搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
78409RHEL 6:内核 (RHSA-2014: 1392)NessusRed Hat Local Security Checks2014/10/142022/9/16
high
78650SuSE 11.3 安全更新:Linux 内核(SAT 修补程序编号 9746/9749/9751)NessusSuSE Local Security Checks2014/10/232022/5/25
high
78409RHEL 6:核心 (RHSA-2014: 1392)NessusRed Hat Local Security Checks2014/10/142022/9/16
high
78650SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9746 / 9749 / 9751)NessusSuSE Local Security Checks2014/10/232022/5/25
high
78409RHEL 6:カーネル(RHSA-2014: 1392)NessusRed Hat Local Security Checks2014/10/142022/9/16
high
78650SuSE 11.3 セキュリティ更新:Linux カーネル(SAT パッチ番号 9746/9749/9751)NessusSuSE Local Security Checks2014/10/232022/5/25
high
78409RHEL 6 : kernel (RHSA-2014:1392)NessusRed Hat Local Security Checks2014/10/142022/9/16
high
78650SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9746 / 9749 / 9751)NessusSuSE Local Security Checks2014/10/232022/5/25
high
124984EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1531)NessusHuawei Local Security Checks2019/5/142022/5/20
high
78578Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3081)NessusOracle Linux Local Security Checks2014/10/202021/9/8
high
78618Oracle Linux 6 : kernel (ELSA-2014-1392)NessusOracle Linux Local Security Checks2014/10/222022/9/16
high
79181CentOS 6 : kernel (CESA-2014:1392)NessusCentOS Local Security Checks2014/11/122022/9/16
high
78702CentOS 7 : kernel (CESA-2014:1724)NessusCentOS Local Security Checks2014/10/292021/1/4
medium
78721Oracle Linux 7 : kernel (ELSA-2014-1724)NessusOracle Linux Local Security Checks2014/10/292021/9/8
medium
78722RHEL 7 : kernel (RHSA-2014:1724)NessusRed Hat Local Security Checks2014/10/292021/1/14
medium
77490Ubuntu 12.04 LTS : linux vulnerabilities (USN-2334-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
high
76984Fedora 20 : kernel-3.15.7-200.fc20 (2014-9010)NessusFedora Local Security Checks2014/8/42021/1/11
high
78579Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
79058RHEL 6 : kernel (RHSA-2014:1668)NessusRed Hat Local Security Checks2014/11/82021/1/14
high
83633SUSE SLES11 Security Update : kernel (SUSE-SU-2014:1105-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
83640SUSE SLES11 Security Update : kernel (SUSE-SU-2014:1138-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
77490Ubuntu 12.04 LTS:Linux 漏洞 (USN-2334-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
high
76984Fedora 20:kernel-3.15.7-200.fc20 (2014-9010)NessusFedora Local Security Checks2014/8/42021/1/11
high
78579Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
79058RHEL 6:内核 (RHSA-2014: 1668)NessusRed Hat Local Security Checks2014/11/82021/1/14
high
83633SUSE SLES11 安全更新:kernel (SUSE-SU-2014:1105-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
83640SUSE SLES11 安全更新:kernel (SUSE-SU-2014:1138-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
78578Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2014-3081)NessusOracle Linux Local Security Checks2014/10/202021/9/8
high
78618Oracle Linux 6:内核 (ELSA-2014-1392)NessusOracle Linux Local Security Checks2014/10/222022/9/16
high
79181CentOS 6:kernel (CESA-2014: 1392)NessusCentOS Local Security Checks2014/11/122022/9/16
high
78702CentOS 7:kernel (CESA-2014: 1724)NessusCentOS Local Security Checks2014/10/292021/1/4
medium
78721Oracle Linux 7:内核 (ELSA-2014-1724)NessusOracle Linux Local Security Checks2014/10/292021/9/8
medium
78722RHEL 7:内核 (RHSA-2014: 1724)NessusRed Hat Local Security Checks2014/10/292021/1/14
medium
78578Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2014-3081)NessusOracle Linux Local Security Checks2014/10/202021/9/8
high
78618Oracle Linux 6:核心 (ELSA-2014-1392)NessusOracle Linux Local Security Checks2014/10/222022/9/16
high
79181CentOS 6:kernel (CESA-2014: 1392)NessusCentOS Local Security Checks2014/11/122022/9/16
high
78702CentOS 7:kernel (CESA-2014: 1724)NessusCentOS Local Security Checks2014/10/292021/1/4
medium
78721Oracle Linux 7:核心 (ELSA-2014-1724)NessusOracle Linux Local Security Checks2014/10/292021/9/8
medium
78722RHEL 7:核心 (RHSA-2014: 1724)NessusRed Hat Local Security Checks2014/10/292021/1/14
medium
77298RHEL 6 : MRG (RHSA-2014:1083)NessusRed Hat Local Security Checks2014/8/212021/1/14
high
78845Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20141014)NessusScientific Linux Local Security Checks2014/11/42022/9/16
high
78617Mandriva Linux Security Advisory : kernel (MDVSA-2014:201)NessusMandriva Local Security Checks2014/10/222021/1/6
high
124805EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1481)NessusHuawei Local Security Checks2019/5/132021/2/19
high
82087Debian DLA-103-1 : linux-2.6 security updateNessusDebian Local Security Checks2015/3/262021/1/11
medium
78651SuSE 11.3 Security Update : Linux kernel (SAT Patch Number 9750)NessusSuSE Local Security Checks2014/10/232022/5/25
high
80152openSUSE Security Update : the Linux Kernel (openSUSE-SU-2014:1677-1)NessusSuSE Local Security Checks2014/12/222021/1/19
high
77490Ubuntu 12.04 LTS : linux 弱點 (USN-2334-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
high
76984Fedora 20:kernel-3.15.7-200.fc20 (2014-9010)NessusFedora Local Security Checks2014/8/42021/1/11
high
78579Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
79058RHEL 6:核心 (RHSA-2014: 1668)NessusRed Hat Local Security Checks2014/11/82021/1/14
high