ID | 名稱 | 產品 | 系列 | 已發布 | 已更新 | 嚴重性 |
---|---|---|---|---|---|---|
210256 | Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-7088-2) | Nessus | Ubuntu Local Security Checks | 2024/11/5 | 2024/11/5 | high |
208425 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:3553-1) | Nessus | SuSE Local Security Checks | 2024/10/9 | 2024/10/9 | high |
208717 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:3591-1) | Nessus | SuSE Local Security Checks | 2024/10/11 | 2024/10/11 | high |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
208915 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-44952) | Nessus | MarinerOS Local Security Checks | 2024/10/13 | 2025/2/10 | medium |
212625 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2953) | Nessus | Huawei Local Security Checks | 2024/12/12 | 2024/12/12 | high |
210256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7088-2) | Nessus | Ubuntu Local Security Checks | 2024/11/5 | 2024/11/5 | high |
236908 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2025-1562) | Nessus | Huawei Local Security Checks | 2025/5/17 | 2025/5/17 | critical |
210006 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7088-1) | Nessus | Ubuntu Local Security Checks | 2024/10/31 | 2024/10/31 | high |
208425 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3553-1) | Nessus | SuSE Local Security Checks | 2024/10/9 | 2024/10/9 | high |
208717 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:3591-1) | Nessus | SuSE Local Security Checks | 2024/10/11 | 2024/10/11 | high |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |