190745 | Amazon Linux 2023 : cifs-utils, cifs-utils-devel, cifs-utils-info (ALAS2023-2024-530) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 2/20/2024 | high |
161807 | Debian DSA-5157-1 : cifs-utils - security update | Nessus | Debian Local Security Checks | 6/3/2022 | 6/3/2022 | high |
164104 | SUSE SLES12 Security Update : cifs-utils (SUSE-SU-2022:2802-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | medium |
161218 | Debian DLA-3009-1 : cifs-utils - LTS security update | Nessus | Debian Local Security Checks | 5/16/2022 | 5/16/2022 | high |
162349 | EulerOS 2.0 SP5 : cifs-utils (EulerOS-SA-2022-1883) | Nessus | Huawei Local Security Checks | 6/17/2022 | 6/17/2022 | high |
163546 | EulerOS 2.0 SP10 : cifs-utils (EulerOS-SA-2022-2152) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
165344 | EulerOS Virtualization 2.9.0 : cifs-utils (EulerOS-SA-2022-2376) | Nessus | Huawei Local Security Checks | 9/23/2022 | 9/23/2022 | high |
203385 | Photon OS 4.0: Cifs PHSA-2022-4.0-0194 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
196827 | RHEL 7 : cifs-utils (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
164777 | Amazon Linux 2022 : (ALAS2022-2022-089) | Nessus | Amazon Linux Local Security Checks | 9/7/2022 | 9/7/2022 | high |
162877 | EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1990) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
173600 | CBL Mariner 2.0 Security Update: cifs-utils (CVE-2022-29869) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | medium |
175223 | EulerOS Virtualization 3.0.2.0 : cifs-utils (EulerOS-SA-2023-1706) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
186240 | GLSA-202311-05 : LinuxCIFS utils: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/24/2023 | 11/24/2023 | high |
161789 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : cifs-utils vulnerabilities (USN-5459-1) | Nessus | Ubuntu Local Security Checks | 6/2/2022 | 8/27/2024 | high |
199589 | RHEL 9 : cifs-utils (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
196764 | RHEL 6 : cifs-utils (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
163218 | EulerOS Virtualization 2.10.1 : cifs-utils (EulerOS-SA-2022-2106) | Nessus | Huawei Local Security Checks | 7/15/2022 | 7/15/2022 | high |
165957 | EulerOS Virtualization 3.0.6.0 : cifs-utils (EulerOS-SA-2022-2547) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2022 | high |
170786 | EulerOS Virtualization 3.0.2.2 : cifs-utils (EulerOS-SA-2023-1247) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/30/2023 | high |
199624 | RHEL 8 : cifs-utils (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
165725 | SUSE SLED15 / SLES15 Security Update : cifs-utils (SUSE-SU-2022:3525-1) | Nessus | SuSE Local Security Checks | 10/6/2022 | 7/13/2023 | medium |
167000 | Amazon Linux 2022 : (ALAS2022-2022-204) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 11/4/2022 | high |
164100 | SUSE SLED15 / SLES15 Security Update : cifs-utils (SUSE-SU-2022:2801-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | medium |
172161 | Amazon Linux 2 : cifs-utils (ALAS-2023-1977) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 3/7/2023 | high |
203814 | Photon OS 3.0: Cifs PHSA-2022-3.0-0402 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
162440 | EulerOS 2.0 SP8 : cifs-utils (EulerOS-SA-2022-1923) | Nessus | Huawei Local Security Checks | 6/22/2022 | 6/22/2022 | high |
162894 | EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1960) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
163208 | EulerOS Virtualization 2.10.0 : cifs-utils (EulerOS-SA-2022-2086) | Nessus | Huawei Local Security Checks | 7/15/2022 | 7/15/2022 | high |
163547 | EulerOS 2.0 SP10 : cifs-utils (EulerOS-SA-2022-2127) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | high |
165414 | EulerOS Virtualization 2.9.1 : cifs-utils (EulerOS-SA-2022-2338) | Nessus | Huawei Local Security Checks | 9/24/2022 | 9/24/2022 | high |
165919 | EulerOS Virtualization 3.0.6.6 : cifs-utils (EulerOS-SA-2022-2489) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | high |