CVE-2022-42898

high

Tenable Plugins

View all (100 total)

IDNameProductFamilySeverity
187356NewStart CGSL MAIN 6.06 : krb5 Multiple Vulnerabilities (NS-SA-2023-0096)NessusNewStart CGSL Local Security Checks
high
187349NewStart CGSL MAIN 5.04 : krb5 Multiple Vulnerabilities (NS-SA-2023-0102)NessusNewStart CGSL Local Security Checks
high
184934Rocky Linux 9 : krb5 (RLSA-2022:8637)NessusRocky Linux Local Security Checks
high
183755FreeBSD : MySQL -- Multiple vulnerabilities (22df5074-71cd-11ee-85eb-84a93843eb75)NessusFreeBSD Local Security Checks
critical
183438Oracle MySQL Cluster 8.0.x < 8.0.35 (Oct 2023 CPU)NessusDatabases
critical
183437Oracle MySQL Cluster 8.x < 8.2.0 (Oct 2023 CPU)NessusDatabases
critical
183341Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10055)NessusMisc.
high
182758GLSA-202310-06 : Heimdal: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
181514GLSA-202309-06 : Samba: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
180339FreeBSD : FreeBSD -- Multiple vulnerabilities in Heimdal (97c1b0f7-47b9-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks
critical
178900EulerOS Virtualization 3.0.6.6 : krb5 (EulerOS-SA-2023-2426)NessusHuawei Local Security Checks
high
178893EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2023-2434)NessusHuawei Local Security Checks
high
178627Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks
critical
177176EulerOS Virtualization 3.0.6.0 : samba (EulerOS-SA-2023-2231)NessusHuawei Local Security Checks
high
177143EulerOS Virtualization 3.0.6.0 : krb5 (EulerOS-SA-2023-2222)NessusHuawei Local Security Checks
high
177035EulerOS 2.0 SP5 : samba (EulerOS-SA-2023-2168)NessusHuawei Local Security Checks
high
177018EulerOS 2.0 SP5 : krb5 (EulerOS-SA-2023-2153)NessusHuawei Local Security Checks
high
176870EulerOS Virtualization 2.11.1 : krb5 (EulerOS-SA-2023-2044)NessusHuawei Local Security Checks
high
176833EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076)NessusHuawei Local Security Checks
critical
176806EulerOS Virtualization 2.11.0 : krb5 (EulerOS-SA-2023-2096)NessusHuawei Local Security Checks
high
176801EulerOS Virtualization 2.11.0 : samba (EulerOS-SA-2023-2128)NessusHuawei Local Security Checks
critical
175795EulerOS Virtualization 2.10.1 : krb5 (EulerOS-SA-2023-1903)NessusHuawei Local Security Checks
high
175779EulerOS Virtualization 2.10.1 : samba (EulerOS-SA-2023-1898)NessusHuawei Local Security Checks
high
175766EulerOS Virtualization 2.10.0 : krb5 (EulerOS-SA-2023-1934)NessusHuawei Local Security Checks
high
175751EulerOS Virtualization 2.10.0 : samba (EulerOS-SA-2023-1929)NessusHuawei Local Security Checks
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.
high
174861EulerOS Virtualization 2.9.1 : samba (EulerOS-SA-2023-1630)NessusHuawei Local Security Checks
high
174848EulerOS Virtualization 2.9.1 : krb5 (EulerOS-SA-2023-1638)NessusHuawei Local Security Checks
high
174840EulerOS Virtualization 2.9.0 : krb5 (EulerOS-SA-2023-1672)NessusHuawei Local Security Checks
high
174833EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2023-1664)NessusHuawei Local Security Checks
high
174226QNAP QTS Buffer Overflow Vulnerability in Samba (QSA-23-03)NessusMisc.
high
174040Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.385)NessusMisc.
high
173373Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019)NessusMisc.
high
173117Amazon Linux 2023 : krb5-devel, krb5-libs, krb5-pkinit (ALAS2023-2023-103)NessusAmazon Linux Local Security Checks
high
172769CBL Mariner 2.0 Security Update: krb5 / heimdal (CVE-2022-42898)NessusMarinerOS Local Security Checks
high
172705EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1527)NessusHuawei Local Security Checks
high
172684EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1552)NessusHuawei Local Security Checks
high
172367Ubuntu 20.04 LTS : Samba vulnerabilities (USN-5936-1)NessusUbuntu Local Security Checks
critical
172317EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2023-1470)NessusHuawei Local Security Checks
high
172295EulerOS 2.0 SP9 : krb5 (EulerOS-SA-2023-1445)NessusHuawei Local Security Checks
high
172231EulerOS 2.0 SP11 : krb5 (EulerOS-SA-2023-1410)NessusHuawei Local Security Checks
high
172219EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1432)NessusHuawei Local Security Checks
high
172205EulerOS 2.0 SP11 : krb5 (EulerOS-SA-2023-1425)NessusHuawei Local Security Checks
high
172203EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1417)NessusHuawei Local Security Checks
high
171331EulerOS 2.0 SP10 : samba (EulerOS-SA-2023-1399)NessusHuawei Local Security Checks
high
171326EulerOS 2.0 SP10 : samba (EulerOS-SA-2023-1371)NessusHuawei Local Security Checks
high
171219Oracle Linux 6 : krb5 (ELSA-2023-12104)NessusOracle Linux Local Security Checks
high
171203EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-1336)NessusHuawei Local Security Checks
high
