Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126031Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲)NessusSlackware Local Security Checks6/19/20195/15/2024
high
125478Debian DLA-1799-2:linux 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
123677Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-3930-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
127650RHEL 7:核心 (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
128651CentOS 7:核心 (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
124654Amazon Linux AMI : kernel (ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/7/20195/28/2024
medium
123681Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3932-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
126031Slackware 14.2/最新版本:内核 (SSA:2019-169-01)(SACK 错误)(SACK 延迟)NessusSlackware Local Security Checks6/19/20195/15/2024
high
125478Debian DLA-1799-2:linux 安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
123677Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3930-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
127650RHEL 7:内核 (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
128651CentOS 7:内核 (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks4/30/20195/30/2024
high
124431EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1304)NessusHuawei Local Security Checks5/1/20195/30/2024
high
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks3/5/20195/23/2022
high
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
121217Fedora 28 : kernel / kernel-headers (2019-509c133845)NessusFedora Local Security Checks1/17/20196/26/2024
medium
122578openSUSE Security Update : the Linux Kernel (openSUSE-2019-274)NessusSuSE Local Security Checks3/4/20191/19/2021
high
124654Amazon Linux AMI : kernel (ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/7/20195/28/2024
medium
123681Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3932-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
126031Slackware 14.2 / current : kernel (SSA:2019-169-01) (SACK Panic) (SACK Slowness)NessusSlackware Local Security Checks6/19/20195/15/2024
high
125478Debian DLA-1799-2 : linux security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
123496SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks3/29/20195/20/2022
high
123677Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3930-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
126115Photon OS 3.0: Linux PHSA-2019-3.0-0015NessusPhotonOS Local Security Checks6/24/20197/24/2024
critical
127650RHEL 7 : kernel (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
180632Oracle Linux 8:内核 (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
130547RHEL 8 : 内核 (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128226Scientific Linux 安全更新:SL7.x x86_64 上的内核NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04:内核多个漏洞 (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多个漏洞 (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05:kernel-rt 多个漏洞 (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
180763Oracle Linux 7:内核 (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
121217Fedora 28:kernel / kernel-headers(2019-509c133845)NessusFedora Local Security Checks1/17/20196/26/2024
medium
122578openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-274)NessusSuSE Local Security Checks3/4/20191/19/2021
high
124654Amazon Linux AMI:kernel(ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/7/20195/28/2024
medium
123681Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3932-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
126031Slackware 14.2/最新版:カーネル(SSA:2019-169-01)(SACKパニック)(SACK Slowness)NessusSlackware Local Security Checks6/19/20195/15/2024
high
123496SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks3/29/20195/20/2022
high
123677Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3930-2)NessusUbuntu Local Security Checks4/3/20198/27/2024
high
125478DebianDLA-1799-2: Linuxのセキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high