CVE-2019-19921

high

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
185067Rocky Linux 8 : container-tools:rhel8 (RLSA-2020:1650)NessusRocky Linux Local Security Checks
high
180939Oracle Linux 8 : container-tools:ol8 (ELSA-2020-1650)NessusOracle Linux Local Security Checks
high
179888Fedora 37 : golang-github-opencontainers-runc (2023-9edf2145fb)NessusFedora Local Security Checks
high
179884Fedora 38 : golang-github-opencontainers-runc (2023-6e6d9065e0)NessusFedora Local Security Checks
high
179555EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2023-2611)NessusHuawei Local Security Checks
high
179520EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2023-2581)NessusHuawei Local Security Checks
high
178385EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2023-2352)NessusHuawei Local Security Checks
high
178348EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2023-2378)NessusHuawei Local Security Checks
high
176257Ubuntu 16.04 ESM : runC vulnerabilities (USN-6088-2)NessusUbuntu Local Security Checks
high
174603Fedora 37 : runc (2023-1ba499965f)NessusFedora Local Security Checks
high
174597Fedora 38 : runc (2023-3cccbc4c95)NessusFedora Local Security Checks
high
174595Fedora 36 : runc (2023-1bcbb1db39)NessusFedora Local Security Checks
high
174186EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2023-1617)NessusHuawei Local Security Checks
high
173457Debian DLA-3369-1 : runc - LTS security updateNessusDebian Local Security Checks
high
161558EulerOS 2.0 SP3 : docker-runc (EulerOS-SA-2022-1762)NessusHuawei Local Security Checks
high
160173EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2022-1585)NessusHuawei Local Security Checks
high
160134EulerOS 2.0 SP5 : docker-engine (EulerOS-SA-2022-1550)NessusHuawei Local Security Checks
high
145798CentOS 8 : container-tools:rhel8 (CESA-2020:1650)NessusCentOS Local Security Checks
high
139863Photon OS 2.0: Runc PHSA-2020-2.0-0275NessusPhotonOS Local Security Checks
high
137201Photon OS 3.0: Runc PHSA-2020-3.0-0102NessusPhotonOS Local Security Checks
high
136053RHEL 8 : container-tools:rhel8 (RHSA-2020:1650)NessusRed Hat Local Security Checks
high
135934Amazon Linux AMI : runc (ALAS-2020-1358)NessusAmazon Linux Local Security Checks
high
135769RHEL 7 : OpenShift Container Platform 4.3.13 runc (RHSA-2020:1485)NessusRed Hat Local Security Checks
high
135281SUSE SLES15 Security Update : runc (SUSE-SU-2020:0944-1)NessusSuSE Local Security Checks
high
134836RHEL 7 : runc (RHSA-2020:0942)NessusRed Hat Local Security Checks
high
134598GLSA-202003-21 : runC: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
134557RHEL 8 : OpenShift Container Platform 4.1.38 (RHSA-2020:0695)NessusRed Hat Local Security Checks
high
134391RHEL 8 : OpenShift Container Platform 4.2.22 runc (RHSA-2020:0688)NessusRed Hat Local Security Checks
high
134367Ubuntu 18.04 LTS : runC vulnerabilities (USN-4297-1)NessusUbuntu Local Security Checks
high
133714openSUSE Security Update : docker-runc (openSUSE-2020-219)NessusSuSE Local Security Checks
high
133602SUSE SLED15 / SLES15 Security Update : docker-runc (SUSE-SU-2020:0375-1)NessusSuSE Local Security Checks
high
133581Fedora 30 : 2:runc (2020-b2c1f6cc75)NessusFedora Local Security Checks
high
133569Fedora 31 : 2:runc (2020-46ecc60897)NessusFedora Local Security Checks
high