CVE-2023-24329

high

Tenable Plugins

View all (133 total)

IDNameProductFamilySeverity
194974GLSA-202405-01 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks
high
191414CentOS 9 : python3.11-3.11.4-3.el9NessusCentOS Local Security Checks
high
191306CentOS 9 : python3.11-3.11.4-1.el9NessusCentOS Local Security Checks
high
191299CentOS 9 : python3.9-3.9.17-2.el9NessusCentOS Local Security Checks
high
191215CentOS 9 : python3.9-3.9.17-1.el9NessusCentOS Local Security Checks
high
190197CentOS 8 : python3.11 (CESA-2023:3594)NessusCentOS Local Security Checks
high
190191CentOS 8 : python3 (CESA-2023:3591)NessusCentOS Local Security Checks
high
189329Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-500)NessusAmazon Linux Local Security Checks
high
189052EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-2705)NessusHuawei Local Security Checks
high
189046EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2770)NessusHuawei Local Security Checks
high
189042EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-2663)NessusHuawei Local Security Checks
high
188963EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-3448)NessusHuawei Local Security Checks
high
188947EulerOS 2.0 SP8 : python2 (EulerOS-SA-2023-3149)NessusHuawei Local Security Checks
high
188739EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2739)NessusHuawei Local Security Checks
high
188620EulerOS 2.0 SP8 : python3 (EulerOS-SA-2023-3150)NessusHuawei Local Security Checks
high
188594EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-3449)NessusHuawei Local Security Checks
high
188443EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2023-3412)NessusHuawei Local Security Checks
high
187068Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1)NessusMisc.
critical
185367RHEL 7 : rh-python38-python (RHSA-2023:6793)NessusRed Hat Local Security Checks
high
185305Fedora 39 : python3.10 (2023-d1cdb80702)NessusFedora Local Security Checks
high
185263Fedora 39 : python2.7 (2023-7cdb3b48f1)NessusFedora Local Security Checks
high
185244Fedora 39 : pypy3.9 (2023-31b242abfa)NessusFedora Local Security Checks
high
185237Fedora 39 : pypy (2023-4f1864b5cb)NessusFedora Local Security Checks
high
185232Fedora 39 : python3.9 (2023-71dc071847)NessusFedora Local Security Checks
high
185222Fedora 39 : python3.8 (2023-6382c223a5)NessusFedora Local Security Checks
high
185209Fedora 39 : python3.6 (2023-2415ca21a4)NessusFedora Local Security Checks
high
185196Fedora 39 : python3.7 (2023-75c4fc87fc)NessusFedora Local Security Checks
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks
high
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.
critical
181965Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-001)NessusAmazon Linux Local Security Checks
high
181762Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.0.5)NessusMisc.
high
181697Debian DLA-3575-1 : python2.7 - LTS security updateNessusDebian Local Security Checks
critical
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.
high
180400Rocky Linux 9 : python3.9 (RLSA-2023:3595)NessusRocky Linux Local Security Checks
high
180399Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2023:3781)NessusRocky Linux Local Security Checks
high
180397Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2023:3811)NessusRocky Linux Local Security Checks
high
180395Rocky Linux 9 : python3.11 (RLSA-2023:3585)NessusRocky Linux Local Security Checks
high
180384Rocky Linux 8 : python3.11 (RLSA-2023:3594)NessusRocky Linux Local Security Checks
high
180010F5 Networks BIG-IP : Python urllib.parse vulnerability (K000135921)NessusF5 Networks Local Security Checks
high
179874RHEL 7 : python (RHSA-2023:3555)NessusRed Hat Local Security Checks
high
179096EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-2517)NessusHuawei Local Security Checks
high
179078EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-2530)NessusHuawei Local Security Checks
high
178986EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-2490)NessusHuawei Local Security Checks
high
178983EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-2465)NessusHuawei Local Security Checks
