202450 | EulerOS 2.0 SP10 : glibc (EulerOS-SA-2024-1907) | Nessus | Huawei Local Security Checks | 7/15/2024 | 10/21/2024 | high |
202829 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1) | Nessus | Misc. | 7/22/2024 | 10/21/2024 | critical |
198118 | Oracle Linux 9 : glibc (ELSA-2024-3339) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 11/2/2024 | high |
197728 | RHEL 8 : glibc (RHSA-2024:3309) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/8/2024 | high |
193645 | Fedora 39 : glibc (2024-9be1b94714) | Nessus | Fedora Local Security Checks | 4/20/2024 | 11/14/2024 | high |
194618 | Fedora 40 : glibc (2024-eafbf519ec) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | high |
194727 | Ubuntu 24.04 LTS. : GNU C Library vulnerability (USN-6737-2) | Nessus | Ubuntu Local Security Checks | 4/29/2024 | 10/29/2024 | high |
198059 | RHEL 8 : glibc (RHSA-2024:3464) | Nessus | Red Hat Local Security Checks | 5/29/2024 | 11/11/2024 | high |
197974 | RHEL 9 : glibc (RHSA-2024:3423) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/8/2024 | high |
194858 | Amazon Linux 2 : glibc (ALAS-2024-2521) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 10/21/2024 | high |
193530 | Slackware Linux 15.0 / current aaa_glibc-solibs Vulnerability (SSA:2024-109-01) | Nessus | Slackware Local Security Checks | 4/18/2024 | 10/21/2024 | high |
201040 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.0.5) | Nessus | Misc. | 6/26/2024 | 10/21/2024 | critical |
202522 | EulerOS 2.0 SP9 : glibc (EulerOS-SA-2024-1932) | Nessus | Huawei Local Security Checks | 7/16/2024 | 10/21/2024 | high |
202543 | EulerOS 2.0 SP9 : glibc (EulerOS-SA-2024-1959) | Nessus | Huawei Local Security Checks | 7/16/2024 | 10/21/2024 | high |
202937 | EulerOS 2.0 SP8 : glibc (EulerOS-SA-2024-2028) | Nessus | Huawei Local Security Checks | 7/22/2024 | 10/21/2024 | critical |
205845 | EulerOS Virtualization 2.10.1 : glibc (EulerOS-SA-2024-2137) | Nessus | Huawei Local Security Checks | 8/19/2024 | 10/21/2024 | high |
206549 | EulerOS Virtualization 2.12.0 : glibc (EulerOS-SA-2024-2325) | Nessus | Huawei Local Security Checks | 9/3/2024 | 10/21/2024 | high |
195232 | Rocky Linux 8 : glibc (RLSA-2024:2722) | Nessus | Rocky Linux Local Security Checks | 5/9/2024 | 10/21/2024 | high |
197554 | SUSE SLES12 Security Update : glibc (SUSE-SU-2024:1675-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 10/21/2024 | high |
200256 | CentOS 7 : glibc (RHSA-2024:3588) | Nessus | CentOS Local Security Checks | 6/10/2024 | 10/21/2024 | high |
198151 | Oracle Linux 8 : glibc (ELSA-2024-3269) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 11/2/2024 | high |
194950 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : GNU C Library vulnerabilities (USN-6762-1) | Nessus | Ubuntu Local Security Checks | 5/2/2024 | 10/21/2024 | critical |
206821 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100187) | Nessus | Misc. | 9/9/2024 | 10/21/2024 | critical |
202421 | EulerOS 2.0 SP10 : glibc (EulerOS-SA-2024-1883) | Nessus | Huawei Local Security Checks | 7/15/2024 | 10/21/2024 | high |
203533 | Photon OS 5.0: Glibc PHSA-2024-5.0-0250 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 10/21/2024 | high |
