MarinerOS Local Security Checks Family for Nessus

IDNameSeverity
201835CBL Mariner 2.0 Security Update: nodejs18 / nodejs / cmake / libuv (CVE-2024-24806)
high
201834CBL Mariner 2.0 Security Update: edk2 / hvloader / cloud-hypervisor / rust / openssl (CVE-2023-0286)
high
201833CBL Mariner 2.0 Security Update: git (CVE-2024-32021)
low
201832CBL Mariner 2.0 Security Update: libesmtp (CVE-2019-19977)
critical
201831CBL Mariner 2.0 Security Update: expat (CVE-2024-28757)
high
201830CBL Mariner 2.0 Security Update: golang / ig (CVE-2022-2879)
high
201829CBL Mariner 2.0 Security Update: libtar (CVE-2021-33644)
high
201828CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2024-1298)
medium
201827CBL Mariner 2.0 Security Update: rpm-ostree / ostree (CVE-2022-47085)
high
201826CBL Mariner 2.0 Security Update: zlib / crash (CVE-2022-37434)
critical
201825CBL Mariner 2.0 Security Update: mysql / rust / cmake / curl / tensorflow (CVE-2023-28322)
low
201824CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29157)
critical
201823CBL Mariner 2.0 Security Update: telegraf (CVE-2023-47090)
medium
201822CBL Mariner 2.0 Security Update: unzip (CVE-2014-8141)
high
201821CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29162)
high
201820CBL Mariner 2.0 Security Update: telegraf (CVE-2023-2816)
medium
201819CBL Mariner 2.0 Security Update: telegraf (CVE-2024-28110)
high
201818CBL Mariner 2.0 Security Update: packer / kubevirt / vitess / telegraf (CVE-2023-3978)
medium
201817CBL Mariner 2.0 Security Update: ansible (CVE-2024-0690)
medium
201816CBL Mariner 2.0 Security Update: c-ares / nodejs / fluent-bit / nodejs18 / grpc (CVE-2023-32067)
high
201815CBL Mariner 2.0 Security Update: unzip (CVE-2018-18384)
medium
201814CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45232)
high
201813CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45229)
medium
201812CBL Mariner 2.0 Security Update: libvirt (CVE-2024-2494)
medium
201811CBL Mariner 2.0 Security Update: cert-manager / libssh / erlang / docker-buildx / kubernetes / telegraf (CVE-2023-48795)
medium
201810CBL Mariner 2.0 Security Update: kata-containers-cc / hvloader / kata-containers / nodejs18 (CVE-2023-4807)
high
201809CBL Mariner 2.0 Security Update: openssh (CVE-2007-2768)
medium
201808CBL Mariner 2.0 Security Update: kernel (CVE-2024-26902)
medium
201807CBL Mariner 2.0 Security Update: openssh (CVE-2023-51385)
medium
201806CBL Mariner 2.0 Security Update: ceph (CVE-2022-0670)
critical
201805CBL Mariner 2.0 Security Update: moby-containerd / moby-engine (CVE-2023-25153)
medium
201804CBL Mariner 2.0 Security Update: kernel (CVE-2018-20169)
medium
201803CBL Mariner 2.0 Security Update: libdb (CVE-2017-3615)
high
201802CBL Mariner 2.0 Security Update: etcd / kubernetes (CVE-2022-34038)
high
201801CBL Mariner 2.0 Security Update: nodejs18 / nodejs (CVE-2024-30261)
low
201800CBL Mariner 2.0 Security Update: ntfs-3g (CVE-2023-52890)
medium
201799CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45231)
medium
201798CBL Mariner 2.0 Security Update: php (CVE-2024-3096)
medium
201797CBL Mariner 2.0 Security Update: python2 / python3 (CVE-2007-4559)
critical
201796CBL Mariner 2.0 Security Update: pytorch (CVE-2024-27318)
high
201795CBL Mariner 2.0 Security Update: mailx (CVE-2004-2771)
high
201794CBL Mariner 2.0 Security Update: python3 (CVE-2024-0450)
medium
201793CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2022-36765)
high
201792CBL Mariner 2.0 Security Update: kernel (CVE-2019-3016)
medium
201791CBL Mariner 2.0 Security Update: ceph (CVE-2023-43040)
medium
201790CBL Mariner 2.0 Security Update: virglrenderer (CVE-2022-0135)
high
201789CBL Mariner 2.0 Security Update: grub2 (CVE-2021-3697)
high
201788CBL Mariner 2.0 Security Update: cri-tools / cert-manager / docker-compose / kubernetes / coredns / docker-buildx / ig / blobfuse2 (CVE-2023-45288)
high
201787CBL Mariner 2.0 Security Update: c-ares / nodejs / fluent-bit / nodejs18 / grpc (CVE-2023-31147)
medium
201786CBL Mariner 2.0 Security Update: python-requests (CVE-2024-35195)
medium