167778 | Slackware Linux 15.0 / ææ°ç krb5 ã®èåŒ±æ§ (SSA:2022-320-01) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
168018 | Samba < 4.15.12ã4.16.x < 4.16.7ãããã³ 4.17.x < 4.17.3 32 ãããã·ã¹ãã ã®ãããã¡ãªãŒããŒãã㌠| Nessus | Misc. | 11/21/2022 | 10/3/2023 | high |
168225 | Oracle Linux 8: krb5 (ELSA-2022-8638) | Nessus | Oracle Linux Local Security Checks | 11/28/2022 | 11/1/2024 | high |
168259 | RHEL 6: krb5 (RHSA-2022: 8663) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
168472 | SUSE SLES12ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : krb5 (SUSE-SU-2022:4335-1) | Nessus | SuSE Local Security Checks | 12/7/2022 | 9/29/2023 | high |
170587 | Amazon Linux 2022 : (ALAS2022-2023-271) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 12/11/2024 | high |
184934 | Rocky Linux 9krb5RLSA-2022:8637 | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
170707 | SUSE SLED15 / SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: samba(SUSE-SU-2023:0160-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 9/28/2023 | high |
167778 | Slackware Linux 15.0 / åœåç krb5 æŒæŽ (SSA:2022-320-01) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
168018 | Samba < 4.15.12, 4.16.x < 4.16.7, and 4.17.x < 4.17.3 32 äœç³»ç»çŒå²åºæº¢åº | Nessus | Misc. | 11/21/2022 | 10/3/2023 | high |
168225 | Oracle Linux 8ïŒkrb5 (ELSA-2022-8638) | Nessus | Oracle Linux Local Security Checks | 11/28/2022 | 11/1/2024 | high |
168259 | RHEL 6ïŒkrb5 (RHSA-2022: 8663) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
170587 | Amazon Linux 2022ïŒ(ALAS2022-2023-271) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 12/11/2024 | high |
182758 | GLSA-202310-06: HeimdalïŒå€äžªæŒæŽ | Nessus | Gentoo Local Security Checks | 10/8/2023 | 12/22/2023 | critical |
184934 | Rocky Linux 9krb5 (RLSA-2022:8637) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
181514 | GLSA-202309-06 : SambaïŒå€äžªæŒæŽ | Nessus | Gentoo Local Security Checks | 9/17/2023 | 9/21/2023 | critical |
167778 | Slackware Linux 15.0 / ç¶åç krb5 åŒ±é» (SSA:2022-320-01) | Nessus | Slackware Local Security Checks | 11/17/2022 | 10/3/2023 | high |
168018 | Samba < 4.15.12ã 4.16.x < 4.16.7å 4.17.x < 4.17.3 32 äœå
系統緩è¡åæº¢äœ | Nessus | Misc. | 11/21/2022 | 10/3/2023 | high |
168225 | Oracle Linux 8ïŒkrb5 (ELSA-2022-8638) | Nessus | Oracle Linux Local Security Checks | 11/28/2022 | 11/1/2024 | high |
168259 | RHEL 6ïŒkrb5 (RHSA-2022: 8663) | Nessus | Red Hat Local Security Checks | 11/29/2022 | 11/7/2024 | high |
170587 | Amazon Linux 2022: (ALAS2022-2023-271) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 12/11/2024 | high |
182758 | GLSA-202310-06ïŒHeimdalïŒå€ååŒ±é» | Nessus | Gentoo Local Security Checks | 10/8/2023 | 12/22/2023 | critical |
184934 | Rocky Linux 9krb5 (RLSA-2022:8637) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
181514 | GLSA-202309-06ïŒSambaïŒå€ååŒ±é» | Nessus | Gentoo Local Security Checks | 9/17/2023 | 9/21/2023 | critical |
168214 | RHEL 7ïŒkrb5 (RHSA-2022: 8640) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168221 | RHEL 8ïŒkrb5 (RHSA-2022: 8648) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
171219 | Oracle Linux 6ïŒkrb5 (ELSA-2023-12104) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 9/28/2023 | high |
174226 | Samba äžç QNAP QTS ç·©è¡å溢äœåŒ±é» (QSA-23-03) | Nessus | Misc. | 4/13/2023 | 11/7/2023 | high |
173373 | Nutanix AHVïŒå€ååŒ±é» (NXSA-AHV-20220304.10019) | Nessus | Misc. | 3/24/2023 | 2/19/2025 | medium |
170651 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTSïŒKerberos åŒ±é» (USN-5828-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 8/27/2024 | high |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTSïŒHeimdal åŒ±é» (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 1/12/2023 | 8/27/2024 | critical |
168214 | RHEL 7ïŒkrb5 (RHSA-2022: 8640) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168221 | RHEL 8ïŒkrb5 (RHSA-2022: 8648) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
171219 | Oracle Linux 6ïŒkrb5 (ELSA-2023-12104) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 9/28/2023 | high |
174226 | Samba äžç QNAP QTS çŒå²åºæº¢åºæŒæŽ (QSA-23-03) | Nessus | Misc. | 4/13/2023 | 11/7/2023 | high |
173373 | Nutanix AHVïŒå€äžªæŒæŽ (NXSA-AHV-20220304.10019) | Nessus | Misc. | 3/24/2023 | 2/19/2025 | medium |
170651 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTSïŒKerberos æŒæŽ (USN-5828-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 8/27/2024 | high |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTSïŒHeimdal æŒæŽ (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 1/12/2023 | 8/27/2024 | critical |
167549 | FreeBSD: krb5 -- PAC è§£æã«ãããæŽæ°ãªãŒããŒãããŒã®èåŒ±æ§ (094e4a5b-6511-11ed-8c5e-206a8a720317) | Nessus | FreeBSD Local Security Checks | 11/15/2022 | 11/6/2023 | high |
168091 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : krb5 (SUSE-SU-2022:4155-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
168144 | SUSE SLED15 / SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: krb5 (SUSE-SU-2022:4167-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
168214 | RHEL 7: krb5 (RHSA-2021: 8640) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
168221 | RHEL 8: krb5 (RHSA-2021: 8648) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
169073 | Fedora 36: 2: samba (2022-d680c70ebe) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
171219 | Oracle Linux 6 : krb5 (ELSA-2023-12104) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 9/28/2023 | high |
174226 | Samba ã® QNAP QTS ãããã¡ãªãŒããŒãããŒã®èåŒ±æ§ (QSA-23-03) | Nessus | Misc. | 4/13/2023 | 11/7/2023 | high |
173373 | Nutanix AHV: è€æ°ã®èåŒ±æ§ (NXSA-AHV-20220304.10019) | Nessus | Misc. | 3/24/2023 | 2/19/2025 | medium |
170651 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Kerberos ã®èåŒ±æ§ (USN-5828-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 8/27/2024 | high |
168616 | SUSE SLED15 / SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: samba(SUSE-SU-2022:4395-1) | Nessus | SuSE Local Security Checks | 12/10/2022 | 9/29/2023 | high |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal ã®èåŒ±æ§ (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 1/12/2023 | 8/27/2024 | critical |