CVE-2022-1304

high

Tenable Plugins

View all (34 total)

IDNameProductFamilySeverity
190667GLSA-202402-15 : e2fsprogs: Arbitrary Code ExecutionNessusGentoo Local Security Checks
high
184511Rocky Linux 9 : e2fsprogs (RLSA-2022:8361)NessusRocky Linux Local Security Checks
high
177180EulerOS Virtualization 3.0.6.0 : e2fsprogs (EulerOS-SA-2023-2236)NessusHuawei Local Security Checks
high
174860EulerOS Virtualization 2.9.0 : e2fsprogs (EulerOS-SA-2023-1668)NessusHuawei Local Security Checks
high
174858EulerOS Virtualization 2.9.1 : e2fsprogs (EulerOS-SA-2023-1634)NessusHuawei Local Security Checks
high
174218EulerOS 2.0 SP8 : e2fsprogs (EulerOS-SA-2023-1592)NessusHuawei Local Security Checks
high
173131Amazon Linux 2023 : e2fsprogs, e2fsprogs-devel, e2fsprogs-libs (ALAS2023-2023-044)NessusAmazon Linux Local Security Checks
high
173006CBL Mariner 2.0 Security Update: e2fsprogs (CVE-2022-1304)NessusMarinerOS Local Security Checks
high
172309EulerOS 2.0 SP9 : e2fsprogs (EulerOS-SA-2023-1439)NessusHuawei Local Security Checks
high
172274EulerOS 2.0 SP9 : e2fsprogs (EulerOS-SA-2023-1464)NessusHuawei Local Security Checks
high
170818EulerOS Virtualization 3.0.2.2 : e2fsprogs (EulerOS-SA-2023-1251)NessusHuawei Local Security Checks
high
169395EulerOS Virtualization 2.10.0 : e2fsprogs (EulerOS-SA-2022-2902)NessusHuawei Local Security Checks
high
169373EulerOS Virtualization 2.10.1 : e2fsprogs (EulerOS-SA-2022-2928)NessusHuawei Local Security Checks
high
168559Amazon Linux 2022 : e2fsprogs (ALAS2022-2022-228)NessusAmazon Linux Local Security Checks
high
168461Amazon Linux 2 : e2fsprogs (ALAS-2022-1884)NessusAmazon Linux Local Security Checks
high
168079Oracle Linux 9 : e2fsprogs (ELSA-2022-8361)NessusOracle Linux Local Security Checks
high
167976AlmaLinux 9 : e2fsprogs (ALSA-2022:8361)NessusAlma Linux Local Security Checks
high
167794Rocky Linux 8 : e2fsprogs (RLSA-2022:7720)NessusRocky Linux Local Security Checks
high
167625RHEL 9 : e2fsprogs (RHSA-2022:8361)NessusRed Hat Local Security Checks
high
167585Oracle Linux 8 : e2fsprogs (ELSA-2022-7720)NessusOracle Linux Local Security Checks
high
167445AlmaLinux 8 : e2fsprogs (ALSA-2022:7720)NessusAlma Linux Local Security Checks
high
167141RHEL 8 : e2fsprogs (RHSA-2022:7720)NessusRed Hat Local Security Checks
high
167140CentOS 8 : e2fsprogs (CESA-2022:7720)NessusCentOS Local Security Checks
high
166833EulerOS 2.0 SP10 : e2fsprogs (EulerOS-SA-2022-2679)NessusHuawei Local Security Checks
high
166817EulerOS 2.0 SP10 : e2fsprogs (EulerOS-SA-2022-2647)NessusHuawei Local Security Checks
high
166666EulerOS 2.0 SP3 : e2fsprogs (EulerOS-SA-2022-2600)NessusHuawei Local Security Checks
high
165881EulerOS Virtualization 3.0.6.6 : e2fsprogs (EulerOS-SA-2022-2493)NessusHuawei Local Security Checks
high
162343EulerOS 2.0 SP5 : e2fsprogs (EulerOS-SA-2022-1887)NessusHuawei Local Security Checks
high
161938Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : e2fsprogs vulnerability (USN-5464-1)NessusUbuntu Local Security Checks
high
161843FreeBSD : e2fsprogs -- out-of-bounds read/write vulnerability (a58f3fde-e4e0-11ec-8340-2d623369b8b5)NessusFreeBSD Local Security Checks
high
161259SUSE SLED15 / SLES15 Security Update : e2fsprogs (SUSE-SU-2022:1718-1)NessusSuSE Local Security Checks
high
161257SUSE SLES12 Security Update : e2fsprogs (SUSE-SU-2022:1695-1)NessusSuSE Local Security Checks
high
161233SUSE SLED15 / SLES15 Security Update : e2fsprogs (SUSE-SU-2022:1688-1)NessusSuSE Local Security Checks
high
161162SUSE SLES12 Security Update : e2fsprogs (SUSE-SU-2022:1652-1)NessusSuSE Local Security Checks
high