high
178973CentOS 7 : python3 (RHSA-2023:3556)NessusCentOS Local Security Checks
high
178968CentOS 7 : python (RHSA-2023:3555)NessusCentOS Local Security Checks
high
178904RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:4282)NessusRed Hat Local Security Checks
high
178801SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:2957-1)NessusSuSE Local Security Checks
high
178588SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:2884-1)NessusSuSE Local Security Checks
high
178575Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-3811)NessusOracle Linux Local Security Checks
high
178439RHEL 9 : python3.9 (RHSA-2023:4203)NessusRed Hat Local Security Checks
high
178267Oracle Linux 8 : python27:2.7 (ELSA-2023-3780)NessusOracle Linux Local Security Checks
high
178265Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-3781)NessusOracle Linux Local Security Checks
high
178238RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4038)NessusRed Hat Local Security Checks
high
178232RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4032)NessusRed Hat Local Security Checks
high
178104RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4008)NessusRed Hat Local Security Checks
high
178099RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:4004)NessusRed Hat Local Security Checks
high
178090EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-2319)NessusHuawei Local Security Checks
high
178063EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-2339)NessusHuawei Local Security Checks
high
177786RHEL 8 : python27:2.7 (RHSA-2023:3932)NessusRed Hat Local Security Checks
high
177785RHEL 8 : python3 (RHSA-2023:3936)NessusRed Hat Local Security Checks
high
177783AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:3811)NessusAlma Linux Local Security Checks
high
177767RHEL 8 : python3 (RHSA-2023:3934)NessusRed Hat Local Security Checks
high
177765RHEL 8 : python27:2.7 (RHSA-2023:3931)NessusRed Hat Local Security Checks
high
177762RHEL 8 : python3 (RHSA-2023:3935)NessusRed Hat Local Security Checks
high
177669CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:3811)NessusCentOS Local Security Checks
high
177665RHEL 8 : python27:2.7 (RHSA-2023:3810)NessusRed Hat Local Security Checks
high
177662RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:3811)NessusRed Hat Local Security Checks
high
177638Oracle Linux 6 : python (ELSA-2023-3550)NessusOracle Linux Local Security Checks
high
177637RHEL 8 : python3 (RHSA-2023:3796)NessusRed Hat Local Security Checks
high
177621CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:3781)NessusCentOS Local Security Checks
high
177616AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:3781)NessusAlma Linux Local Security Checks
high
177614RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:3781)NessusRed Hat Local Security Checks
high
177613Rocky Linux 8 : python27:2.7 (RLSA-2023:3780)NessusRocky Linux Local Security Checks
high
177602Rocky Linux 8 : python3 (RLSA-2023:3591)NessusRocky Linux Local Security Checks
high
177600AlmaLinux 8 : python27:2.7 (ALSA-2023:3780)NessusAlma Linux Local Security Checks
high
177539CentOS 8 : python27:2.7 (CESA-2023:3780)NessusCentOS Local Security Checks
high
177535RHEL 8 : python27:2.7 (RHSA-2023:3780)NessusRed Hat Local Security Checks
high
177534RHEL 8 : python27:2.7 (RHSA-2023:3777)NessusRed Hat Local Security Checks
high
177533RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:3776)NessusRed Hat Local Security Checks
high
177413Oracle Linux 9 : python3.11 (ELSA-2023-3585)NessusOracle Linux Local Security Checks
high
177370Fedora 37 : python3.7 (2023-dd526ed2e4)NessusFedora Local Security Checks
high
177343Oracle Linux 8 : python3 (ELSA-2023-3591)NessusOracle Linux Local Security Checks
high
177341Oracle Linux 8 : python3.11 (ELSA-2023-3594)NessusOracle Linux Local Security Checks
high
177335Oracle Linux 9 : python3.9 (ELSA-2023-3595)NessusOracle Linux Local Security Checks
high
177318RHEL 8 : python3.11 (RHSA-2023:3594)NessusRed Hat Local Security Checks
high
