211112 | Fedora 37 : libksba (2022-0002284730) | Nessus | Fedora Local Security Checks | critical |
204044 | Photon OS 3.0: Gnupg PHSA-2023-3.0-0522 | Nessus | PhotonOS Local Security Checks | critical |
203915 | Photon OS 3.0: Libksba PHSA-2023-3.0-0519 | Nessus | PhotonOS Local Security Checks | critical |
203571 | Photon OS 5.0: Gnupg PHSA-2023-5.0-0011 | Nessus | PhotonOS Local Security Checks | critical |
203342 | Photon OS 4.0: Gnupg PHSA-2023-4.0-0323 | Nessus | PhotonOS Local Security Checks | critical |
203285 | Photon OS 4.0: Libksba PHSA-2023-4.0-0319 | Nessus | PhotonOS Local Security Checks | critical |
195515 | RHEL 6 : libksba (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
191427 | CentOS 9 : libksba-1.5.1-5.el9 | Nessus | CentOS Local Security Checks | critical |
185046 | Rocky Linux 9 : libksba (RLSA-2022:7090) | Nessus | Rocky Linux Local Security Checks | critical |
184916 | Rocky Linux 8 : libksba (RLSA-2022:7089) | Nessus | Rocky Linux Local Security Checks | critical |
177204 | EulerOS Virtualization 3.0.6.0 : libksba (EulerOS-SA-2023-2210) | Nessus | Huawei Local Security Checks | critical |
176827 | EulerOS Virtualization 2.11.1 : libksba (EulerOS-SA-2023-2055) | Nessus | Huawei Local Security Checks | critical |
176779 | EulerOS Virtualization 2.11.0 : libksba (EulerOS-SA-2023-2107) | Nessus | Huawei Local Security Checks | critical |
175796 | EulerOS Virtualization 2.10.1 : libksba (EulerOS-SA-2023-1904) | Nessus | Huawei Local Security Checks | critical |
175753 | EulerOS Virtualization 2.10.0 : libksba (EulerOS-SA-2023-1935) | Nessus | Huawei Local Security Checks | critical |
175258 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1782) | Nessus | Huawei Local Security Checks | critical |
175237 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1760) | Nessus | Huawei Local Security Checks | critical |
174862 | EulerOS Virtualization 2.9.0 : libksba (EulerOS-SA-2023-1674) | Nessus | Huawei Local Security Checks | critical |
174824 | EulerOS Virtualization 2.9.1 : libksba (EulerOS-SA-2023-1640) | Nessus | Huawei Local Security Checks | critical |
173178 | Amazon Linux 2023 : libksba, libksba-devel (ALAS2023-2023-088) | Nessus | Amazon Linux Local Security Checks | critical |
172719 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1553) | Nessus | Huawei Local Security Checks | critical |
172718 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528) | Nessus | Huawei Local Security Checks | critical |
172342 | EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-1508) | Nessus | Huawei Local Security Checks | critical |
172286 | EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1447) | Nessus | Huawei Local Security Checks | critical |
172272 | EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1472) | Nessus | Huawei Local Security Checks | critical |
169408 | GLSA-202212-07 : libksba: Remote Code Execution | Nessus | Gentoo Local Security Checks | critical |
169164 | Fedora 36 : libksba (2022-3ef41c3410) | Nessus | Fedora Local Security Checks | critical |
169022 | Fedora 35 : libksba (2022-7c13845b0d) | Nessus | Fedora Local Security Checks | critical |
168605 | Amazon Linux AMI : libksba (ALAS-2022-1649) | Nessus | Amazon Linux Local Security Checks | critical |
168568 | Amazon Linux 2022 : libksba (ALAS2022-2022-249) | Nessus | Amazon Linux Local Security Checks | critical |
168531 | EulerOS 2.0 SP8 : libksba (EulerOS-SA-2022-2797) | Nessus | Huawei Local Security Checks | critical |
168445 | Amazon Linux 2 : libksba (ALAS-2022-1890) | Nessus | Amazon Linux Local Security Checks | critical |
168136 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598) | Nessus | Red Hat Local Security Checks | critical |
167458 | RHEL 8 : libksba (RHSA-2022:7927) | Nessus | Red Hat Local Security Checks | critical |
166775 | RHEL 8 : libksba (RHSA-2022:7283) | Nessus | Red Hat Local Security Checks | critical |
166725 | GLSA-202210-23 : libksba: Remote Code Execution | Nessus | Gentoo Local Security Checks | critical |
166613 | AlmaLinux 9 : libksba (ALSA-2022:7090) | Nessus | Alma Linux Local Security Checks | critical |
166560 | Ubuntu 22.10 : Libksba vulnerability (USN-5688-2) | Nessus | Ubuntu Local Security Checks | critical |
166547 | CentOS 7 : libksba (RHSA-2022:7088) | Nessus | CentOS Local Security Checks | critical |
166521 | RHEL 8 : libksba (RHSA-2022:7209) | Nessus | Red Hat Local Security Checks | critical |
166489 | Oracle Linux 8 : libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | critical |
166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | critical |
166462 | AlmaLinux 8 : libksba (ALSA-2022:7089) | Nessus | Alma Linux Local Security Checks | critical |
166445 | RHEL 9 : libksba (RHSA-2022:7090) | Nessus | Red Hat Local Security Checks | critical |
166444 | RHEL 8 : libksba (RHSA-2022:7089) | Nessus | Red Hat Local Security Checks | critical |
166435 | Oracle Linux 7 : libksba (ELSA-2022-7088) | Nessus | Oracle Linux Local Security Checks | critical |
166430 | RHEL 7 : libksba (RHSA-2022:7088) | Nessus | Red Hat Local Security Checks | critical |
166423 | SUSE SLES12 Security Update : libksba (SUSE-SU-2022:3681-1) | Nessus | SuSE Local Security Checks | critical |
166420 | SUSE SLED15 / SLES15 Security Update : libksba (SUSE-SU-2022:3683-1) | Nessus | SuSE Local Security Checks | critical |
166264 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5688-1) | Nessus | Ubuntu Local Security Checks | critical |
166182 | Debian DLA-3153-1 : libksba - LTS security update | Nessus | Debian Local Security Checks | critical |
166175 | Debian DSA-5255-1 : libksba - security update | Nessus | Debian Local Security Checks | critical |