搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164517Debian DSA-5222-1 : dpdk - security updateNessusDebian Local Security Checks2022/8/312023/10/13
high
164517Debian DSA-5222-1: dpdk - セキュリティ更新NessusDebian Local Security Checks2022/8/312023/10/13
high
165008RHEL 9:openvswitch2.17 (RHSA-2022: 6503)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
164517Debian DSA-5222-1:dpdk - 安全更新NessusDebian Local Security Checks2022/8/312023/10/13
high
165013RHEL 8:openvswitch2.16 (RHSA-2022: 6506)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
165013RHEL 8:openvswitch2.16 (RHSA-2022: 6506)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
164517Debian DSA-5222-1:dpdk - 安全性更新NessusDebian Local Security Checks2022/8/312023/10/13
high
165566SUSE SLES15セキュリティ更新プログラム: dpdk (SUSE-SU-2022:3429-1 )NessusSuSE Local Security Checks2022/9/292023/7/14
high
165013RHEL 8: openvswitch2.16 (RHSA-2022: 6506)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
165009RHEL 8: openvswitch2.13 (RHSA-2022: 6502)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
167622RHEL 9: dpdk (RHSA-2022: 8263)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
165008RHEL 9:openvswitch2.17 (RHSA-2022: 6503)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
167622RHEL 9:dpdk (RHSA-2022: 8263)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
165009RHEL 8:openvswitch2.13 (RHSA-2022: 6502)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
165489SUSE SLES15 / openSUSE 15 セキュリティ更新: dpdk (SUSE-SU-2022:3390-1 )NessusSuSE Local Security Checks2022/9/272023/7/13
high
165008RHEL 9: openvswitch2.17 (RHSA-2022: 6503)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
167622RHEL 9:dpdk (RHSA-2022: 8263)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
165009RHEL 8:openvswitch2.13 (RHSA-2022: 6502)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
165566SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:3429-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
167972AlmaLinux 9 : dpdk (ALSA-2022:8263)NessusAlma Linux Local Security Checks2022/11/192023/10/3
high
165013RHEL 8 : openvswitch2.16 (RHSA-2022:6506)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
185027Rocky Linux 9 : dpdk (RLSA-2022:8263)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
167426EulerOS 2.0 SP9 : dpdk (EulerOS-SA-2022-2726)NessusHuawei Local Security Checks2022/11/142023/10/4
high
167622RHEL 9 : dpdk (RHSA-2022:8263)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
168987EulerOS 2.0 SP10 : dpdk (EulerOS-SA-2022-2843)NessusHuawei Local Security Checks2022/12/212023/9/12
high
169012EulerOS 2.0 SP10 : dpdk (EulerOS-SA-2022-2818)NessusHuawei Local Security Checks2022/12/212023/9/12
high
165009RHEL 8 : openvswitch2.13 (RHSA-2022:6502)NessusRed Hat Local Security Checks2022/9/132024/6/4
medium
165008RHEL 9 : openvswitch2.17 (RHSA-2022:6503)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
165489SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:3390-1)NessusSuSE Local Security Checks2022/9/272023/7/13
high
167395EulerOS 2.0 SP9 : dpdk (EulerOS-SA-2022-2761)NessusHuawei Local Security Checks2022/11/142023/10/4
high
165010RHEL 8:openvswitch2.15 (RHSA-2022: 6505)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
165014RHEL 8:openvswitch2.17 (RHSA-2022: 6504)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
191198CentOS 9:dpdk-21.11.2-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
168082Oracle Linux 9:dpdk (ELSA-2022-8263)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
165420SUSE SLES15 / openSUSE 15 セキュリティ更新: dpdk (SUSE-SU-2022:3341-1 )NessusSuSE Local Security Checks2022/9/242023/7/13
high
165010RHEL 8: openvswitch2.15 (RHSA-2022: 6505)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
165014RHEL 8: openvswitch2.17 (RHSA-2022: 6504)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
191198CentOS 9 : dpdk-21.11.2-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
168082Oracle Linux 9: dpdk (ELSA-2022-8263 )NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
168082Oracle Linux 9:dpdk (ELSA-2022-8263)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
165010RHEL 8:openvswitch2.15 (RHSA-2022: 6505)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
165014RHEL 8:openvswitch2.17 (RHSA-2022: 6504)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
191198CentOS 9:dpdk-21.11.2-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
199635RHEL 8 : dpdk (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
165010RHEL 8 : openvswitch2.15 (RHSA-2022:6505)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
165014RHEL 8 : openvswitch2.17 (RHSA-2022:6504)NessusRed Hat Local Security Checks2022/9/132024/6/3
medium
191198CentOS 9 : dpdk-21.11.2-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
165420SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:3341-1)NessusSuSE Local Security Checks2022/9/242023/7/13
high
168082Oracle Linux 9 : dpdk (ELSA-2022-8263)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
199615RHEL 7 : dpdk (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
medium