205953 | EulerOS Virtualization 2.11.0 : glibc (EulerOS-SA-2024-2179) | Nessus | Huawei Local Security Checks | 8/20/2024 | 10/21/2024 | high |
207634 | EulerOS 2.0 SP8 : glibc (EulerOS-SA-2024-2466) | Nessus | Huawei Local Security Checks | 9/24/2024 | 10/21/2024 | critical |
193646 | Fedora 38 : glibc (2024-f7ae5df88d) | Nessus | Fedora Local Security Checks | 4/20/2024 | 11/14/2024 | high |
200561 | Rocky Linux 9 : glibc (RLSA-2024:3339) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 10/21/2024 | high |
200095 | RHEL 7 : glibc (RHSA-2024:3588) | Nessus | Red Hat Local Security Checks | 6/4/2024 | 11/8/2024 | high |
200700 | Oracle Linux 7 : glibc (ELSA-2024-12442) | Nessus | Oracle Linux Local Security Checks | 6/18/2024 | 10/21/2024 | high |
198054 | SUSE SLES15 Security Update : glibc-livepatches (SUSE-SU-2024:1805-1) | Nessus | SuSE Local Security Checks | 5/29/2024 | 10/21/2024 | high |
200409 | SUSE SLES15 Security Update : glibc (SUSE-SU-2024:1977-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 10/21/2024 | high |
197658 | CentOS 8 : glibc (CESA-2024:3269) | Nessus | CentOS Local Security Checks | 5/22/2024 | 10/21/2024 | high |
197813 | RHEL 9 : glibc (RHSA-2024:3339) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/8/2024 | high |
200973 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2024-1832) | Nessus | Huawei Local Security Checks | 6/25/2024 | 10/21/2024 | high |
205820 | EulerOS Virtualization 2.10.0 : glibc (EulerOS-SA-2024-2117) | Nessus | Huawei Local Security Checks | 8/19/2024 | 10/21/2024 | high |
205927 | EulerOS 2.0 SP12 : glibc (EulerOS-SA-2024-2236) | Nessus | Huawei Local Security Checks | 8/20/2024 | 10/21/2024 | high |
205982 | EulerOS Virtualization 2.11.1 : glibc (EulerOS-SA-2024-2154) | Nessus | Huawei Local Security Checks | 8/21/2024 | 10/21/2024 | high |
206535 | EulerOS Virtualization 2.12.1 : glibc (EulerOS-SA-2024-2305) | Nessus | Huawei Local Security Checks | 9/3/2024 | 10/21/2024 | high |
201851 | Oracle Linux 9 : glibc (ELSA-2024-12472) | Nessus | Oracle Linux Local Security Checks | 7/3/2024 | 11/2/2024 | high |
197955 | AlmaLinux 9 : glibc (ALSA-2024:3339) | Nessus | Alma Linux Local Security Checks | 5/28/2024 | 10/21/2024 | high |
197806 | RHEL 8 : glibc (RHSA-2024:3269) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
194491 | Amazon Linux 2023 : compat-libpthread-nonshared, glibc, glibc-all-langpacks (ALAS2023-2024-589) | Nessus | Amazon Linux Local Security Checks | 4/29/2024 | 10/21/2024 | high |
195111 | RHEL 8 : glibc (RHSA-2024:2722) | Nessus | Red Hat Local Security Checks | 5/7/2024 | 11/7/2024 | high |
194723 | Amazon Linux AMI : glibc (ALAS-2024-1930) | Nessus | Amazon Linux Local Security Checks | 4/29/2024 | 10/21/2024 | high |
195210 | Oracle Linux 8 : glibc (ELSA-2024-2722) | Nessus | Oracle Linux Local Security Checks | 5/9/2024 | 11/2/2024 | high |
193726 | Debian dsa-5673 : glibc-doc - security update | Nessus | Debian Local Security Checks | 4/23/2024 | 10/21/2024 | high |
195022 | GLSA-202405-17 : glibc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/6/2024 | 10/21/2024 | high |
200969 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2024-1811) | Nessus | Huawei Local Security Checks | 6/25/2024 | 10/21/2024 | high |