CVE-2019-5736

high

Tenable Plugins

View all (50 total)

IDNameProductFamilySeverity
185070Rocky Linux 8 : container-tools:rhel8 (RLSA-2019:0975)NessusRocky Linux Local Security Checks
high
180750Oracle Linux 7 : runc (ELSA-2019-4540)NessusOracle Linux Local Security Checks
high
180741Oracle Linux 7 : docker-engine (ELSA-2019-4550)NessusOracle Linux Local Security Checks
high
180638Oracle Linux 7 : docker-engine (ELSA-2019-4551)NessusOracle Linux Local Security Checks
high
154519NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0138)NessusNewStart CGSL Local Security Checks
high
149049Oracle Linux 7 : runc (ELSA-2021-9203)NessusOracle Linux Local Security Checks
high
147293NewStart CGSL CORE 5.04 / MAIN 5.04 : containerd.io Multiple Vulnerabilities (NS-SA-2021-0006)NessusNewStart CGSL Local Security Checks
high
145642CentOS 8 : container-tools:rhel8 (CESA-2019:0975)NessusCentOS Local Security Checks
high
143962NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Multiple Vulnerabilities (NS-SA-2020-0082)NessusNewStart CGSL Local Security Checks
high
137821Oracle Linux 7 : docker-cli / docker-engine (ELSA-2020-5739)NessusOracle Linux Local Security Checks
high
134598GLSA-202003-21 : runC: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
132255RancherOS < 1.5.1 Local Command ExecutionNessusMisc.
high
130262Centos 7 : runcNessusCentOS Local Security Checks
high
129580openSUSE Security Update : lxc (openSUSE-2019-2245)NessusSuSE Local Security Checks
high
128579Fedora 29 : lxc / lxcfs / python3-lxc (2019-c1dac1b3b8)NessusFedora Local Security Checks
high
128564Fedora 30 : lxc / lxcfs / python3-lxc (2019-2baa1f7b19)NessusFedora Local Security Checks
high
128409openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2019-2021)NessusSuSE Local Security Checks
critical
127884SUSE SLED15 / SLES15 Security Update : containerd, docker, docker-runc, golang-github-docker-libnetwork (SUSE-SU-2019:2117-1)NessusSuSE Local Security Checks
critical
127569Oracle Linux 8 : container-tools:rhel8 (ELSA-2019-0975)NessusOracle Linux Local Security Checks
high
126564Ubuntu 16.04 LTS / 18.04 LTS : Docker vulnerabilities (USN-4048-1)NessusUbuntu Local Security Checks
high
125920SUSE SLED15 / SLES15 Security Update : containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork (SUSE-SU-2019:1234-2)NessusSuSE Local Security Checks
high
125697openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2019-1499)NessusSuSE Local Security Checks
high
125668openSUSE Security Update : lxc / lxcfs (openSUSE-2019-1481)NessusSuSE Local Security Checks
high
125452openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2019-1444)NessusSuSE Local Security Checks
high
124666RHEL 8 : container-tools:rhel8 (RHSA-2019:0975)NessusRed Hat Local Security Checks
high
124575Fedora 30 : 2:runc (2019-bc70b381ad)NessusFedora Local Security Checks
high
124570Fedora 29 : 2:runc (2019-6174b47003)NessusFedora Local Security Checks
high
124312openSUSE Security Update : lxc / lxcfs (openSUSE-2019-1275)NessusSuSE Local Security Checks
high
123542openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2019-1079)NessusSuSE Local Security Checks
high
122697EulerOS 2.0 SP5 : docker-engine (EulerOS-SA-2019-1074)NessusHuawei Local Security Checks
high
122660openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2019-295)NessusSuSE Local Security Checks
high
122523Fedora 28 : flatpak (2019-a5f616808e)NessusFedora Local Security Checks
high
122494openSUSE Security Update : docker-runc (openSUSE-2019-252)NessusSuSE Local Security Checks
high
122472SUSE SLED15 / SLES15 Security Update : containerd, docker, docker-runc, golang-github-docker-libnetwork, runc (SUSE-SU-2019:0495-1)NessusSuSE Local Security Checks
high
122442RHEL 7 : OpenShift Container Platform 3.4, 3.5, 3.6, and 3.7 (RHSA-2019:0408)NessusRed Hat Local Security Checks
high
122408Fedora 29 : 2:docker-latest (2019-4dc1e39b34)NessusFedora Local Security Checks
high
122388EulerOS 2.0 SP2 : docker-engine (EulerOS-SA-2019-1061)NessusHuawei Local Security Checks
high
122358Fedora 28 : 2:docker (2019-f455ef79b8)NessusFedora Local Security Checks
high
122356Fedora 28 : 2:runc (2019-963ea958f9)NessusFedora Local Security Checks
high
122338openSUSE Security Update : runc (openSUSE-2019-208)NessusSuSE Local Security Checks
high
122301openSUSE Security Update : docker-runc (openSUSE-2019-201)NessusSuSE Local Security Checks
high
122283Fedora 28 : moby-engine (2019-829524f28f)NessusFedora Local Security Checks
high
122277Fedora 29 : moby-engine (2019-352d4b9cd8)NessusFedora Local Security Checks
high
122199Fedora 29 : 2:docker (2019-df2e68aa6b)NessusFedora Local Security Checks
high
122197Fedora 29 : 2:runc (2019-3f19f13ecd)NessusFedora Local Security Checks
high
122182SUSE SLES15 Security Update : docker-runc (SUSE-SU-2019:0362-1)NessusSuSE Local Security Checks
high
122139Fedora 29 : flatpak (2019-fd9345f44a)NessusFedora Local Security Checks
high
122111RHEL 7 : docker (RHSA-2019:0304)NessusRed Hat Local Security Checks
high
122110RHEL 7 : runc (RHSA-2019:0303)NessusRed Hat Local Security Checks
high
122096Amazon Linux AMI : docker (ALAS-2019-1156)NessusAmazon Linux Local Security Checks
high