CVE-2023-39325

high

Tenable Plugins

View all (175 total)

IDNameProductFamilySeverity
201717CBL Mariner 2.0 Security Update: etcd / cri-tools / coredns / moby-containerd-cc / blobfuse2 / telegraf (CVE-2023-39325)NessusMarinerOS Local Security Checks
high
201046RHEL 8 / 9 : Red Hat Ceph Storage 5.3 (RHSA-2024:4118)NessusRed Hat Local Security Checks
critical
198308EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1797)NessusHuawei Local Security Checks
high
198306EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1785)NessusHuawei Local Security Checks
high
198191EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-1738)NessusHuawei Local Security Checks
high
198171EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-1761)NessusHuawei Local Security Checks
high
195282EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1585)NessusHuawei Local Security Checks
high
195270EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1563)NessusHuawei Local Security Checks
high
194706Fedora 40 : golang-gvisor (2024-80e062d21a)NessusFedora Local Security Checks
high
194677Fedora 40 : doctl (2023-72ab10f1de)NessusFedora Local Security Checks
high
194653Fedora 40 : golang-github-rogpeppe-internal (2023-9177748962)NessusFedora Local Security Checks
high
194648Fedora 40 : golang-github-prometheus-prom2json (2023-14a33318b8)NessusFedora Local Security Checks
high
194637Fedora 40 : golang-github-onsi-ginkgo-2 (2023-1c1be955d7)NessusFedora Local Security Checks
high
194604Fedora 40 : dnsx (2023-2e09477fbc)NessusFedora Local Security Checks
high
194579Fedora 40 : gitleaks (2024-4901258366)NessusFedora Local Security Checks
high
194570Fedora 40 : exercism (2024-35c28f59d1)NessusFedora Local Security Checks
high
194551Fedora 40 : gh (2023-5852a1cc3f)NessusFedora Local Security Checks
high
194509Fedora 40 : xq (2024-e9ca3462aa)NessusFedora Local Security Checks
medium
194507Fedora 40 : golang-github-nats-io / golang-github-nats-io-jwt-2 / etc (2023-5f984129b2)NessusFedora Local Security Checks
high
194436RHEL 8 : Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks
critical
194416RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980)NessusRed Hat Local Security Checks
critical
194415RHEL 9 : openshift-gitops-kam (RHSA-2023:7344)NessusRed Hat Local Security Checks
high
194413RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks
high
194412RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks
critical
194411RHEL 8 : openshift-gitops-kam (RHSA-2023:6782)NessusRed Hat Local Security Checks
high
194410RHEL 8 : Red Hat Product OCP Tools 4.11 Openshift Jenkins (RHSA-2023:6171)NessusRed Hat Local Security Checks
critical
194402RHEL 7 / 8 / 9 : OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521)NessusRed Hat Local Security Checks
high
194400RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.10.6 (RHSA-2023:7699)NessusRed Hat Local Security Checks
high
194398RHEL 8 : Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967)NessusRed Hat Local Security Checks
high
194389RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059)NessusRed Hat Local Security Checks
high
194388RHEL 8 : openshift-pipelines-client (RHSA-2023:6781)NessusRed Hat Local Security Checks
high
194387RHEL 8 / 9 : skupper-cli and skupper-router (RHSA-2023:6165)NessusRed Hat Local Security Checks
high
194383RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) (RHSA-2023:5965)NessusRed Hat Local Security Checks
medium
194378RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931)NessusRed Hat Local Security Checks
critical
194376RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2023:5805)NessusRed Hat Local Security Checks
high
194375RHEL 8 : openshift-gitops-kam (RHSA-2023:6243)NessusRed Hat Local Security Checks
high
194374RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777)NessusRed Hat Local Security Checks
critical
194368RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179)NessusRed Hat Local Security Checks
critical
194367RHEL 8 : Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970)NessusRed Hat Local Security Checks
high
194364RHEL 8 / 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840)NessusRed Hat Local Security Checks
medium
194361RHEL 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6839)NessusRed Hat Local Security Checks
high
194359RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979)NessusRed Hat Local Security Checks
