210127 | CBL Mariner 2.0 Security Update: gnutls (CVE-2023-5981) | Nessus | MarinerOS Local Security Checks | critical |
207621 | EulerOS 2.0 SP8 : gnutls (EulerOS-SA-2024-2467) | Nessus | Huawei Local Security Checks | critical |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | critical |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | critical |
204502 | Photon OS 4.0: Gnutls PHSA-2024-4.0-0537 | Nessus | PhotonOS Local Security Checks | medium |
204332 | Photon OS 5.0: Gnutls PHSA-2024-5.0-0182 | Nessus | PhotonOS Local Security Checks | medium |
203980 | Photon OS 3.0: Gnutls PHSA-2023-3.0-0705 | Nessus | PhotonOS Local Security Checks | medium |
202956 | EulerOS 2.0 SP8 : gnutls (EulerOS-SA-2024-2029) | Nessus | Huawei Local Security Checks | high |
197084 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8) | Nessus | Misc. | critical |
196534 | RHEL 7 : gnutls (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
196513 | RHEL 6 : gnutls (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
193736 | Oracle Linux 9 : gnutls (ELSA-2024-12336) | Nessus | Oracle Linux Local Security Checks | critical |
193614 | EulerOS Virtualization 2.10.0 : gnutls (EulerOS-SA-2024-1526) | Nessus | Huawei Local Security Checks | high |
193608 | EulerOS Virtualization 2.10.1 : gnutls (EulerOS-SA-2024-1545) | Nessus | Huawei Local Security Checks | high |
193009 | EulerOS 2.0 SP9 : gnutls (EulerOS-SA-2024-1486) | Nessus | Huawei Local Security Checks | high |
192996 | EulerOS 2.0 SP9 : gnutls (EulerOS-SA-2024-1507) | Nessus | Huawei Local Security Checks | high |
192384 | EulerOS Virtualization 2.11.1 : gnutls (EulerOS-SA-2024-1414) | Nessus | Huawei Local Security Checks | medium |
192358 | EulerOS Virtualization 2.11.0 : gnutls (EulerOS-SA-2024-1442) | Nessus | Huawei Local Security Checks | medium |
192019 | SUSE SLES15 Security Update : gnutls (SUSE-SU-2024:0860-1) | Nessus | SuSE Local Security Checks | high |
192001 | EulerOS 2.0 SP10 : gnutls (EulerOS-SA-2024-1312) | Nessus | Huawei Local Security Checks | high |
191962 | EulerOS 2.0 SP10 : gnutls (EulerOS-SA-2024-1334) | Nessus | Huawei Local Security Checks | high |
190998 | Debian dla-3740 : gnutls-bin - security update | Nessus | Debian Local Security Checks | high |
190851 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2010) | Nessus | Misc. | high |
190820 | F5 Networks BIG-IP : GnuTLS vulnerabilities (K000138649) | Nessus | F5 Networks Local Security Checks | high |
190325 | Fedora 38 : gnutls (2024-c43a6cc3f8) | Nessus | Fedora Local Security Checks | critical |
190001 | Oracle Linux 9 : gnutls (ELSA-2024-0533) | Nessus | Oracle Linux Local Security Checks | critical |
189757 | AlmaLinux 9 : gnutls (ALSA-2024:0533) | Nessus | Alma Linux Local Security Checks | high |
189741 | RHEL 9 : gnutls (RHSA-2024:0533) | Nessus | Red Hat Local Security Checks | critical |
189728 | Fedora 39 : gnutls (2024-80428c408c) | Nessus | Fedora Local Security Checks | critical |
189700 | EulerOS 2.0 SP11 : gnutls (EulerOS-SA-2024-1120) | Nessus | Huawei Local Security Checks | medium |
189679 | EulerOS 2.0 SP11 : gnutls (EulerOS-SA-2024-1105) | Nessus | Huawei Local Security Checks | medium |
189646 | RHEL 8 : gnutls (RHSA-2024:0399) | Nessus | Red Hat Local Security Checks | critical |
189581 | RHEL 9 : gnutls (RHSA-2024:0451) | Nessus | Red Hat Local Security Checks | critical |
189285 | RHEL 8 : gnutls (RHSA-2024:0319) | Nessus | Red Hat Local Security Checks | critical |
188027 | Oracle Linux 8 : gnutls (ELSA-2024-0155) | Nessus | Oracle Linux Local Security Checks | critical |
188020 | Rocky Linux 8 : gnutls (RLSA-2024:0155) | Nessus | Rocky Linux Local Security Checks | medium |
188009 | AlmaLinux 8 : gnutls (ALSA-2024:0155) | Nessus | Alma Linux Local Security Checks | medium |
187916 | CentOS 8 : gnutls (CESA-2024:0155) | Nessus | CentOS Local Security Checks | medium |
187912 | RHEL 8 : gnutls (RHSA-2024:0155) | Nessus | Red Hat Local Security Checks | critical |
187688 | Amazon Linux 2023 : gnutls, gnutls-c++, gnutls-dane (ALAS2023-2024-463) | Nessus | Amazon Linux Local Security Checks | medium |
187680 | Ubuntu 18.04 ESM : GnuTLS vulnerability (USN-6499-2) | Nessus | Ubuntu Local Security Checks | critical |
187390 | SUSE SLES15 Security Update : gnutls (SUSE-SU-2023:4986-1) | Nessus | SuSE Local Security Checks | medium |
187388 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gnutls (SUSE-SU-2023:4983-1) | Nessus | SuSE Local Security Checks | medium |
187204 | SUSE SLES15 Security Update : gnutls (SUSE-SU-2023:4952-1) | Nessus | SuSE Local Security Checks | high |
186205 | Debian DLA-3660-1 : gnutls28 - LTS security update | Nessus | Debian Local Security Checks | medium |
186084 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : GnuTLS vulnerability (USN-6499-1) | Nessus | Ubuntu Local Security Checks | critical |