206842 | NewStart CGSL MAIN 6.02 : libksba Vulnerability (NS-SA-2024-0050) | Nessus | NewStart CGSL Local Security Checks | critical |
204201 | Photon OS 5.0: Libksba PHSA-2023-5.0-0010 | Nessus | PhotonOS Local Security Checks | critical |
203319 | Photon OS 4.0: Libksba PHSA-2023-4.0-0309 | Nessus | PhotonOS Local Security Checks | critical |
195515 | RHEL 6 : libksba (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
191206 | CentOS 9 : libksba-1.5.1-6.el9 | Nessus | CentOS Local Security Checks | critical |
190145 | CentOS 8 : libksba (CESA-2023:0625) | Nessus | CentOS Local Security Checks | critical |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
177036 | EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-2155) | Nessus | Huawei Local Security Checks | critical |
176827 | EulerOS Virtualization 2.11.1 : libksba (EulerOS-SA-2023-2055) | Nessus | Huawei Local Security Checks | critical |
176779 | EulerOS Virtualization 2.11.0 : libksba (EulerOS-SA-2023-2107) | Nessus | Huawei Local Security Checks | critical |
176755 | Amazon Linux AMI : libksba (ALAS-2023-1752) | Nessus | Amazon Linux Local Security Checks | critical |
175971 | Amazon Linux 2 : libksba (ALAS-2023-2041) | Nessus | Amazon Linux Local Security Checks | critical |
175796 | EulerOS Virtualization 2.10.1 : libksba (EulerOS-SA-2023-1904) | Nessus | Huawei Local Security Checks | critical |
175753 | EulerOS Virtualization 2.10.0 : libksba (EulerOS-SA-2023-1935) | Nessus | Huawei Local Security Checks | critical |
175258 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1782) | Nessus | Huawei Local Security Checks | critical |
175237 | EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1760) | Nessus | Huawei Local Security Checks | critical |
174862 | EulerOS Virtualization 2.9.0 : libksba (EulerOS-SA-2023-1674) | Nessus | Huawei Local Security Checks | critical |
174824 | EulerOS Virtualization 2.9.1 : libksba (EulerOS-SA-2023-1640) | Nessus | Huawei Local Security Checks | critical |
173027 | CBL Mariner 2.0 Security Update: libksba (CVE-2022-47629) | Nessus | MarinerOS Local Security Checks | critical |
172719 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1553) | Nessus | Huawei Local Security Checks | critical |
172718 | EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528) | Nessus | Huawei Local Security Checks | critical |
172286 | EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1447) | Nessus | Huawei Local Security Checks | critical |
172272 | EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1472) | Nessus | Huawei Local Security Checks | critical |
171718 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4) (Important) (RHSA-2023:0859) | Nessus | Red Hat Local Security Checks | critical |
171658 | CentOS 7 : libksba (RHSA-2023:0530) | Nessus | CentOS Local Security Checks | critical |
171543 | Rocky Linux 8 : libksba (RLSA-2023:0625) | Nessus | Rocky Linux Local Security Checks | critical |
171541 | Rocky Linux 9 : libksba (RLSA-2023:0626) | Nessus | Rocky Linux Local Security Checks | critical |
171527 | SUSE SLES15 Security Update : libksba (SUSE-SU-2023:0056-2) | Nessus | SuSE Local Security Checks | critical |
171417 | SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-2) | Nessus | SuSE Local Security Checks | critical |
171360 | AlmaLinux 8 : libksba (ALSA-2023:0625) | Nessus | Alma Linux Local Security Checks | critical |
171115 | Oracle Linux 9 : libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | critical |
171112 | Oracle Linux 8 : libksba (ELSA-2023-0625) | Nessus | Oracle Linux Local Security Checks | critical |
171098 | RHEL 8 : libksba (RHSA-2023:0625) | Nessus | Red Hat Local Security Checks | critical |
171093 | RHEL 9 : libksba (RHSA-2023:0626) | Nessus | Red Hat Local Security Checks | critical |
171091 | RHEL 8 : libksba (RHSA-2023:0624) | Nessus | Red Hat Local Security Checks | critical |
171089 | RHEL 9 : libksba (RHSA-2023:0629) | Nessus | Red Hat Local Security Checks | critical |
171037 | RHEL 8 : libksba (RHSA-2023:0592) | Nessus | Red Hat Local Security Checks | critical |
171028 | RHEL 8 : libksba (RHSA-2023:0593) | Nessus | Red Hat Local Security Checks | critical |
171024 | RHEL 8 : libksba (RHSA-2023:0594) | Nessus | Red Hat Local Security Checks | critical |
170892 | Scientific Linux Security Update : libksba on SL7.x i686/x86_64 (2023:0530) | Nessus | Scientific Linux Local Security Checks | critical |
170890 | Oracle Linux 7 : libksba (ELSA-2023-0530) | Nessus | Oracle Linux Local Security Checks | critical |
170852 | RHEL 7 : libksba (RHSA-2023:0530) | Nessus | Red Hat Local Security Checks | critical |
169720 | SUSE SLED15 / SLES15 Security Update : libksba (SUSE-SU-2023:0056-1) | Nessus | SuSE Local Security Checks | critical |
169707 | Ubuntu 16.04 ESM : Libksba vulnerability (USN-5787-2) | Nessus | Ubuntu Local Security Checks | critical |
169632 | SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-1) | Nessus | SuSE Local Security Checks | critical |
169583 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5787-1) | Nessus | Ubuntu Local Security Checks | critical |
169408 | GLSA-202212-07 : libksba: Remote Code Execution | Nessus | Gentoo Local Security Checks | critical |
169296 | Debian DLA-3248-1 : libksba - LTS security update | Nessus | Debian Local Security Checks | critical |
169280 | Debian DSA-5305-1 : libksba - security update | Nessus | Debian Local Security Checks | critical |