205489 | Oracle Linux 8 : krb5 (ELSA-2024-5312) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/11/2 | critical |
207970 | Oracle Linux 7:krb5(ELSA-2024-5076) | Nessus | Oracle Linux Local Security Checks | 2024/10/1 | 2025/9/9 | critical |
201909 | SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:2303-1) | Nessus | SuSE Local Security Checks | 2024/7/5 | 2024/8/28 | critical |
201998 | SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:2322-1) | Nessus | SuSE Local Security Checks | 2024/7/9 | 2025/1/20 | critical |
202557 | Fedora 39: krb5 (2024-df2c70dba9) | Nessus | Fedora Local Security Checks | 2024/7/17 | 2025/2/17 | critical |
205509 | RHEL 7 : krb5 (RHSA-2024:5316) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
215358 | Azure Linux 3.0 セキュリティ更新krb5CVE-2024-37370 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
205879 | RHEL 8: krb5 (RHSA-2024:5625) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | critical |
206613 | AlmaLinux 9krb5ALSA-2024:6166 | Nessus | Alma Linux Local Security Checks | 2024/9/4 | 2024/9/4 | critical |
201903 | SUSE SLES12 セキュリティ更新 : krb5 (SUSE-SU-2024:2300-1) | Nessus | SuSE Local Security Checks | 2024/7/5 | 2024/8/28 | critical |
202329 | Fedora 40: krb5 (2024-1f68985052) | Nessus | Fedora Local Security Checks | 2024/7/13 | 2025/2/17 | critical |
209242 | Oracle MySQL Cluster 8.0.x < 8.0.40 / 8.4.x < 8.4.3 / 9.0.x < 9.0.2 (2024 年 10 月 CPU) | Nessus | Databases | 2024/10/17 | 2025/4/14 | critical |
205881 | RHEL 9: krb5 (RHSA-2024:5643) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | critical |
205885 | RHEL 9: krb5 (RHSA-2024:5630) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | critical |
206231 | RHEL 8 : krb5 (RHSA-2024:5884) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | critical |
201933 | SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:2305-1) | Nessus | SuSE Local Security Checks | 2024/7/6 | 2024/8/28 | critical |
202990 | Amazon Linux 2 : krb5 (ALAS-2024-2595) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | critical |
203684 | RHEL 8 : krb5 (RHSA-2024:4734) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
205499 | RHEL 8 : krb5 (RHSA-2024:5312) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/13 | critical |
206488 | RHEL 9 : krb5 (RHSA-2024:6166) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2025/3/13 | critical |
201905 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : krb5 (SUSE-SU-2024:2302-1) | Nessus | SuSE Local Security Checks | 2024/7/5 | 2024/8/28 | critical |
201931 | Debian dsa-5726: krb5-admin-server - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/7/6 | 2024/8/28 | critical |
201935 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : krb5 (SUSE-SU-2024:2307-1) | Nessus | SuSE Local Security Checks | 2024/7/6 | 2024/8/28 | critical |
203671 | RHEL 8 : krb5 (RHSA-2024:4743) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
205099 | Amazon Linux 2023 : krb5-devel、krb5-libs、krb5-pkinit (ALAS2023-2024-688) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | critical |
205154 | RHEL 7 : krb5 (RHSA-2024:5076) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | critical |