CVE-2022-39377

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
191277CentOS 9 : sysstat-12.5.4-4.el9NessusCentOS Local Security Checks
high
177170EulerOS Virtualization 3.0.6.0 : sysstat (EulerOS-SA-2023-2232)NessusHuawei Local Security Checks
high
176968Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Sysstat vulnerabilities (USN-6145-1)NessusUbuntu Local Security Checks
high
176812EulerOS Virtualization 2.11.1 : sysstat (EulerOS-SA-2023-2049)NessusHuawei Local Security Checks
high
176776EulerOS Virtualization 2.11.0 : sysstat (EulerOS-SA-2023-2100)NessusHuawei Local Security Checks
high
176434Debian DLA-3434-1 : sysstat - LTS security updateNessusDebian Local Security Checks
high
176276Oracle Linux 8 : sysstat (ELSA-2023-2800)NessusOracle Linux Local Security Checks
high
176179AlmaLinux 8 : sysstat (ALSA-2023:2800)NessusAlma Linux Local Security Checks
high
175877CentOS 8 : sysstat (CESA-2023:2800)NessusCentOS Local Security Checks
high
175840RHEL 8 : sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks
high
175788EulerOS Virtualization 2.10.1 : sysstat (EulerOS-SA-2023-1899)NessusHuawei Local Security Checks
high
175765EulerOS Virtualization 2.10.0 : sysstat (EulerOS-SA-2023-1930)NessusHuawei Local Security Checks
high
175683Oracle Linux 9 : sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks
high
175632AlmaLinux 9 : sysstat (ALSA-2023:2234)NessusAlma Linux Local Security Checks
high
175458RHEL 9 : sysstat (RHSA-2023:2234)NessusRed Hat Local Security Checks
high
174856EulerOS Virtualization 2.9.1 : sysstat (EulerOS-SA-2023-1631)NessusHuawei Local Security Checks
high
174836EulerOS Virtualization 2.9.0 : sysstat (EulerOS-SA-2023-1665)NessusHuawei Local Security Checks
high
173108Amazon Linux 2023 : sysstat (ALAS2023-2023-094)NessusAmazon Linux Local Security Checks
high
172917CBL Mariner 2.0 Security Update: sysstat (CVE-2022-39377)NessusMarinerOS Local Security Checks
high
172237EulerOS 2.0 SP11 : sysstat (EulerOS-SA-2023-1418)NessusHuawei Local Security Checks
high
172183EulerOS 2.0 SP11 : sysstat (EulerOS-SA-2023-1433)NessusHuawei Local Security Checks
high
171284EulerOS 2.0 SP10 : sysstat (EulerOS-SA-2023-1401)NessusHuawei Local Security Checks
high
171277EulerOS 2.0 SP10 : sysstat (EulerOS-SA-2023-1373)NessusHuawei Local Security Checks
high
171168EulerOS 2.0 SP8 : sysstat (EulerOS-SA-2023-1338)NessusHuawei Local Security Checks
high
171052Amazon Linux 2 : (ALAS-2023-1925)NessusAmazon Linux Local Security Checks
high
169606EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1138)NessusHuawei Local Security Checks
high
169595EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1114)NessusHuawei Local Security Checks
high
169242Fedora 36 : sysstat (2022-dbe48a4bc7)NessusFedora Local Security Checks
high
169015Fedora 35 : sysstat (2022-5adda2d05f)NessusFedora Local Security Checks
high
168548Amazon Linux 2022 : sysstat (ALAS2022-2022-255)NessusAmazon Linux Local Security Checks
high
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sysstat vulnerability (USN-5748-1)NessusUbuntu Local Security Checks
high
168148Ubuntu 16.04 ESM : Sysstat vulnerability (USN-5735-1)NessusUbuntu Local Security Checks
high
168043GLSA-202211-07 : sysstat: Arbitrary Code ExecutionNessusGentoo Local Security Checks
high
167432Debian DLA-3188-1 : sysstat - LTS security updateNessusDebian Local Security Checks
critical
167233Slackware Linux 14.2 / 15.0 / current sysstat Vulnerability (SSA:2022-313-01)NessusSlackware Local Security Checks
high