CVE-2021-36221

medium

Tenable Plugins

View all (32 total)

IDNameProductFamilySeverity
184701Rocky Linux 8 : go-toolset:rhel8 (RLSA-2021:4156)NessusRocky Linux Local Security Checks
high
174589Debian DLA-3395-1 : golang-1.11 - LTS security updateNessusDebian Local Security Checks
critical
501052Siemens SCALANCE LPE9403 Race Condition (CVE-2021-36221)Tenable OT SecurityTenable.ot
medium
171546Rocky Linux 8 : container-tools:rhel8 (RLSA-2022:7457)NessusRocky Linux Local Security Checks
high
167574Oracle Linux 8 : container-tools:ol8 (ELSA-2022-7457)NessusOracle Linux Local Security Checks
high
167293AlmaLinux 8 : container-tools:rhel8 (ALSA-2022:7457)NessusAlma Linux Local Security Checks
high
167135CentOS 8 : container-tools:rhel8 (CESA-2022:7457)NessusCentOS Local Security Checks
high
167128RHEL 8 : container-tools:rhel8 (RHSA-2022:7457)NessusRed Hat Local Security Checks
high
163918Amazon Linux 2 : golang (ALAS-2022-1830)NessusAmazon Linux Local Security Checks
critical
163840GLSA-202208-02 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
159603RHEL 8 : Red Hat OpenShift Service Mesh 2.0.9 (RHSA-2022:1276)NessusRed Hat Local Security Checks
critical
158854AlmaLinux 8 : go-toolset:rhel8 (ALSA-2021:4156)NessusAlma Linux Local Security Checks
high
158420EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1242)NessusHuawei Local Security Checks
critical
158417EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1254)NessusHuawei Local Security Checks
critical
158326RHEL 7 / 8 : OpenShift Container Platform 4.9.22 (RHSA-2022:0557)NessusRed Hat Local Security Checks
high
157186EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1007)NessusHuawei Local Security Checks
critical
157177EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-1027)NessusHuawei Local Security Checks
critical
156955Debian DLA-2892-1 : golang-1.7 - LTS security updateNessusDebian Local Security Checks
medium
156954Debian DLA-2891-1 : golang-1.8 - LTS security updateNessusDebian Local Security Checks
medium
156430EulerOS 2.0 SP5 : golang (EulerOS-SA-2021-2930)NessusHuawei Local Security Checks
critical
156305EulerOS 2.0 SP8 : golang (EulerOS-SA-2021-2802)NessusHuawei Local Security Checks
critical
155090RHEL 8 : go-toolset:rhel8 (RHSA-2021:4156)NessusRed Hat Local Security Checks
high
155083CentOS 8 : go-toolset:rhel8 (CESA-2021:4156)NessusCentOS Local Security Checks
high
153859Amazon Linux AMI : golang (ALAS-2021-1538)NessusAmazon Linux Local Security Checks
medium
153045Photon OS 3.0: Go PHSA-2021-3.0-0294NessusPhotonOS Local Security Checks
high
152895openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:1207-1)NessusSuSE Local Security Checks
medium
152844openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:1199-1)NessusSuSE Local Security Checks
medium
152733openSUSE 15 Security Update : go1.15 (openSUSE-SU-2021:2787-1)NessusSuSE Local Security Checks
medium
152732openSUSE 15 Security Update : go1.16 (openSUSE-SU-2021:2788-1)NessusSuSE Local Security Checks
medium
152714SUSE SLED15 / SLES15 Security Update : go1.15 (SUSE-SU-2021:2787-1)NessusSuSE Local Security Checks
medium
152704SUSE SLED15 / SLES15 Security Update : go1.16 (SUSE-SU-2021:2788-1)NessusSuSE Local Security Checks
medium
152288FreeBSD : go -- net/http: panic due to racy read of persistConn after handler panic (880552c4-f63f-11eb-9d56-7186043316e9)NessusFreeBSD Local Security Checks
medium