搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
119832Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3849-1)NessusUbuntu Local Security Checks2018/12/212024/1/9
high
102645Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2017/8/222021/1/14
high
119832Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3849-1)NessusUbuntu Local Security Checks2018/12/212024/1/9
high
102645Scientific Linux 安全更新:SL7.x x86_64 中的 kernelNessusScientific Linux Local Security Checks2017/8/222021/1/14
high
139895Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20200826)NessusScientific Linux Local Security Checks2020/8/272020/11/30
critical
100235Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3567)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
99733Debian DLA-922-1: linux セキュリティ更新NessusDebian Local Security Checks2017/5/12021/1/11
high
124825EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1502)NessusHuawei Local Security Checks2019/5/132022/5/20
high
100235Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
139895Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20200826)NessusScientific Linux Local Security Checks2020/8/272020/11/30
critical
160761NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075)NessusNewStart CGSL Local Security Checks2022/5/92023/10/30
critical
99733Debian DLA-922-1 : linux security updateNessusDebian Local Security Checks2017/5/12021/1/11
high
139895Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20200826)NessusScientific Linux Local Security Checks2020/8/272020/11/30
critical
99733Debian DLA-922-1:linux 安全性更新NessusDebian Local Security Checks2017/5/12021/1/11
high
100235Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2017-3567)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
102734CentOS 7 : kernel (CESA-2017:1842) (Stack Clash)NessusCentOS Local Security Checks2017/8/252021/1/4
high
102350RHEL 6 : MRG (RHSA-2017:2444)NessusRed Hat Local Security Checks2017/8/102019/10/24
high
103354SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2525-1) (Stack Clash)NessusSuSE Local Security Checks2017/9/202021/1/19
critical
140782RHEL 6 : kernel (RHSA-2020:3836)NessusRed Hat Local Security Checks2020/9/242024/4/28
high
139807RHEL 6 : kernel (RHSA-2020:3548)NessusRed Hat Local Security Checks2020/8/252024/6/3
critical
139895Scientific Linux 安全更新:SL6.x i386/x86_64 上的内核 (20200826)NessusScientific Linux Local Security Checks2020/8/272020/11/30
critical
99733Debian DLA-922-1:linux 安全更新NessusDebian Local Security Checks2017/5/12021/1/11
high
100235Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3567)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
139807RHEL 6:核心 (RHSA-2020: 3548)NessusRed Hat Local Security Checks2020/8/252024/6/3
critical
140782RHEL 6:核心 (RHSA-2020: 3836)NessusRed Hat Local Security Checks2020/9/242024/4/28
high
102350RHEL 6:MRG (RHSA-2017:2444)NessusRed Hat Local Security Checks2017/8/102019/10/24
high
102734CentOS 7:核心 (CESA-2017:1842) (Stack Clash)NessusCentOS Local Security Checks2017/8/252021/1/4
high
102645Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170801)NessusScientific Linux Local Security Checks2017/8/222021/1/14
high
104374SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2920-1)(KRACK)(Stack Clash)NessusSuSE Local Security Checks2017/11/32021/1/6
critical
119832Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3849-1)NessusUbuntu Local Security Checks2018/12/212024/1/9
high
100320SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1)NessusSuSE Local Security Checks2017/5/222021/1/6
critical
102350RHEL 6:MRG(RHSA-2017:2444)NessusRed Hat Local Security Checks2017/8/102019/10/24
high
102734CentOS 7:カーネル(CESA-2017:1842)(スタッククラッシュ)NessusCentOS Local Security Checks2017/8/252021/1/4
high
103354SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2525-1)(Stack Clash)NessusSuSE Local Security Checks2017/9/202021/1/19
critical
140782RHEL 6: kernel(RHSA-2020: 3836)NessusRed Hat Local Security Checks2020/9/242024/4/28
high
139807RHEL 6: kernel(RHSA-2020: 3548)NessusRed Hat Local Security Checks2020/8/252024/6/3
critical
140782RHEL 6:内核 (RHSA-2020: 3836)NessusRed Hat Local Security Checks2020/9/242024/4/28
high
102350RHEL 6:MRG (RHSA-2017:2444)NessusRed Hat Local Security Checks2017/8/102019/10/24
high
102734CentOS 7 : kernel (CESA-2017:1842) (Stack Clash)NessusCentOS Local Security Checks2017/8/252021/1/4
high
139807RHEL 6:内核 (RHSA-2020: 3548)NessusRed Hat Local Security Checks2020/8/252024/6/3
critical
124802EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1478)NessusHuawei Local Security Checks2019/5/132024/5/23
high
119832Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3849-1)NessusUbuntu Local Security Checks2018/12/212024/1/9
high
104374SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2920-1) (KRACK) (Stack Clash)NessusSuSE Local Security Checks2017/11/32021/1/6
critical
102645Scientific Linux Security Update : kernel on SL7.x x86_64 (20170801)NessusScientific Linux Local Security Checks2017/8/222021/1/14
high
100320SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1)NessusSuSE Local Security Checks2017/5/222021/1/6
critical
97986Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-019)NessusVirtuozzo Local Security Checks2017/3/272021/1/4
high
102151RHEL 7 : kernel-rt (RHSA-2017:2077)NessusRed Hat Local Security Checks2017/8/32019/10/24
high
100234Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3566)NessusOracle Linux Local Security Checks2017/5/172021/9/8
critical
100238OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0106)NessusOracleVM Local Security Checks2017/5/172021/1/4
critical
180955Oracle Linux 6 : kernel (ELSA-2020-3548)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical