152566 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 7/13/2023 | high |
152596 | CentOS 8:カーネル(CESA-2021:3057) | Nessus | CentOS Local Security Checks | 8/16/2021 | 1/17/2023 | high |
152652 | SUSE SLES12 / SLES15セキュリティ更新プログラム:kernel (SLE 16 SP2 用の Live Patch 15) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
152478 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152493 | Oracle Linux 8:カーネル(ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 10/23/2024 | high |
153442 | Oracle Linux 7 / 8 : Unbreakable Enterprise Kernel (ELSA-2021-9450) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high |
153449 | Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5082-1) | Nessus | Ubuntu Local Security Checks | 9/16/2021 | 8/28/2024 | high |
151935 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 1/17/2023 | high |
152200 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 8/4/2021 | 7/13/2023 | high |
152438 | RHEL 8:kernel(RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | 8/10/2021 | 4/28/2024 | high |
152444 | RHEL 8 : kpatch-patch(RHSA-2021:3044) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 4/28/2024 | high |
152459 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152481 | SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152940 | RHEL 8 : kpatch-patch(RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 4/28/2024 | high |
162822 | Ubuntu 16.04ESM: Linux カーネル脆弱性 (USN-5505-1) | Nessus | Ubuntu Local Security Checks | 7/7/2022 | 8/29/2024 | high |
150956 | Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5002-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/28/2024 | high |
180928 | Oracle Linux 7: Unbreakable Enterprise Kernel (ELSA-2021-9452) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/24/2024 | high |
162822 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1) | Nessus | Ubuntu Local Security Checks | 7/7/2022 | 8/29/2024 | high |
150956 | Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerability (USN-5002-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/28/2024 | high |
151197 | Photon OS 1.0: Linux PHSA-2021-1.0-0408 | Nessus | PhotonOS Local Security Checks | 7/1/2021 | 12/12/2023 | high |
152444 | RHEL 8 : kpatch-patch (RHSA-2021:3044) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 4/28/2024 | high |
152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 8/4/2021 | 7/13/2023 | high |
151935 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 1/17/2023 | high |
152940 | RHEL 8 : kpatch-patch (RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 4/28/2024 | high |
152438 | RHEL 8 : kernel (RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | 8/10/2021 | 4/28/2024 | high |
153442 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9450) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high |
153449 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5082-1) | Nessus | Ubuntu Local Security Checks | 9/16/2021 | 8/28/2024 | high |
153692 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2502) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | high |
157745 | Rocky Linux 8 : kernel (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
180928 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9452) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/24/2024 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
193536 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0014) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | high |
152017 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1076-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 1/17/2023 | high |
152478 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152493 | Oracle Linux 8 : kernel (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 10/23/2024 | high |
152652 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
151877 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | high |
151891 | Debian DLA-2713-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 7/21/2021 | 1/20/2022 | high |
152931 | RHEL 8 : kernel-rt (RHSA-2021:3375) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 4/28/2024 | high |
151986 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
152566 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 7/13/2023 | high |
152596 | CentOS 8 : kernel (CESA-2021:3057) | Nessus | CentOS Local Security Checks | 8/16/2021 | 1/17/2023 | high |
150952 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5003-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/27/2024 | high |
150953 | Ubuntu 21.04 : Linux kernel vulnerabilities (USN-4997-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/28/2024 | high |
150998 | Photon OS 2.0: Linux PHSA-2021-2.0-0363 | Nessus | PhotonOS Local Security Checks | 6/25/2021 | 7/22/2024 | high |
151015 | Photon OS 4.0: Linux PHSA-2021-4.0-0052 | Nessus | PhotonOS Local Security Checks | 6/25/2021 | 7/24/2024 | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
150954 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-4999-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/27/2024 | high |