177314RHEL 8 : python3 (RHSA-2023:3591)NessusRed Hat Local Security Checks
high
177310RHEL 9 : python3.11 (RHSA-2023:3585)NessusRed Hat Local Security Checks
high
177306RHEL 9 : python3.9 (RHSA-2023:3595)NessusRed Hat Local Security Checks
high
177273Fedora 38 : python3.7 (2023-f52390b9d2)NessusFedora Local Security Checks
high
177130Oracle Linux 7 : python (ELSA-2023-3555)NessusOracle Linux Local Security Checks
high
177113Oracle Linux 7 : python3 (ELSA-2023-3556)NessusOracle Linux Local Security Checks
high
177096RHEL 7 : python3 (RHSA-2023:3556)NessusRed Hat Local Security Checks
high
177064Slackware Linux 15.0 / current python3 Vulnerability (SSA:2023-159-03)NessusSlackware Local Security Checks
high
176983RHEL 6 : python (RHSA-2023:3550)NessusRed Hat Local Security Checks
high
176908Fedora 38 : python3.9 (2023-b854908745)NessusFedora Local Security Checks
high
176907Fedora 37 : python3.8 (2023-31888c4781)NessusFedora Local Security Checks
high
176906FreeBSD : Python -- multiple vulnerabilities (d86becfe-05a4-11ee-9d4a-080027eda32c)NessusFreeBSD Local Security Checks
high
176905Fedora 37 : pypy3.9 (2023-401947eb94)NessusFedora Local Security Checks
high
176904Fedora 37 : python3.10 (2023-309cadedc6)NessusFedora Local Security Checks
high
176903Fedora 37 : pypy3.8 (2023-d294ef140e)NessusFedora Local Security Checks
high
176902Fedora 37 : python3.9 (2023-03599274db)NessusFedora Local Security Checks
high
176901Fedora 37 : pypy (2023-acdfd145f2)NessusFedora Local Security Checks
high
176714Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Python vulnerability (USN-6139-1)NessusUbuntu Local Security Checks
high
176663Fedora 37 : python3.6 (2023-56cefa23df)NessusFedora Local Security Checks
high
176533Fedora 38 : pypy (2023-690e150a39)NessusFedora Local Security Checks
high
176532Fedora 38 : pypy3.9 (2023-81bb8e3b99)NessusFedora Local Security Checks
high
176530Fedora 38 : python3.8 (2023-d8b0003ecd)NessusFedora Local Security Checks
high
176527Fedora 38 : python3.10 (2023-994ecd7dbc)NessusFedora Local Security Checks
high
176465Fedora 38 : python3.6 (2023-2b25dd2a11)NessusFedora Local Security Checks
high
176461Fedora 37 : python2.7 (2023-953c2607d8)NessusFedora Local Security Checks
high
176438Fedora 38 : python2.7 (2023-96aa33f0d3)NessusFedora Local Security Checks
high
176425Fedora 37 : python3.11 (2023-63c69aa712)NessusFedora Local Security Checks
high
176403Fedora 38 : python3.11 (2023-1092538441)NessusFedora Local Security Checks
high
175326EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1826)NessusHuawei Local Security Checks
high
175314EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1808)NessusHuawei Local Security Checks
high
173965Amazon Linux AMI : python38 (ALAS-2023-1714)NessusAmazon Linux Local Security Checks
high
173938Amazon Linux AMI : python27 (ALAS-2023-1713)NessusAmazon Linux Local Security Checks
high
173674Fedora 36 : mingw-python3 (2023-b3a3df39dd)NessusFedora Local Security Checks
high
173655Fedora 37 : mingw-python3 (2023-406c1c6ed7)NessusFedora Local Security Checks
high
173287SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2023:0868-1)NessusSuSE Local Security Checks
high
173207Amazon Linux 2 : python3 (ALAS-2023-1990)NessusAmazon Linux Local Security Checks
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks
high
172632Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerability (USN-5960-1)NessusUbuntu Local Security Checks
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks
critical
172570SUSE SLES15 Security Update : python3 (SUSE-SU-2023:0736-1)NessusSuSE Local Security Checks
high
172562SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:0724-1)NessusSuSE Local Security Checks
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks
critical
172424SUSE SLES12 Security Update : python3 (SUSE-SU-2023:0663-1)NessusSuSE Local Security Checks
high
172416SUSE SLES12 Security Update : python36 (SUSE-SU-2023:0662-1)NessusSuSE Local Security Checks
high
172156Amazon Linux 2 : python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks
high
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks
critical