ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
151645 | Photon OS 4.0: Linuxptp PHSA-2021-4.0-0059 | Nessus | PhotonOS Local Security Checks | 7/15/2021 | 7/24/2024 | high |
151644 | Photon OS 3.0: Linuxptp PHSA-2021-3.0-0265 | Nessus | PhotonOS Local Security Checks | 7/15/2021 | 7/26/2024 | high |
155032 | CentOS 8 : linuxptp (CESA-2021:4321) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/11/2021 | high |
153425 | Amazon Linux 2 : linuxptp (ALAS-2021-1705) | Nessus | Amazon Linux Local Security Checks | 9/16/2021 | 9/16/2021 | high |
155396 | Oracle Linux 8 : linuxptp (ELSA-2021-4321) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/22/2024 | high |
196212 | RHEL 7 : linuxptp (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
157801 | Rocky Linux 8 : linuxptp (RLSA-2021:4321) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
155171 | RHEL 8 : linuxptp (RHSA-2021:4321) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
153602 | EulerOS 2.0 SP8 : linuxptp (EulerOS-SA-2021-2473) | Nessus | Huawei Local Security Checks | 9/24/2021 | 9/24/2021 | high |
191298 | CentOS 9 : linuxptp-3.1.1-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
157575 | AlmaLinux 8 : linuxptp (ALSA-2021:4321) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |