ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
194911 | RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892) | Nessus | Red Hat Local Security Checks | 5/2/2024 | 5/2/2024 | high |
197519 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:2892) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197874 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2024:3352) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 10/4/2024 | critical |
206074 | Amazon Linux 2 : oci-add-hooks (ALASNITRO-ENCLAVES-2024-043) | Nessus | Amazon Linux Local Security Checks | 8/21/2024 | 8/22/2024 | high |
206582 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 9/6/2024 | critical |
197869 | RHEL 8 : git-lfs (RHSA-2024:3346) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
198150 | Oracle Linux 8 : git-lfs (ELSA-2024-3346) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 11/8/2024 | medium |
200381 | Amazon Linux 2 : cri-tools (ALAS-2024-2568) | Nessus | Amazon Linux Local Security Checks | 6/12/2024 | 11/8/2024 | high |
197962 | Amazon Linux 2023 : oci-add-hooks (ALAS2023-2024-632) | Nessus | Amazon Linux Local Security Checks | 5/28/2024 | 5/29/2024 | medium |
194846 | RHEL 9 : golang (RHSA-2024:2562) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | high |
195002 | Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962) | Nessus | Rocky Linux Local Security Checks | 5/6/2024 | 5/10/2024 | high |
195224 | RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671) | Nessus | Red Hat Local Security Checks | 5/9/2024 | 11/7/2024 | high |