CVE-2023-45288

high

Tenable Plugins

View all (76 total)

IDNameProductFamilySeverity
202403RHEL 9 : git-lfs (RHSA-2024:4543)NessusRed Hat Local Security Checks
high
202399RHEL 8 : git-lfs (RHSA-2024:4545)NessusRed Hat Local Security Checks
high
202397RHEL 8 : git-lfs (RHSA-2024:4546)NessusRed Hat Local Security Checks
high
202081Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-6886-1)NessusUbuntu Local Security Checks
critical
201788CBL Mariner 2.0 Security Update: cri-tools / cert-manager / docker-compose / kubernetes / coredns / docker-buildx / ig / blobfuse2 (CVE-2023-45288)NessusMarinerOS Local Security Checks
high
201060RHEL 9 : golang (RHSA-2024:4146)NessusRed Hat Local Security Checks
high
200946EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1814)NessusHuawei Local Security Checks
medium
200944EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1835)NessusHuawei Local Security Checks
medium
200806SUSE SLES15 / openSUSE 15 Security Update : containerd (SUSE-SU-2024:2108-1)NessusSuSE Local Security Checks
high
200788RHEL 8 : Release of openshift-serverless-clients kn 1.33.0 security update & s (Important) (RHSA-2024:4023)NessusRed Hat Local Security Checks
medium
200581Rocky Linux 8 : git-lfs (RLSA-2024:3346)NessusRocky Linux Local Security Checks
medium
200576Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259)NessusRocky Linux Local Security Checks
medium
200381Amazon Linux 2 : cri-tools (ALAS-2024-2568)NessusAmazon Linux Local Security Checks
high
200272RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781)NessusRed Hat Local Security Checks
high
198280Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259)NessusOracle Linux Local Security Checks
medium
198269Amazon Linux 2 : amazon-cloudwatch-agent (ALAS-2024-2550)NessusAmazon Linux Local Security Checks
high
198265Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-039)NessusAmazon Linux Local Security Checks
high
198262Amazon Linux 2 : amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2024-040)NessusAmazon Linux Local Security Checks
high
198258Amazon Linux 2 : cni-plugins (ALAS-2024-2555)NessusAmazon Linux Local Security Checks
high
198253Amazon Linux 2 : golang (ALAS-2024-2554)NessusAmazon Linux Local Security Checks
medium
198250Amazon Linux 2 : golist (ALAS-2024-2556)NessusAmazon Linux Local Security Checks
medium
198247Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-036)NessusAmazon Linux Local Security Checks
high
198150Oracle Linux 8 : git-lfs (ELSA-2024-3346)NessusOracle Linux Local Security Checks
medium
198073RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2024:3467)NessusRed Hat Local Security Checks
medium
197969Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2024-629)NessusAmazon Linux Local Security Checks
medium
197964Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2024-625)NessusAmazon Linux Local Security Checks
high
197962Amazon Linux 2023 : oci-add-hooks (ALAS2023-2024-632)NessusAmazon Linux Local Security Checks
medium
197961Amazon Linux 2023 : cni-plugins (ALAS2023-2024-630)NessusAmazon Linux Local Security Checks
high
197959Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-631)NessusAmazon Linux Local Security Checks
medium
197874RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2024:3352)NessusRed Hat Local Security Checks
medium
197869RHEL 8 : git-lfs (RHSA-2024:3346)NessusRed Hat Local Security Checks
medium
197786RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259)NessusRed Hat Local Security Checks
medium
197644RHEL 9 : Red Hat OpenStack Platform 17.1 (etcd) (RHSA-2024:2729)NessusRed Hat Local Security Checks
high
197564RHEL 8 : go-toolset:rhel8 (RHSA-2024:2936)NessusRed Hat Local Security Checks
high
197563RHEL 8 : go-toolset:rhel8 (RHSA-2024:2935)NessusRed Hat Local Security Checks
high
197519RHEL 7 : go-toolset-1.19-golang (RHSA-2024:2892)NessusRed Hat Local Security Checks
