Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182837RHEL 7: kpatch-patch (RHSA-2023: 5574)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
183256RHEL 8 : kernel-rt (RHSA-2023: 5794)NessusRed Hat Local Security Checks10/17/20238/5/2024
high
191899RHEL 9 : カーネルライブパッチモジュール (RHSA-2024:1253)NessusRed Hat Local Security Checks3/12/20246/17/2024
high
179706Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6285-1)NessusUbuntu Local Security Checks8/11/20231/9/2024
critical
180445Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6332-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
181636Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1)NessusUbuntu Local Security Checks9/19/20231/9/2024
high
185666RHEL 8: kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
180257Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180285Ubuntu 23.04: Linux カーネル脆弱性 (USN-6321-1)NessusUbuntu Local Security Checks8/30/20231/9/2024
high
180442Ubuntu 18.04 ESM: Linux カーネル脆弱性 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180559Ubuntu 18.04ESM/20.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20231/9/2024
high
186034RHEL 9: kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
180137SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3391-1)NessusSuSE Local Security Checks8/24/20238/24/2023
high
185679RHEL 8: kernel (RHSA-2023: 7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
179764Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
180041SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3376-1)NessusSuSE Local Security Checks8/23/202310/20/2023
high
182837RHEL 7:kpatch-patch (RHSA-2023: 5574)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
183256RHEL 8:kernel-rt (RHSA-2023: 5794)NessusRed Hat Local Security Checks10/17/20238/5/2024
high
185809RHEL 7:内核 (RHSA-2023: 7294)NessusRed Hat Local Security Checks11/15/20238/5/2024
high
189661RHEL 8:kpatch-patch (RHSA-2023: 7558)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
178535Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-251)NessusAmazon Linux Local Security Checks7/20/20238/5/2024
high
180257Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180285Ubuntu 23.04:Linux 内核漏洞 (USN-6321-1)NessusUbuntu Local Security Checks8/30/20231/9/2024
high
180442Ubuntu 18.04 ESM:Linux 内核漏洞 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180559Ubuntu 18.04 ESM/20.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20231/9/2024
high
186034RHEL 9:kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
191899RHEL 9:内核实时补丁模块 (RHSA-2024:1253)NessusRed Hat Local Security Checks3/12/20246/17/2024
high
179706Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6285-1)NessusUbuntu Local Security Checks8/11/20231/9/2024
critical
180445Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Azure) 漏洞 (USN-6332-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
181636Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6385-1)NessusUbuntu Local Security Checks9/19/20231/9/2024
high
185679RHEL 8:内核 (RHSA-2023: 7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
185666RHEL 8:kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
179764Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
179788Amazon Linux AMI : カーネル (ALAS-2023-1792)NessusAmazon Linux Local Security Checks8/14/20238/5/2024
high
181909SUSE SLES15セキュリティ更新プログラム:kernel RT (SLE 15 SP5 用の Live Patch 0) (SUSE-SU-2023:3772-1)NessusSuSE Local Security Checks9/27/202311/2/2023
high
182116SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 33) (SUSE-SU-2023:3844-1)NessusSuSE Local Security Checks9/28/202311/2/2023
high
182390SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 32) (SUSE-SU-2023:3893-1)NessusSuSE Local Security Checks9/30/202311/2/2023
high
182495SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP4 用の Live Patch 13) (SUSE-SU-2023:3922-1)NessusSuSE Local Security Checks10/4/202311/2/2023
high
182507SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP5 用の Live Patch 0) (SUSE-SU-2023:3928-1)NessusSuSE Local Security Checks10/4/202311/2/2023
high
182911Oracle Linux 7: カーネル (ELSA-2023-5622)NessusOracle Linux Local Security Checks10/11/20233/4/2024
high
183227RHEL 8 : kpatch-patch (RHSA-2023: 5775)NessusRed Hat Local Security Checks10/17/20238/5/2024
high
185356RHEL 8: kernel (RHSA-2023: 6813)NessusRed Hat Local Security Checks11/8/20238/5/2024
high
187238CentOS 7: kpatch-patch (RHSA-2023: 5574)NessusCentOS Local Security Checks12/22/20233/4/2024
high
182089SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 40) (SUSE-SU-2023:3838-1)NessusSuSE Local Security Checks9/28/20238/5/2024
high
186046RHEL 8 : kernel-rt (RHSA-2023:7431)NessusRed Hat Local Security Checks11/21/20238/5/2024
high
186069RHEL 8: kernel (RHSA-2023: 7434)NessusRed Hat Local Security Checks11/21/20238/5/2024
high
186071RHEL 8 : kpatch-patch (RHSA-2023: 7417)NessusRed Hat Local Security Checks11/21/20238/5/2024
high
180259Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6315-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180362Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6325-1)NessusUbuntu Local Security Checks8/31/20231/9/2024
high
180443Ubuntu 20.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-6330-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high