critical
194358RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update (Important) (RHSA-2023:5810)NessusRed Hat Local Security Checks
high
194353RHEL 8 : Release of OpenShift Serverless Client kn 1.30.2 (RHSA-2023:6298)NessusRed Hat Local Security Checks
medium
194352RHEL 8 : Red Hat Product OCP Tools 4.12 Openshift Jenkins (RHSA-2023:6172)NessusRed Hat Local Security Checks
critical
194350RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.2.2 Product Security and Bug Fix Update (Important) (RHSA-2023:5809)NessusRed Hat Local Security Checks
high
194348RHEL 8 / 9 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks
high
194347RHEL 8 / 9 : OpenShift Container Platform 4.13.17 (RHSA-2023:5675)NessusRed Hat Local Security Checks
high
194344Fedora 38 : golang-gvisor (2024-d652859efb)NessusFedora Local Security Checks
high
194341Fedora 39 : golang-gvisor (2024-9cc0e0c63e)NessusFedora Local Security Checks
high
194294RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks
critical
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks
critical
193753RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)NessusRed Hat Local Security Checks
critical
193751RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969)NessusRed Hat Local Security Checks
high
191839EulerOS 2.0 SP8 : golang (EulerOS-SA-2024-1269)NessusHuawei Local Security Checks
high
191779Fedora 39 : exercism (2024-cafa04a149)NessusFedora Local Security Checks
high
191670Fedora 39 : golang-github-tdewolff-argp / golang-github-tdewolff-minify / etc (2024-c3e32c5635)NessusFedora Local Security Checks
high
191669Fedora 38 : golang-github-tdewolff-argp / golang-github-tdewolff-minify / etc (2024-0d4d9925a2)NessusFedora Local Security Checks
high
191658Amazon Linux 2 : containerd (ALASECS-2024-035)NessusAmazon Linux Local Security Checks
medium
191073RHCOS 4 : OpenShift Container Platform 4.15.0 (RHSA-2023:7201)NessusRed Hat Local Security Checks
high
191072RHEL 8 / 9 : OpenShift Container Platform 4.15.0 (RHSA-2023:7201)NessusRed Hat Local Security Checks
high
191069RHEL 9 : OpenShift Container Platform 4.15.z (RHSA-2023:7200)NessusRed Hat Local Security Checks
high
190810Amazon Linux 2 : containerd (ALASDOCKER-2024-038)NessusAmazon Linux Local Security Checks
high
190807Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2024-038)NessusAmazon Linux Local Security Checks
high
190744Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-526)NessusAmazon Linux Local Security Checks
critical
190705Amazon Linux AMI : amazon-ssm-agent (ALAS-2024-1920)NessusAmazon Linux Local Security Checks
critical
190697Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2458)NessusAmazon Linux Local Security Checks
critical
190049Amazon Linux 2 : containerd (ALASDOCKER-2024-037)NessusAmazon Linux Local Security Checks
medium
190048Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2024-037)NessusAmazon Linux Local Security Checks
medium
189455RHCOS 4 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840)NessusRed Hat Local Security Checks
medium
189441RHCOS 4 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks
high
189431RHCOS 4 : OpenShift Container Platform 4.13.17 (RHSA-2023:5675)NessusRed Hat Local Security Checks
high
189424RHCOS 4 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks
high
189423RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks
critical
189342Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2024-498)NessusAmazon Linux Local Security Checks
medium
189333Amazon Linux 2 : amazon-cloudwatch-agent (ALAS-2024-2424)NessusAmazon Linux Local Security Checks
medium
189218Fedora 38 : golang-github-facebook-time (2024-f99ecead66)NessusFedora Local Security Checks
high
189216Fedora 39 : golang-github-facebook-time (2024-07c811c7a5)NessusFedora Local Security Checks
high
189162Fedora 38 : golang-x-net (2024-0ac454dafc)NessusFedora Local Security Checks
high
189161Fedora 39 : golang-x-text (2024-b85b97c0e9)NessusFedora Local Security Checks
high
189156Fedora 38 : golang-x-mod (2024-ae653fb07b)NessusFedora Local Security Checks
medium
189154Fedora 39 : golang-x-mod (2024-fb32950d11)NessusFedora Local Security Checks
medium
189150Fedora 39 : golang-x-net (2024-5d8e87ec66)NessusFedora Local Security Checks
high
189149Fedora 38 : golang-x-text (2024-fd3545a844)NessusFedora Local Security Checks
high
