210019 | CBL Mariner 2.0 Security Update: libreswan (CVE-2024-3652) | Nessus | MarinerOS Local Security Checks | medium |
202980 | Amazon Linux 2 : libreswan (ALAS-2024-2596) | Nessus | Amazon Linux Local Security Checks | medium |
202077 | RHEL 9 : libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | medium |
202067 | AlmaLinux 8 : libreswan (ALSA-2024:4376) | Nessus | Alma Linux Local Security Checks | medium |
202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | medium |
201991 | Oracle Linux 8 : libreswan (ELSA-2024-4376) | Nessus | Oracle Linux Local Security Checks | medium |
201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | medium |
201247 | Rocky Linux 9 : libreswan (RLSA-2024:4050) | Nessus | Rocky Linux Local Security Checks | medium |
201183 | RHEL 8 : libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | medium |
201177 | Fedora 40 : libreswan (2024-05a6ab143e) | Nessus | Fedora Local Security Checks | medium |
201175 | Fedora 39 : libreswan (2024-07c9cfd337) | Nessus | Fedora Local Security Checks | medium |
200884 | Oracle Linux 9 : libreswan (ELSA-2024-4050) | Nessus | Oracle Linux Local Security Checks | medium |
200877 | AlmaLinux 9 : libreswan (ALSA-2024:4050) | Nessus | Alma Linux Local Security Checks | medium |
200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | medium |
197960 | Amazon Linux 2023 : libreswan (ALAS2023-2024-621) | Nessus | Amazon Linux Local Security Checks | medium |
193875 | Libreswan 3.22 < 4.15 / 5.0rc1 < 5.0 DoS | Nessus | Misc. | medium |