198022 | Oracle Linux 8 : pmix (ELSA-2024-3008) | Nessus | Oracle Linux Local Security Checks | high |
197756 | RHEL 8 : pmix (RHSA-2024:3008) | Nessus | Red Hat Local Security Checks | high |
197688 | CentOS 8 : pmix (CESA-2024:3008) | Nessus | CentOS Local Security Checks | high |
195050 | Oracle Linux 9 : pmix (ELSA-2024-2199) | Nessus | Oracle Linux Local Security Checks | high |
194759 | RHEL 9 : pmix (RHSA-2024:2199) | Nessus | Red Hat Local Security Checks | high |
185278 | Fedora 39 : openmpi / pmix / prrte / slurm (2023-1185eca900) | Nessus | Fedora Local Security Checks | high |
184434 | Debian DSA-5547-1 : pmix - security update | Nessus | Debian Local Security Checks | high |
184094 | Debian DLA-3643-1 : pmix - LTS security update | Nessus | Debian Local Security Checks | high |
183308 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : PMIx vulnerability (USN-6434-1) | Nessus | Ubuntu Local Security Checks | high |
182479 | Fedora 38 : openmpi / pmix / prrte / slurm (2023-d6dbdf62ad) | Nessus | Fedora Local Security Checks | high |
182478 | Fedora 37 : openmpi / pmix / prrte / slurm (2023-155d2f22f1) | Nessus | Fedora Local Security Checks | high |
182461 | Amazon Linux 2023 : pmix, pmix-devel, pmix-pmi (ALAS2023-2023-363) | Nessus | Amazon Linux Local Security Checks | high |
182179 | SUSE SLES15 / openSUSE 15 Security Update : pmix (SUSE-SU-2023:3859-1) | Nessus | SuSE Local Security Checks | high |
182158 | CBL Mariner 2.0 Security Update: pmix (CVE-2023-41915) | Nessus | MarinerOS Local Security Checks | high |