211987 | RHEL 9 : libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | medium |
196975 | Rocky Linux 9 : libreswan (RLSA-2024:2565) | Nessus | Rocky Linux Local Security Checks | medium |
195121 | Oracle Linux 9 : libreswan (ELSA-2024-2565) | Nessus | Oracle Linux Local Security Checks | medium |
195006 | Rocky Linux 8 : libreswan (RLSA-2024:1998) | Nessus | Rocky Linux Local Security Checks | medium |
194880 | RHEL 9 : libreswan (RHSA-2024:2085) | Nessus | Red Hat Local Security Checks | medium |
194878 | RHEL 8 : libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | medium |
194875 | RHEL 8 : libreswan (RHSA-2024:2082) | Nessus | Red Hat Local Security Checks | medium |
194824 | RHEL 9 : libreswan (RHSA-2024:2565) | Nessus | Red Hat Local Security Checks | medium |
194612 | Fedora 40 : libreswan (2024-92f0c71a01) | Nessus | Fedora Local Security Checks | medium |
194445 | AlmaLinux 8 : libreswan (ALSA-2024:1998) | Nessus | Alma Linux Local Security Checks | medium |
194444 | AlmaLinux 9 : libreswan (ALSA-2024:2033) | Nessus | Alma Linux Local Security Checks | medium |
193960 | CentOS 8 : libreswan (CESA-2024:1998) | Nessus | CentOS Local Security Checks | medium |
193812 | Oracle Linux 9 : libreswan (ELSA-2024-2033) | Nessus | Oracle Linux Local Security Checks | medium |
193810 | RHEL 9 : libreswan (RHSA-2024:2033) | Nessus | Red Hat Local Security Checks | medium |
193781 | Oracle Linux 8 : libreswan (ELSA-2024-1998) | Nessus | Oracle Linux Local Security Checks | medium |
193776 | RHEL 8 : libreswan (RHSA-2024:1998) | Nessus | Red Hat Local Security Checks | medium |
193438 | Amazon Linux 2023 : libreswan (ALAS2023-2024-587) | Nessus | Amazon Linux Local Security Checks | medium |
192328 | Fedora 38 : libreswan (2024-1439ec2069) | Nessus | Fedora Local Security Checks | medium |
192325 | Fedora 39 : libreswan (2024-312a5ed3d5) | Nessus | Fedora Local Security Checks | medium |