189010EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3299)NessusHuawei Local Security Checks
high
188866EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3331)NessusHuawei Local Security Checks
high
188842EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1058)NessusHuawei Local Security Checks
high
188765EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1082)NessusHuawei Local Security Checks
high
188740EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3242)NessusHuawei Local Security Checks
high
188701EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3270)NessusHuawei Local Security Checks
high
187937Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1)NessusUbuntu Local Security Checks
high
187227CentOS 7 : rhc-worker-script enhancement and (RHSA-2023:5835)NessusCentOS Local Security Checks
high
187193Oracle Linux 9 : conmon (ELSA-2023-13053)NessusOracle Linux Local Security Checks
high
187192Oracle Linux 8 : conmon (ELSA-2023-13054)NessusOracle Linux Local Security Checks
high
186694Oracle Linux 8 : conmon (ELSA-2023-13028)NessusOracle Linux Local Security Checks
high
186693Oracle Linux 7 : conmon (ELSA-2023-13029)NessusOracle Linux Local Security Checks
high
186630Fedora 38 : gmailctl (2023-6f4c5b6331)NessusFedora Local Security Checks
high
186629Fedora 39 : gmailctl (2023-e3e4e3f51a)NessusFedora Local Security Checks
high
186497Fedora 37 : golang-github-google-dap (2023-c858d2c53b)NessusFedora Local Security Checks
high
186495Fedora 38 : golang-github-google-dap (2023-548163deb1)NessusFedora Local Security Checks
high
186494Fedora 39 : golang-github-google-dap (2023-fa2ec3d3e0)NessusFedora Local Security Checks
high
186386Fedora 39 : golang-github-nats-io / golang-github-nats-io-jwt-2 / etc (2023-3a895ff65c)NessusFedora Local Security Checks
high
186385Fedora 38 : golang-github-nats-io / golang-github-nats-io-jwt-2 / etc (2023-66966ae3d0)NessusFedora Local Security Checks
high
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
186006Fedora 38 : podman-tui (2023-e359fd31d2)NessusFedora Local Security Checks
high
186005Fedora 39 : podman-tui (2023-327346caa5)NessusFedora Local Security Checks
high
186004Fedora 38 : prometheus-podman-exporter (2023-b43faebc9f)NessusFedora Local Security Checks
high
186002Fedora 37 : prometheus-podman-exporter (2023-b60ff8c9ec)NessusFedora Local Security Checks
high
186001Fedora 39 : prometheus-podman-exporter (2023-b75ee820ce)NessusFedora Local Security Checks
high
185999Fedora 37 : podman-tui (2023-a5a5542890)NessusFedora Local Security Checks
high
185970Fedora 38 : syncthing (2023-d58c8eeb7c)NessusFedora Local Security Checks
high
185969Fedora 39 : syncthing (2023-0d46257314)NessusFedora Local Security Checks
high
185965Fedora 37 : syncthing (2023-fa2d7b25d9)NessusFedora Local Security Checks
high
185964Amazon Linux 2 : ecs-init (ALASECS-2023-020)NessusAmazon Linux Local Security Checks
high
185945SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20-openssl (SUSE-SU-2023:4472-1)NessusSuSE Local Security Checks
high
185941SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1)NessusSuSE Local Security Checks
critical
185915Fedora 38 : pack (2023-257f33c602)NessusFedora Local Security Checks
high
185914Fedora 37 : pack (2023-5029b92850)NessusFedora Local Security Checks
high
185784Amazon Linux 2 : nerdctl (ALAS-2023-2339)NessusAmazon Linux Local Security Checks
medium
185717Amazon Linux 2023 : ecs-init (ALAS2023-2023-435)NessusAmazon Linux Local Security Checks
high
185715Amazon Linux 2023 : ecs-init (ALAS2023-2023-434)NessusAmazon Linux Local Security Checks
high
185473Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks
critical
185466Rocky Linux 9 : toolbox (RLSA-2023:6077)NessusRocky Linux Local Security Checks
high
185256Fedora 39 : golang (2023-822aab0a5a)NessusFedora Local Security Checks
high
184425Amazon Linux 2023 : cni-plugins (ALAS2023-2023-419)NessusAmazon Linux Local Security Checks
high
184414Amazon Linux 2023 : oci-add-hooks (ALAS2023-2023-418)NessusAmazon Linux Local Security Checks
high
184291Amazon Linux 2 : golist (ALAS-2023-2326)NessusAmazon Linux Local Security Checks
high
184286Amazon Linux 2 : cni-plugins (ALAS-2023-2325)NessusAmazon Linux Local Security Checks
high
184281Amazon Linux 2 : cri-tools (ALAS-2023-2324)NessusAmazon Linux Local Security Checks
high
184182Amazon Linux 2 : amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2023-033)NessusAmazon Linux Local Security Checks
