CVE-2020-28196

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
184686Rocky Linux 8 : krb5 (RLSA-2021:1593)NessusRocky Linux Local Security Checks
high
165992Amazon Linux 2 : krb5 (ALAS-2022-1845)NessusAmazon Linux Local Security Checks
high
165137RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Moderate) (RHSA-2021:2239)NessusRed Hat Local Security Checks
critical
160870NewStart CGSL MAIN 6.02 : krb5 Vulnerability (NS-SA-2022-0057)NessusNewStart CGSL Local Security Checks
high
157701AlmaLinux 8 : krb5 (ALSA-2021:1593)NessusAlma Linux Local Security Checks
high
156583Photon OS 3.0: Krb5 PHSA-2021-3.0-0342NessusPhotonOS Local Security Checks
high
152026Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)NessusDatabases
critical
151400EulerOS Virtualization 3.0.2.2 : krb5 (EulerOS-SA-2021-2141)NessusHuawei Local Security Checks
high
150689Oracle Linux 7 : krb5 (ELSA-2021-9294)NessusOracle Linux Local Security Checks
high
149931Oracle Linux 8 : krb5 (ELSA-2021-1593)NessusOracle Linux Local Security Checks
high
149738CentOS 8 : krb5 (CESA-2021:1593)NessusCentOS Local Security Checks
high
149693RHEL 8 : krb5 (RHSA-2021:1593)NessusRed Hat Local Security Checks
high
148937MySQL 8.0.x < 8.0.24 Multiple Vulnerabilities (Apr 2021 CPU)NessusDatabases
medium
148869FreeBSD : MySQL -- Multiple vulnerabilities (56ba4513-a1be-11eb-9072-d4c9ef517024)NessusFreeBSD Local Security Checks
high
148075EulerOS 2.0 SP5 : krb5 (EulerOS-SA-2021-1685)NessusHuawei Local Security Checks
high
147679EulerOS Virtualization 2.9.0 : krb5 (EulerOS-SA-2021-1641)NessusHuawei Local Security Checks
high
147609EulerOS Virtualization 3.0.6.6 : krb5 (EulerOS-SA-2021-1487)NessusHuawei Local Security Checks
high
147589EulerOS Virtualization 2.9.1 : krb5 (EulerOS-SA-2021-1605)NessusHuawei Local Security Checks
high
147549EulerOS Virtualization 3.0.2.6 : krb5 (EulerOS-SA-2021-1414)NessusHuawei Local Security Checks
high
147526EulerOS Virtualization for ARM 64 3.0.2.0 : krb5 (EulerOS-SA-2021-1403)NessusHuawei Local Security Checks
high
147109EulerOS Virtualization for ARM 64 3.0.6.0 : krb5 (EulerOS-SA-2021-1544)NessusHuawei Local Security Checks
high
146651EulerOS 2.0 SP2 : krb5 (EulerOS-SA-2021-1312)NessusHuawei Local Security Checks
high
145721EulerOS 2.0 SP8 : krb5 (EulerOS-SA-2021-1149)NessusHuawei Local Security Checks
high
145147EulerOS 2.0 SP3 : krb5 (EulerOS-SA-2021-1080)NessusHuawei Local Security Checks
high
144697EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2021-1010)NessusHuawei Local Security Checks
high
144688EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2021-1029)NessusHuawei Local Security Checks
high
143831SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2020:3377-1)NessusSuSE Local Security Checks
high
143817SUSE SLES12 Security Update : krb5 (SUSE-SU-2020:3379-1)NessusSuSE Local Security Checks
high
143731SUSE SLES15 Security Update : krb5 (SUSE-SU-2020:3375-1)NessusSuSE Local Security Checks
high
143317openSUSE Security Update : krb5 (openSUSE-2020-2062)NessusSuSE Local Security Checks
high
143299openSUSE Security Update : krb5 (openSUSE-2020-2037)NessusSuSE Local Security Checks
high
143194Debian DSA-4795-1 : krb5 - security updateNessusDebian Local Security Checks
high
143177Fedora 31 : krb5 (2020-0df38b2843)NessusFedora Local Security Checks
high
142967Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Kerberos vulnerability (USN-4635-1)NessusUbuntu Local Security Checks
high
142930GLSA-202011-17 : MIT Kerberos 5: Denial of serviceNessusGentoo Local Security Checks
high
142927Fedora 32 : krb5 (2020-27b577ab23)NessusFedora Local Security Checks
high
142624Fedora 33 : krb5 (2020-32193cbbe6)NessusFedora Local Security Checks
high
142616Debian DLA-2437-1 : krb5 security updateNessusDebian Local Security Checks
high