MarinerOS Local Security Checks Family for Nessus

IDNameSeverity
201815CBL Mariner 2.0 Security Update: unzip (CVE-2018-18384)
medium
201814CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45232)
high
201813CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45229)
medium
201812CBL Mariner 2.0 Security Update: libvirt (CVE-2024-2494)
medium
201811CBL Mariner 2.0 Security Update: cert-manager / libssh / erlang / docker-buildx / kubernetes / telegraf (CVE-2023-48795)
medium
201810CBL Mariner 2.0 Security Update: kata-containers-cc / hvloader / kata-containers / nodejs18 (CVE-2023-4807)
high
201809CBL Mariner 2.0 Security Update: openssh (CVE-2007-2768)
medium
201808CBL Mariner 2.0 Security Update: kernel (CVE-2024-26902)
medium
201807CBL Mariner 2.0 Security Update: openssh (CVE-2023-51385)
medium
201806CBL Mariner 2.0 Security Update: ceph (CVE-2022-0670)
critical
201805CBL Mariner 2.0 Security Update: moby-containerd / moby-engine (CVE-2023-25153)
medium
201804CBL Mariner 2.0 Security Update: kernel (CVE-2018-20169)
medium
201803CBL Mariner 2.0 Security Update: libdb (CVE-2017-3615)
high
201802CBL Mariner 2.0 Security Update: etcd / kubernetes (CVE-2022-34038)
high
201801CBL Mariner 2.0 Security Update: nodejs18 / nodejs (CVE-2024-30261)
low
201800CBL Mariner 2.0 Security Update: ntfs-3g (CVE-2023-52890)
medium
201799CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2023-45231)
medium
201798CBL Mariner 2.0 Security Update: php (CVE-2024-3096)
medium
201797CBL Mariner 2.0 Security Update: python2 / python3 (CVE-2007-4559)
critical
201796CBL Mariner 2.0 Security Update: pytorch (CVE-2024-27318)
high
201795CBL Mariner 2.0 Security Update: mailx (CVE-2004-2771)
high
201794CBL Mariner 2.0 Security Update: python3 (CVE-2024-0450)
medium
201793CBL Mariner 2.0 Security Update: edk2 / hvloader (CVE-2022-36765)
high
201792CBL Mariner 2.0 Security Update: kernel (CVE-2019-3016)
medium
201791CBL Mariner 2.0 Security Update: ceph (CVE-2023-43040)
medium
201790CBL Mariner 2.0 Security Update: virglrenderer (CVE-2022-0135)
high
201789CBL Mariner 2.0 Security Update: grub2 (CVE-2021-3697)
high
201788CBL Mariner 2.0 Security Update: cri-tools / cert-manager / docker-compose / kubernetes / coredns / docker-buildx / ig / blobfuse2 (CVE-2023-45288)
high
201787CBL Mariner 2.0 Security Update: c-ares / nodejs / fluent-bit / nodejs18 / grpc (CVE-2023-31147)
medium
201786CBL Mariner 2.0 Security Update: python-requests (CVE-2024-35195)
medium
201785CBL Mariner 2.0 Security Update: bluez (CVE-2023-50229)
high
201784CBL Mariner 2.0 Security Update: cri-o (CVE-2024-3154)
high
201783CBL Mariner 2.0 Security Update: clamav (CVE-2024-20328)
medium
201782CBL Mariner 2.0 Security Update: cloud-hypervisor-cvm / nodejs18 / openssl / nodejs (CVE-2024-2511)
medium
201781CBL Mariner 2.0 Security Update: patch (CVE-2019-13638)
high
201780CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-33874)
critical
201779CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32613)
high
201778CBL Mariner 2.0 Security Update: unzip (CVE-2015-7697)
high
201777CBL Mariner 2.0 Security Update: gnutls (CVE-2024-0567)
high
201776CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32616)
high
201775CBL Mariner 2.0 Security Update: avahi (CVE-2021-26720)
high
201774CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-33876)
critical
201773CBL Mariner 2.0 Security Update: emacs (CVE-2024-30203)
low
201772CBL Mariner 2.0 Security Update: reaper (CVE-2024-4068)
high
201771CBL Mariner 2.0 Security Update: helm / moby-engine / moby-compose / moby-cli (CVE-2023-2253)
medium
201770CBL Mariner 2.0 Security Update: tensorflow / rust / curl (CVE-2023-32001)
medium
201769CBL Mariner 2.0 Security Update: edk2 / hvloader / cloud-hypervisor / rust / openssl (CVE-2022-4304)
medium
201768CBL Mariner 2.0 Security Update: grub2 (CVE-2021-3981)
low
201767CBL Mariner 2.0 Security Update: php (CVE-2024-4577)
critical
201766CBL Mariner 2.0 Security Update: python-tqdm (CVE-2024-34062)
medium