high
184180Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2023-034)NessusAmazon Linux Local Security Checks
high
184179Amazon Linux 2 : containerd (ALASECS-2023-017)NessusAmazon Linux Local Security Checks
high
184178Amazon Linux 2 : docker (ALASECS-2023-019)NessusAmazon Linux Local Security Checks
critical
184176Amazon Linux 2 : runc (ALASECS-2023-018)NessusAmazon Linux Local Security Checks
high
184002Fedora 38 : golang (2023-fe53e13b5b)NessusFedora Local Security Checks
high
183999Fedora 37 : golang (2023-4bf641255e)NessusFedora Local Security Checks
high
183897AlmaLinux 9 : toolbox (ALSA-2023:6077)NessusAlma Linux Local Security Checks
high
183830Amazon Linux 2023 : docker (ALAS2023-2023-397)NessusAmazon Linux Local Security Checks
high
183826Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2023-395)NessusAmazon Linux Local Security Checks
high
183815Rocky Linux 9 : go-toolset and golang (RLSA-2023:5738)NessusRocky Linux Local Security Checks
high
183814Rocky Linux 8 : go-toolset:rhel8 (RLSA-2023:5721)NessusRocky Linux Local Security Checks
high
183799Amazon Linux 2023 : runc (ALAS2023-2023-396)NessusAmazon Linux Local Security Checks
high
183795Rocky Linux 8 : grafana (RLSA-2023:5863)NessusRocky Linux Local Security Checks
high
183781RHEL 9 : toolbox (RHSA-2023:6077)NessusRed Hat Local Security Checks
high
183764RHEL 9 : toolbox (RHSA-2023:6057)NessusRed Hat Local Security Checks
high
183744Oracle Linux 8 : grafana (ELSA-2023-5863)NessusOracle Linux Local Security Checks
high
183741Oracle Linux 9 : grafana (ELSA-2023-5867)NessusOracle Linux Local Security Checks
high
183448Amazon Linux 2 : docker (ALASDOCKER-2023-031)NessusAmazon Linux Local Security Checks
critical
183445Amazon Linux 2 : runc (ALASNITRO-ENCLAVES-2023-032)NessusAmazon Linux Local Security Checks
high
183443Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2023-031)NessusAmazon Linux Local Security Checks
high
183442Amazon Linux 2 : docker (ALASNITRO-ENCLAVES-2023-030)NessusAmazon Linux Local Security Checks
critical
183441Amazon Linux 2 : runc (ALASDOCKER-2023-033)NessusAmazon Linux Local Security Checks
high
183440Amazon Linux 2 : containerd (ALASDOCKER-2023-032)NessusAmazon Linux Local Security Checks
high
183425AlmaLinux 8 : grafana (ALSA-2023:5863)NessusAlma Linux Local Security Checks
high
183420AlmaLinux 9 : grafana (ALSA-2023:5867)NessusAlma Linux Local Security Checks
high
183407Amazon Linux AMI : golang (ALAS-2023-1871)NessusAmazon Linux Local Security Checks
high
183375RHEL 8 : grafana (RHSA-2023:5865)NessusRed Hat Local Security Checks
high
183372RHEL 9 : grafana (RHSA-2023:5866)NessusRed Hat Local Security Checks
high
183368RHEL 9 : grafana (RHSA-2023:5867)NessusRed Hat Local Security Checks
high
183367RHEL 8 : grafana (RHSA-2023:5863)NessusRed Hat Local Security Checks
high
183365RHEL 8 : grafana (RHSA-2023:5864)NessusRed Hat Local Security Checks
high
183352Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-5738)NessusOracle Linux Local Security Checks
high
183346Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-394)NessusAmazon Linux Local Security Checks
high
183323Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721)NessusOracle Linux Local Security Checks
high
183301RHEL 7 : rhc-worker-script (RHSA-2023:5835)NessusRed Hat Local Security Checks
high
183218AlmaLinux 9 : go-toolset and golang (ALSA-2023:5738)NessusAlma Linux Local Security Checks
high
183212AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:5721)NessusAlma Linux Local Security Checks
high
183206Amazon Linux 2 : golang (ALAS-2023-2313)NessusAmazon Linux Local Security Checks
high
183204RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:5719)NessusRed Hat Local Security Checks
high
183202RHEL 8 : go-toolset:rhel8 (RHSA-2023:5721)NessusRed Hat Local Security Checks
medium
183201RHEL 9 : go-toolset and golang (RHSA-2023:5738)NessusRed Hat Local Security Checks
medium
183196CentOS 8 : go-toolset:rhel8 (CESA-2023:5721)NessusCentOS Local Security Checks
medium
183088FreeBSD : traefik -- Resource exhaustion by malicious HTTP/2 client (7a1b2624-6a89-11ee-af06-5404a68ad561)NessusFreeBSD Local Security Checks
high
183075SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:4068-1)NessusSuSE Local Security Checks
high
183071SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2023:4069-1)NessusSuSE Local Security Checks
high