 (ALAS-2023-2129)NessusAmazon Linux Local Security Checks
high
178524Amazon Linux 2023 : libX11, libX11-common, libX11-devel (ALAS2023-2023-250)NessusAmazon Linux Local Security Checks
high
178500Amazon Linux AMI : libX11 (ALAS-2023-1782)NessusAmazon Linux Local Security Checks
high
177636Debian DLA-3472-1 : libx11 - LTS security updateNessusDebian Local Security Checks
high
177549SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libX11 (SUSE-SU-2023:2614-1)NessusSuSE Local Security Checks
high
177478Debian DSA-5433-1 : libx11 - security updateNessusDebian Local Security Checks
high
177453Ubuntu 16.04 ESM / 18.04 ESM : libx11 vulnerability (USN-6168-2)NessusUbuntu Local Security Checks
high
177435SUSE SLES12 Security Update : libX11 (SUSE-SU-2023:2531-1)NessusSuSE Local Security Checks
high
177417Fedora 38 : libX11 (2023-7503ce855c)NessusFedora Local Security Checks
high
177399FreeBSD : libX11 -- Sub-object overflows (734b8f46-773d-4fef-bed3-61114fe8e4c5)NessusFreeBSD Local Security Checks
high
177356Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libx11 vulnerability (USN-6168-1)NessusUbuntu Local Security Checks
high
177355Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libX11 Vulnerability (SSA:2023-166-01)NessusSlackware Local Security Checks
high