144097 | Debian DLA-2483-1:linux-4.19 安全更新 | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
144097 | Debian DLA-2483-1:linux-4.19 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
136006 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-543) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2024/3/14 | high |
136025 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1118-1) | Nessus | SuSE Local Security Checks | 2020/4/28 | 2024/3/14 | high |
136006 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-543) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2024/3/14 | high |
136025 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1118-1) | Nessus | SuSE Local Security Checks | 2020/4/28 | 2024/3/14 | high |
145806 | CentOS 8 : kernel (CESA-2020:4431) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
180891 | Oracle Linux 8 : kernel (ELSA-2020-4431) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
145806 | CentOS 8:kernel(CESA-2020: 4431) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
180891 | Oracle Linux 8: カーネル (ELSA-2020-4431) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
136075 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1123-1) | Nessus | SuSE Local Security Checks | 2020/4/29 | 2024/3/14 | high |
136165 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1141-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2024/3/14 | high |
138272 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1663-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | critical |
144097 | Debian DLA-2483-1:linux-4.19のセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
138272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | critical |
137805 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698) | Nessus | Huawei Local Security Checks | 2020/6/25 | 2024/3/5 | high |
136075 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:1123-1) | Nessus | SuSE Local Security Checks | 2020/4/29 | 2024/3/14 | high |
136165 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1141-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2024/3/14 | high |
145806 | CentOS 8:核心 (CESA-2020: 4431) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
180891 | Oracle Linux 8:核心 (ELSA-2020-4431) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
145005 | Amazon Linux AMI:カーネル(ALAS-2021-1461) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/1/30 | high |
160437 | Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-016) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
143589 | Amazon Linux 2:カーネル(ALAS-2020-1566) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/2/6 | high |
142382 | RHEL 8: kernel-rt(RHSA-2020: 4609) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/4/28 | high |
144749 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4680-1) | Nessus | Ubuntu Local Security Checks | 2021/1/6 | 2024/8/27 | high |
142430 | RHEL 8:核心 (RHSA-2020: 4431) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/6/4 | high |
144749 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4680-1) | Nessus | Ubuntu Local Security Checks | 2021/1/6 | 2024/8/27 | high |
142430 | RHEL 8:内核 (RHSA-2020: 4431) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/6/4 | high |
145806 | CentOS 8:内核 (CESA-2020: 4431) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
180891 | Oracle Linux 8:内核 (ELSA-2020-4431) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
143589 | Amazon Linux 2:核心 (ALAS-2020-1566) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/2/6 | high |
145005 | Amazon Linux AMI:核心 (ALAS-2021-1461) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/1/30 | high |
160437 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-016) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
142382 | RHEL 8:kernel-rt (RHSA-2020: 4609) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/4/28 | high |
143589 | Amazon Linux 2:内核 (ALAS-2020-1566) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/2/6 | high |
160437 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-016) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
145005 | Amazon Linux AMI:内核 (ALAS-2021-1461) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/1/30 | high |
142382 | RHEL 8:kernel-rt (RHSA-2020: 4609) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/4/28 | high |
133992 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1158) | Nessus | Huawei Local Security Checks | 2020/2/25 | 2024/3/26 | critical |
136239 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1536) | Nessus | Huawei Local Security Checks | 2020/5/1 | 2024/3/13 | critical |
144514 | Photon OS 3.0: Linux PHSA-2020-3.0-0177 | Nessus | PhotonOS Local Security Checks | 2020/12/22 | 2024/7/24 | high |
143589 | Amazon Linux 2 : kernel (ALAS-2020-1566) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/2/6 | high |
145005 | Amazon Linux AMI : kernel (ALAS-2021-1461) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/1/30 | high |
160437 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-016) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
142382 | RHEL 8 : kernel-rt (RHSA-2020:4609) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/4/28 | high |
136166 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1142-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2024/3/14 | high |
136168 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1146-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2024/3/14 | high |
136026 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1119-1) | Nessus | SuSE Local Security Checks | 2020/4/28 | 2024/3/14 | high |
144749 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4680-1) | Nessus | Ubuntu Local Security Checks | 2021/1/6 | 2024/8/27 | high |