CVE-2024-6387

high

Tenable Plugins

View all (36 total)

IDNameProductFamilySeverity
207480EulerOS 2.0 SP12 : openssh (EulerOS-SA-2024-2455)NessusHuawei Local Security Checks
high
207479EulerOS 2.0 SP12 : openssh (EulerOS-SA-2024-2454)NessusHuawei Local Security Checks
high
207227macOS 13.x < 13.6.8 Multiple Vulnerabilities (120912)NessusMacOS X Local Security Checks
high
207226macOS 14.x < 14.6 Multiple Vulnerabilities (120911)NessusMacOS X Local Security Checks
high
206768NewStart CGSL MAIN 6.06 : openssh Vulnerability (NS-SA-2024-1004)NessusNewStart CGSL Local Security Checks
high
206767NewStart CGSL CORE 5.05 / MAIN 5.05 : openssh Vulnerability (NS-SA-2024-1002)NessusNewStart CGSL Local Security Checks
high
206766NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2024-1003)NessusNewStart CGSL Local Security Checks
high
206765NewStart CGSL CORE 5.04 / MAIN 5.04 : openssh Vulnerability (NS-SA-2024-1001)NessusNewStart CGSL Local Security Checks
high
206464Rocky Linux 9 : OpenSSH regreSSHion (CVE-2024-6387)NessusRocky Linux Local Security Checks
high
205984EulerOS Virtualization 2.11.1 : openssh (EulerOS-SA-2024-2159)NessusHuawei Local Security Checks
high
205959EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2024-2184)NessusHuawei Local Security Checks
high
205245EulerOS 2.0 SP11 : openssh (EulerOS-SA-2024-2089)NessusHuawei Local Security Checks
high
205243EulerOS 2.0 SP11 : openssh (EulerOS-SA-2024-2106)NessusHuawei Local Security Checks
high
204840macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118)NessusMacOS X Local Security Checks
high
204839macOS 13.x < 13.6.8 Multiple Vulnerabilities (HT214120)NessusMacOS X Local Security Checks
high
204837macOS 14.x < 14.6 Multiple Vulnerabilities (HT214119)NessusMacOS X Local Security Checks
high
204246Photon OS 5.0: Openssh PHSA-2024-5.0-0307NessusPhotonOS Local Security Checks
high
203519Photon OS 4.0: Openssh PHSA-2024-4.0-0642NessusPhotonOS Local Security Checks
high
201992CentOS 9 : openssh-8.7p1-42.el9NessusCentOS Local Security Checks
high
201970RHEL 9 : openssh (RHSA-2024:4389)NessusRed Hat Local Security Checks
high
201930AlmaLinux 9 : openssh (ALSA-2024:4312)NessusAlma Linux Local Security Checks
high
201929RHEL 9 : openssh (RHSA-2024:4340)NessusRed Hat Local Security Checks
high
201906openSUSE 15 Security Update : openssh (SUSE-SU-2024:2275-2)NessusSuSE Local Security Checks
high
201893Oracle Linux 9 : openssh (ELSA-2024-4312)NessusOracle Linux Local Security Checks
high
201551RHEL 9 : openssh (RHSA-2024:4312)NessusRed Hat Local Security Checks
high
201328SUSE SLED15 / SLES15 Security Update : openssh (SUSE-SU-2024:2275-1)NessusSuSE Local Security Checks
high
201302Fedora 39 : openssh (2024-213f33544e)NessusFedora Local Security Checks
high
201301Fedora 40 : openssh (2024-dc89a2e1bf)NessusFedora Local Security Checks
high
201228Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2024-649)NessusAmazon Linux Local Security Checks
high
201220Slackware Linux 15.0 / current openssh Vulnerability (SSA:2024-183-01)NessusSlackware Local Security Checks
high
201219GLSA-202407-09 : OpenSSH: Remote Code ExecutionNessusGentoo Local Security Checks
high
201214FreeBSD : OpenSSH -- Race condition resulting in potential remote code execution (f1a00122-3797-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks
high
201213Debian dsa-5724 : openssh-client - security updateNessusDebian Local Security Checks
high
201212Oracle Linux 9 : openssh (ELSA-2024-12468)NessusOracle Linux Local Security Checks
high
201211Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : OpenSSH vulnerability (USN-6859-1)NessusUbuntu Local Security Checks
high
201194OpenSSH < 9.8 RCENessusMisc.
high