211363 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7111-1) | Nessus | Ubuntu Local Security Checks | high |
210950 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Go vulnerabilities (USN-7109-1) | Nessus | Ubuntu Local Security Checks | critical |
210583 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22-openssl (SUSE-SU-2024:3938-1) | Nessus | SuSE Local Security Checks | critical |
210509 | RHEL 8 : container-tools:rhel8 (RHSA-2024:5258) | Nessus | Red Hat Local Security Checks | medium |
210495 | RHEL 8 : container-tools:rhel8 (RHSA-2024:6969) | Nessus | Red Hat Local Security Checks | high |
210482 | RHEL 8 / 9 : Red Hat Service Interconnect 1.4.5 Release (RHSA-2024:4125) | Nessus | Red Hat Local Security Checks | medium |
209897 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22-openssl (SUSE-SU-2024:3772-1) | Nessus | SuSE Local Security Checks | critical |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | critical |
207774 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-6969) | Nessus | Oracle Linux Local Security Checks | high |
207754 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:6969) | Nessus | Alma Linux Local Security Checks | high |
206612 | AlmaLinux 9 : runc (ALSA-2024:6188) | Nessus | Alma Linux Local Security Checks | medium |
206610 | AlmaLinux 9 : containernetworking-plugins (ALSA-2024:6186) | Nessus | Alma Linux Local Security Checks | medium |
206609 | AlmaLinux 9 : podman (ALSA-2024:6194) | Nessus | Alma Linux Local Security Checks | medium |
206582 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1) | Nessus | SuSE Local Security Checks | critical |
206511 | Oracle Linux 9 : gvisor-tap-vsock (ELSA-2024-6187) | Nessus | Oracle Linux Local Security Checks | medium |
206508 | Oracle Linux 9 : containernetworking-plugins (ELSA-2024-6186) | Nessus | Oracle Linux Local Security Checks | medium |
206506 | Oracle Linux 9 : podman (ELSA-2024-6194) | Nessus | Oracle Linux Local Security Checks | medium |
206504 | Oracle Linux 9 : buildah (ELSA-2024-6189) | Nessus | Oracle Linux Local Security Checks | medium |
206503 | Oracle Linux 9 : skopeo (ELSA-2024-6195) | Nessus | Oracle Linux Local Security Checks | medium |
206501 | Oracle Linux 9 : runc (ELSA-2024-6188) | Nessus | Oracle Linux Local Security Checks | medium |
206497 | RHEL 9 : runc (RHSA-2024:6188) | Nessus | Red Hat Local Security Checks | medium |
206496 | RHEL 9 : podman (RHSA-2024:6194) | Nessus | Red Hat Local Security Checks | medium |
206490 | RHEL 9 : containernetworking-plugins (RHSA-2024:6186) | Nessus | Red Hat Local Security Checks | medium |
206478 | AlmaLinux 9 : buildah (ALSA-2024:6189) | Nessus | Alma Linux Local Security Checks | medium |
206477 | AlmaLinux 9 : gvisor-tap-vsock (ALSA-2024:6187) | Nessus | Alma Linux Local Security Checks | medium |
206475 | AlmaLinux 9 : skopeo (ALSA-2024:6195) | Nessus | Alma Linux Local Security Checks | medium |
206461 | RHEL 9 : gvisor-tap-vsock (RHSA-2024:6187) | Nessus | Red Hat Local Security Checks | medium |
206458 | RHEL 9 : buildah (RHSA-2024:6189) | Nessus | Red Hat Local Security Checks | medium |
206456 | RHEL 9 : skopeo (RHSA-2024:6195) | Nessus | Red Hat Local Security Checks | medium |
206049 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:5258) | Nessus | Rocky Linux Local Security Checks | medium |
205545 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:5258) | Nessus | Alma Linux Local Security Checks | medium |
205538 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-5258) | Nessus | Oracle Linux Local Security Checks | medium |
205144 | GLSA-202408-07 : Go: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
204825 | RHEL 7 : rhc-worker-script (RHSA-2024:4893) | Nessus | Red Hat Local Security Checks | critical |
202081 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-6886-1) | Nessus | Ubuntu Local Security Checks | critical |
201143 | EulerOS 2.0 SP12 : golang (EulerOS-SA-2024-1856) | Nessus | Huawei Local Security Checks | medium |
201091 | RHEL 8 / 9 : OpenShift Container Platform 4.16.0 (RHSA-2024:0045) | Nessus | Red Hat Local Security Checks | high |
200946 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1814) | Nessus | Huawei Local Security Checks | high |
200944 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-1835) | Nessus | Huawei Local Security Checks | high |
200788 | RHEL 8 : Release of openshift-serverless-clients kn 1.33.0 security update & s (Important) (RHSA-2024:4023) | Nessus | Red Hat Local Security Checks | high |
200581 | Rocky Linux 8 : git-lfs (RLSA-2024:3346) | Nessus | Rocky Linux Local Security Checks | medium |
200576 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259) | Nessus | Rocky Linux Local Security Checks | high |
200272 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781) | Nessus | Red Hat Local Security Checks | high |
198280 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259) | Nessus | Oracle Linux Local Security Checks | high |
198253 | Amazon Linux 2 : golang (ALAS-2024-2554) | Nessus | Amazon Linux Local Security Checks | high |
198150 | Oracle Linux 8 : git-lfs (ELSA-2024-3346) | Nessus | Oracle Linux Local Security Checks | medium |
197969 | Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2024-629) | Nessus | Amazon Linux Local Security Checks | high |
197869 | RHEL 8 : git-lfs (RHSA-2024:3346) | Nessus | Red Hat Local Security Checks | medium |
197786 | RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259) | Nessus | Red Hat Local Security Checks | high |
196964 | Rocky Linux 9 : golang (RLSA-2024:2562) | Nessus | Rocky Linux Local Security Checks | high |
196958 | Rocky Linux 9 : git-lfs (RLSA-2024:2724) | Nessus | Rocky Linux Local Security Checks | medium |
195278 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1589) | Nessus | Huawei Local Security Checks | medium |
195272 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1567) | Nessus | Huawei Local Security Checks | medium |
195208 | AlmaLinux 9 : git-lfs (ALSA-2024:2724) | Nessus | Alma Linux Local Security Checks | medium |
195158 | Oracle Linux 9 : golang (ELSA-2024-2562) | Nessus | Oracle Linux Local Security Checks | high |
195133 | Oracle Linux 9 : git-lfs (ELSA-2024-2724) | Nessus | Oracle Linux Local Security Checks | medium |
195115 | RHEL 9 : git-lfs (RHSA-2024:2724) | Nessus | Red Hat Local Security Checks | medium |
194846 | RHEL 9 : golang (RHSA-2024:2562) | Nessus | Red Hat Local Security Checks | high |
192500 | SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:0936-1) | Nessus | SuSE Local Security Checks | high |
191774 | SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:0800-1) | Nessus | SuSE Local Security Checks | high |
191765 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:0812-1) | Nessus | SuSE Local Security Checks | high |
191764 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:0811-1) | Nessus | SuSE Local Security Checks | high |
191709 | Golang < 1.21.8, 1.22.x < 1.22.1 Multiple Vulnerabilities | Nessus | Windows | high |
191672 | FreeBSD : go -- multiple vulnerabilities (b1b039ec-dbfc-11ee-9165-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | high |