ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
172770 | CBL Mariner 2.0 Security Update: heimdal / samba (CVE-2022-41916) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 10/15/2024 | high |
170098 | openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0020-1) | Nessus | SuSE Local Security Checks | 1/17/2023 | 9/7/2023 | critical |
168205 | Debian DLA-3206-1 : heimdal - LTS security update | Nessus | Debian Local Security Checks | 11/27/2022 | 9/20/2023 | critical |
168489 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerability (USN-5766-1) | Nessus | Ubuntu Local Security Checks | 12/8/2022 | 8/28/2024 | high |
182758 | GLSA-202310-06 : Heimdal: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/8/2023 | 12/22/2023 | critical |
170095 | openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0019-1) | Nessus | SuSE Local Security Checks | 1/17/2023 | 9/7/2023 | critical |
169051 | Fedora 36 : heimdal (2022-dba9ba8e2b) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
169244 | Fedora 35 : heimdal (2022-cbbd105d08) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
211098 | Fedora 37 : heimdal (2022-2c77cee4b5) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
168145 | Debian DSA-5287-1 : heimdal - security update | Nessus | Debian Local Security Checks | 11/23/2022 | 10/2/2023 | critical |