171202EulerOS 2.0 SP8 : krb5 (EulerOS-SA-2023-1321)NessusHuawei Local Security Checks
high
171044Amazon Linux AMI : (ALAS-2023-1680)NessusAmazon Linux Local Security Checks
high
170743SUSE SLES15 Security Update : krb5 (SUSE-SU-2023:0198-1)NessusSuSE Local Security Checks
high
170707SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:0160-1)NessusSuSE Local Security Checks
high
170651Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Kerberos vulnerabilities (USN-5828-1)NessusUbuntu Local Security Checks
high
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.
critical
170592Amazon Linux 2022 : (ALAS2022-2023-272)NessusAmazon Linux Local Security Checks
high
170587Amazon Linux 2022 : (ALAS2022-2023-271)NessusAmazon Linux Local Security Checks
high
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1)NessusUbuntu Local Security Checks
critical
170548Amazon Linux AMI : krb5 (ALAS-2023-1667)NessusAmazon Linux Local Security Checks
high
170443Amazon Linux 2 : krb5 (ALAS-2023-1915)NessusAmazon Linux Local Security Checks
high
170098openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0020-1)NessusSuSE Local Security Checks
critical
170095openSUSE 15 Security Update : libheimdal (openSUSE-SU-2023:0019-1)NessusSuSE Local Security Checks
critical
170021SUSE SLES12 Security Update : samba (SUSE-SU-2023:0081-1)NessusSuSE Local Security Checks
high
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal vulnerabilities (USN-5800-1)NessusUbuntu Local Security Checks
critical
169671EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1136)NessusHuawei Local Security Checks
high
169663EulerOS 2.0 SP9 : samba (EulerOS-SA-2023-1112)NessusHuawei Local Security Checks
high
169244Fedora 35 : heimdal (2022-cbbd105d08)NessusFedora Local Security Checks
critical
169206Fedora 35 : krb5 (2022-88cefef88c)NessusFedora Local Security Checks
high
169097Fedora 36 : krb5 (2022-78038a4441)NessusFedora Local Security Checks
high
169077Fedora 35 : 2:samba (2022-003403ec6b)NessusFedora Local Security Checks
high
169073Fedora 36 : 2:samba (2022-d680c70ebe)NessusFedora Local Security Checks
high
169051Fedora 36 : heimdal (2022-dba9ba8e2b)NessusFedora Local Security Checks
critical
168735RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-3] (Important) (RHSA-2022:9029)NessusRed Hat Local Security Checks
high
168616SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2022:4395-1)NessusSuSE Local Security Checks
high
168480Rocky Linux 8 : krb5 (RLSA-2022:8638)NessusRocky Linux Local Security Checks
high
168472SUSE SLES12 Security Update : krb5 (SUSE-SU-2022:4335-1)NessusSuSE Local Security Checks
high
168324RHEL 8 : krb5 (RHSA-2022:8638)NessusRed Hat Local Security Checks
high
168319CentOS 7 : krb5 (CESA-2022:8640)NessusCentOS Local Security Checks
high
168271RHEL 9 : krb5 (RHSA-2022:8669)NessusRed Hat Local Security Checks
high
168264Debian DLA-3213-1 : krb5 - LTS security updateNessusDebian Local Security Checks
high
168259RHEL 6 : krb5 (RHSA-2022:8663)NessusRed Hat Local Security Checks
high
168258RHEL 8 : krb5 (RHSA-2022:8662)NessusRed Hat Local Security Checks
high
168237Oracle Linux 9 : krb5 (ELSA-2022-8637)NessusOracle Linux Local Security Checks
high
168236Oracle Linux 7 : krb5 (ELSA-2022-8640)NessusOracle Linux Local Security Checks
high
168225Oracle Linux 8 : krb5 (ELSA-2022-8638)NessusOracle Linux Local Security Checks
high
168221RHEL 8 : krb5 (RHSA-2022:8648)NessusRed Hat Local Security Checks
high
168218RHEL 8 : krb5 (RHSA-2022:8639)NessusRed Hat Local Security Checks
high
168214RHEL 7 : krb5 (RHSA-2022:8640)NessusRed Hat Local Security Checks
high
168212RHEL 9 : krb5 (RHSA-2022:8637)NessusRed Hat Local Security Checks
high
168211RHEL 8 : krb5 (RHSA-2022:8641)NessusRed Hat Local Security Checks
high
168205Debian DLA-3206-1 : heimdal - LTS security updateNessusDebian Local Security Checks
critical
168145Debian DSA-5287-1 : heimdal - security updateNessusDebian Local Security Checks
critical
168144SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4167-1)NessusSuSE Local Security Checks
high
168099SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4154-1)NessusSuSE Local Security Checks
high
168091SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4155-1)NessusSuSE Local Security Checks
high
168089SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4153-1)NessusSuSE Local Security Checks
high
168018Samba < 4.15.12, 4.16.x < 4.16.7, and 4.17.x < 4.17.3 32-Bit Systems Buffer OverflowNessusMisc.
high
168002Debian DSA-5286-1 : krb5 - security updateNessusDebian Local Security Checks
high
167778Slackware Linux 15.0 / current krb5 Vulnerability (SSA:2022-320-01)NessusSlackware Local Security Checks
high
167775Slackware Linux 15.0 / current samba Vulnerability (SSA:2022-320-04)NessusSlackware Local Security Checks
high
167549FreeBSD : krb5 -- Integer overflow vulnerabilities in PAC parsing (094e4a5b-6511-11ed-8c5e-206a8a720317)NessusFreeBSD Local Security Checks
high