208702 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1) | Nessus | Ubuntu Local Security Checks | critical |
204658 | Photon OS 3.0: Go PHSA-2023-3.0-0665 | Nessus | PhotonOS Local Security Checks | medium |
204352 | Photon OS 4.0: Go PHSA-2023-4.0-0484 | Nessus | PhotonOS Local Security Checks | medium |
204239 | Photon OS 5.0: Go PHSA-2023-5.0-0108 | Nessus | PhotonOS Local Security Checks | medium |
198073 | RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2024:3467) | Nessus | Red Hat Local Security Checks | medium |
197998 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-2988) | Nessus | Oracle Linux Local Security Checks | high |
197874 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2024:3352) | Nessus | Red Hat Local Security Checks | medium |
197773 | RHEL 8 : container-tools:rhel8 (RHSA-2024:2988) | Nessus | Red Hat Local Security Checks | high |
194807 | RHEL 9 : toolbox (RHSA-2024:2160) | Nessus | Red Hat Local Security Checks | medium |
194364 | RHEL 8 / 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | medium |
194294 | RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | critical |
194227 | RHEL 9 : Red Hat build of MicroShift 4.14.0 (RHSA-2023:5008) | Nessus | Red Hat Local Security Checks | high |
189455 | RHCOS 4 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | medium |
189423 | RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | critical |
189010 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3299) | Nessus | Huawei Local Security Checks | high |
188961 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2023-3178) | Nessus | Huawei Local Security Checks | medium |
188869 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2023-3213) | Nessus | Huawei Local Security Checks | medium |
188866 | EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3331) | Nessus | Huawei Local Security Checks | high |
188740 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3242) | Nessus | Huawei Local Security Checks | high |
188701 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3270) | Nessus | Huawei Local Security Checks | high |
188033 | Oracle Linux 8 : container-tools:4.0 (ELSA-2024-0121) | Nessus | Oracle Linux Local Security Checks | high |
188008 | AlmaLinux 8 : container-tools:4.0 (ALSA-2024:0121) | Nessus | Alma Linux Local Security Checks | high |
187937 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1) | Nessus | Ubuntu Local Security Checks | high |
187887 | RHEL 8 : container-tools:4.0 (RHSA-2024:0121) | Nessus | Red Hat Local Security Checks | high |
187867 | CentOS 8 : container-tools:4.0 (CESA-2024:0121) | Nessus | CentOS Local Security Checks | high |
187030 | Oracle Linux 9 : buildah (ELSA-2023-7764) | Nessus | Oracle Linux Local Security Checks | medium |
187029 | Oracle Linux 9 : skopeo (ELSA-2023-7762) | Nessus | Oracle Linux Local Security Checks | medium |
186958 | Oracle Linux 9 : podman (ELSA-2023-7765) | Nessus | Oracle Linux Local Security Checks | medium |
186949 | AlmaLinux 9 : podman (ALSA-2023:7765) | Nessus | Alma Linux Local Security Checks | medium |
186946 | AlmaLinux 9 : buildah (ALSA-2023:7764) | Nessus | Alma Linux Local Security Checks | medium |
186944 | AlmaLinux 9 : skopeo (ALSA-2023:7762) | Nessus | Alma Linux Local Security Checks | medium |
186925 | Oracle Linux 9 : containernetworking-plugins (ELSA-2023-7766) | Nessus | Oracle Linux Local Security Checks | medium |
186922 | AlmaLinux 9 : containernetworking-plugins (ALSA-2023:7766) | Nessus | Alma Linux Local Security Checks | medium |
186805 | RHEL 9 : podman (RHSA-2023:7765) | Nessus | Red Hat Local Security Checks | medium |
186803 | RHEL 9 : buildah (RHSA-2023:7764) | Nessus | Red Hat Local Security Checks | medium |
186797 | RHEL 9 : containernetworking-plugins (RHSA-2023:7766) | Nessus | Red Hat Local Security Checks | medium |
186796 | RHEL 9 : skopeo (RHSA-2023:7762) | Nessus | Red Hat Local Security Checks | medium |
186294 | GLSA-202311-09 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
185941 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1) | Nessus | SuSE Local Security Checks | critical |
183206 | Amazon Linux 2 : golang (ALAS-2023-2313) | Nessus | Amazon Linux Local Security Checks | high |
182451 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-367) | Nessus | Amazon Linux Local Security Checks | medium |
182110 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20-openssl (SUSE-SU-2023:3840-1) | Nessus | SuSE Local Security Checks | medium |
181745 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2023:3701-1) | Nessus | SuSE Local Security Checks | critical |
181736 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:3700-1) | Nessus | SuSE Local Security Checks | medium |
181472 | Golang < 1.20.8 / 1.21.x < 1.21.1 Multiple Vulnerabilities | Nessus | Windows | medium |
180583 | FreeBSD : go -- multiple vulnerabilities (beb36f39-4d74-11ee-985e-bff341e78d94) | Nessus | FreeBSD Local Security Checks | critical |