Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182180SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:3846-1)NessusSuSE Local Security Checks9/29/202311/2/2023
high
182497SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3923-1)NessusSuSE Local Security Checks10/4/202311/2/2023
high
179764Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
179706Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6285-1)NessusUbuntu Local Security Checks8/11/20231/9/2024
critical
182837RHEL 7 : kpatch-patch (RHSA-2023:5574)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
188857EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916)NessusHuawei Local Security Checks1/16/20241/16/2024
high
178535Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-251)NessusAmazon Linux Local Security Checks7/20/202310/23/2023
high
180137SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3391-1)NessusSuSE Local Security Checks8/24/20238/24/2023
high
188795EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054)NessusHuawei Local Security Checks1/16/20241/16/2024
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
191899RHEL 9 : kernel live patch module (RHSA-2024:1253)NessusRed Hat Local Security Checks3/12/20246/17/2024
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
189661RHEL 8: kpatch-patch (RHSA-2023: 7558)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
185809RHEL 7: kernel (RHSA-2023: 7294)NessusRed Hat Local Security Checks11/15/20234/28/2024
high
186034RHEL 9: kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
181912SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 34) (SUSE-SU-2023:3786-1)NessusSuSE Local Security Checks9/27/20239/27/2023
high
182180SUSE SLES15 のセキュリティ更新プログラム : kernel (SLE 15 SP2 用の Live Patch 34) (SUSE-SU-2023:3846-1)NessusSuSE Local Security Checks9/29/202311/2/2023
high
182497SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP5 用の Live Patch 1) (SUSE-SU-2023:3923-1)NessusSuSE Local Security Checks10/4/202311/2/2023
high
182837RHEL 7: kpatch-patch (RHSA-2023: 5574)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
180137SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3391-1)NessusSuSE Local Security Checks8/24/20238/24/2023
high
180257Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180285Ubuntu 23.04: Linux カーネル脆弱性 (USN-6321-1)NessusUbuntu Local Security Checks8/30/20231/9/2024
high
180442Ubuntu 18.04 ESM: Linux カーネル脆弱性 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180445Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6332-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180559Ubuntu 18.04ESM/20.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20231/9/2024
high
183256RHEL 8 : kernel-rt (RHSA-2023: 5794)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
181636Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1)NessusUbuntu Local Security Checks9/19/20231/9/2024
high
179706Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6285-1)NessusUbuntu Local Security Checks8/11/20231/9/2024
critical
179764Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
180041SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3376-1)NessusSuSE Local Security Checks8/23/202310/20/2023
high
178535Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-251)NessusAmazon Linux Local Security Checks7/20/202310/23/2023
high
185666RHEL 8: kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
191899RHEL 9 : カーネルライブパッチモジュール (RHSA-2024:1253)NessusRed Hat Local Security Checks3/12/20246/17/2024
high
185679RHEL 8: kernel (RHSA-2023: 7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
182837RHEL 7:kpatch-patch (RHSA-2023: 5574)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
183256RHEL 8:kernel-rt (RHSA-2023: 5794)NessusRed Hat Local Security Checks10/17/20234/28/2024
high
185809RHEL 7:核心 (RHSA-2023: 7294)NessusRed Hat Local Security Checks11/15/20234/28/2024
high
180257Ubuntu 18.04 ESM/20.04 LTS:Linux 核心弱點 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180285Ubuntu 23.04:Linux 核心弱點 (USN-6321-1)NessusUbuntu Local Security Checks8/30/20231/9/2024
high
180442Ubuntu 18.04 ESM:Linux 核心弱點 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180445Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心 (Azure) 弱點 (USN-6332-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180559Ubuntu 18.04 ESM/20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20231/9/2024
high
179706Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6285-1)NessusUbuntu Local Security Checks8/11/20231/9/2024
critical
179764Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
181636Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6385-1)NessusUbuntu Local Security Checks9/19/20231/9/2024
high
186034RHEL 9:kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
178535Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-251)NessusAmazon Linux Local Security Checks7/20/202310/23/2023
high
189661RHEL 8:kpatch-patch (RHSA-2023: 7558)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
185666RHEL 8:kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
191899RHEL 9:核心即時修補程式模組 (RHSA-2024:1253)NessusRed Hat Local Security Checks3/12/20246/17/2024
high