high
196964Rocky Linux 9 : golang (RLSA-2024:2562)NessusRocky Linux Local Security Checks
high
196958Rocky Linux 9 : git-lfs (RLSA-2024:2724)NessusRocky Linux Local Security Checks
medium
195298RHCOS 4 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672)NessusRed Hat Local Security Checks
high
195228Rocky Linux 8 : git-lfs (RLSA-2024:2699)NessusRocky Linux Local Security Checks
high
195225RHEL 8 / 9 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672)NessusRed Hat Local Security Checks
high
195224RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671)NessusRed Hat Local Security Checks
high
195214RHEL 9 : Red Hat build of MicroShift 4.15.12 (RHSA-2024:2667)NessusRed Hat Local Security Checks
high
195209Oracle Linux 8 : git-lfs (ELSA-2024-2699)NessusOracle Linux Local Security Checks
high
195208AlmaLinux 9 : git-lfs (ALSA-2024:2724)NessusAlma Linux Local Security Checks
medium
195205AlmaLinux 8 : git-lfs (ALSA-2024:2699)NessusAlma Linux Local Security Checks
high
195158Oracle Linux 9 : golang (ELSA-2024-2562)NessusOracle Linux Local Security Checks
high
195133Oracle Linux 9 : git-lfs (ELSA-2024-2724)NessusOracle Linux Local Security Checks
medium
195115RHEL 9 : git-lfs (RHSA-2024:2724)NessusRed Hat Local Security Checks
medium
195019RHEL 8 : git-lfs (RHSA-2024:2699)NessusRed Hat Local Security Checks
high
195002Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962)NessusRocky Linux Local Security Checks
high
194948RHEL 8 / 9 : OpenShift Container Platform 4.13.41 (RHSA-2024:2049)NessusRed Hat Local Security Checks
high
194913RHCOS 4 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks
high
194912RHCOS 4 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)NessusRed Hat Local Security Checks
high
194911RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks
high
194881CentOS 7 : rhc-worker-script (RHSA-2024:2625)NessusCentOS Local Security Checks
high
194879RHEL 7 : rhc-worker-script (RHSA-2024:2625)NessusRed Hat Local Security Checks
high
194846RHEL 9 : golang (RHSA-2024:2562)NessusRed Hat Local Security Checks
high
194505Fedora 40 : kubernetes (2024-ce2eefc399)NessusFedora Local Security Checks
low
194469RHEL 9 : git-lfs (RHSA-2024:2079)NessusRed Hat Local Security Checks
high
194446AlmaLinux 9 : golang (ALSA-2024:1963)NessusAlma Linux Local Security Checks
high
194443AlmaLinux 8 : go-toolset:rhel8 (ALSA-2024:1962)NessusAlma Linux Local Security Checks
high
194391RHEL 9 : golang (RHSA-2024:1963)NessusRed Hat Local Security Checks
high
193965RHEL 8 / 9 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)NessusRed Hat Local Security Checks
high
193910RHEL 8 / 9 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks
high
193909RHEL 8 / 9 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks
high
193783Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-1962)NessusOracle Linux Local Security Checks
high
193772Oracle Linux 9 : golang (ELSA-2024-1963)NessusOracle Linux Local Security Checks
high
193729RHEL 8 : go-toolset:rhel8 (RHSA-2024:1962)NessusRed Hat Local Security Checks
high
193338FreeBSD : go -- http2: close connections when receiving too many headers (cdb5e0e3-fafc-11ee-9c21-901b0e9408dc)NessusFreeBSD Local Security Checks
high
193188FreeBSD : forgejo -- HTTP/2 CONTINUATION flood in net/http (c092be0e-f7cc-11ee-aa6b-b42e991fc52e)NessusFreeBSD Local Security Checks
high
193068SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:1160-1)NessusSuSE Local Security Checks
high
193067SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1161-1)NessusSuSE Local Security Checks
high
192990SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:1122-1)NessusSuSE Local Security Checks
high
192989SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:1121-1)NessusSuSE Local Security Checks
high
192925Golang < 1.21.9, 1.22.x < 1.22.2 DoSNessusWindows
medium