136530 | Amazon Linux 2:カーネル(ALAS-2020-1425) | Nessus | Amazon Linux Local Security Checks | 2020/5/13 | 2022/1/26 | medium |
136496 | RHEL 7: kernel-alt(RHSA-2020: 2104) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/3 | high |
138727 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-935) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
164604 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.3) | Nessus | Misc. | 2022/9/1 | 2023/10/13 | high |
144837 | OracleVM 3.4: kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 2021/1/11 | 2024/1/30 | critical |
160458 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/5/27 | medium |
170313 | RHEL 8: kpatch-patch(RHSA-2020:2125) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/4 | medium |
170329 | RHEL 8: kpatch-patch(RHSA-2020:2203) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/28 | high |
136525 | RHEL 7: kernel-rt(RHSA-2020: 2085) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/4/28 | high |
136526 | RHEL 8: カーネル(RHSA-2020: 2102) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/4 | high |
136645 | Oracle Linux 7:カーネル(ELSA-2020-2082) | Nessus | Oracle Linux Local Security Checks | 2020/5/15 | 2024/10/22 | high |
136690 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20200512) | Nessus | Scientific Linux Local Security Checks | 2020/5/18 | 2021/1/4 | high |
136777 | CentOS 6:カーネル(CESA-2020:2103) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | medium |
137339 | Debian DLA-2242-1: linux-4.9セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
137340 | Debian DSA-4698-1: linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
137613 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1599-1) | Nessus | SuSE Local Security Checks | 2020/6/18 | 2024/3/6 | high |
137617 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1605-1) | Nessus | SuSE Local Security Checks | 2020/6/18 | 2024/3/6 | high |
138679 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-801) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
144802 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2021-9002) | Nessus | Oracle Linux Local Security Checks | 2021/1/7 | 2024/10/22 | critical |
170327 | RHEL 7 : kpatch-patch (RHSA-2020:2519) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/24 | high |
170357 | RHEL 7:kpatch-patch(RHSA-2020:2291) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2023/5/25 | high |
136603 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20200512) | Nessus | Scientific Linux Local Security Checks | 2020/5/14 | 2020/9/29 | medium |
136646 | Oracle Linux 8:カーネル(ELSA-2020-2102) | Nessus | Oracle Linux Local Security Checks | 2020/5/15 | 2024/10/22 | high |
137062 | RHEL 7: カーネル(RHSA-2020: 2277) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/4/28 | high |
137275 | RHEL 8: カーネル(RHSA-2020: 2429) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/6/3 | high |
137391 | Slackware 14.2:Slackware 14.2カーネル (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | 2020/6/12 | 2024/3/7 | high |
137615 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1602-1) | Nessus | SuSE Local Security Checks | 2020/6/18 | 2024/3/6 | high |
137341 | Debian DSA-4699-1: linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/27 | high |
138136 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-4411-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | medium |
138139 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4414-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | high |
138325 | Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-4419-1) | Nessus | Ubuntu Local Security Checks | 2020/7/9 | 2024/8/29 | medium |
164579 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17.1.5) | Nessus | Misc. | 2022/9/1 | 2024/1/11 | high |
164595 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18) | Nessus | Misc. | 2022/9/1 | 2024/10/21 | critical |
164596 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.3) | Nessus | Misc. | 2022/9/1 | 2024/10/30 | critical |
136523 | RHEL 6: カーネル(RHSA-2020: 2103) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/4 | medium |
136611 | RHEL 8: kernel-rt(RHSA-2020:2171) | Nessus | Red Hat Local Security Checks | 2020/5/15 | 2024/6/3 | medium |
136627 | Amazon Linux AMI:カーネル(ALAS-2020-1366) | Nessus | Amazon Linux Local Security Checks | 2020/5/15 | 2024/3/12 | high |
136722 | Fedora 30:カーネル(2020-5a69decc0c) | Nessus | Fedora Local Security Checks | 2020/5/20 | 2020/5/28 | medium |
136725 | Fedora 31:カーネル(2020-c6b9fff7f8) | Nessus | Fedora Local Security Checks | 2020/5/20 | 2020/5/28 | medium |
137061 | RHEL 7:カーネル(RHSA-2020: 2285) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/4/28 | high |
138631 | Amazon Linux AMI:カーネル(ALAS-2020-1382) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/2/29 | high |
138418 | Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 2020/7/14 | 2024/10/22 | high |
138272 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1663-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | critical |
137608 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1587-1) | Nessus | SuSE Local Security Checks | 2020/6/18 | 2024/3/6 | high |
137616 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1603-1) | Nessus | SuSE Local Security Checks | 2020/6/18 | 2024/3/6 | high |
139308 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2105-1) | Nessus | SuSE Local Security Checks | 2020/8/4 | 2022/5/12 | high |
139364 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2134-1) | Nessus | SuSE Local Security Checks | 2020/8/6 | 2021/1/13 | high |
145913 | CentOS 8:kernel(CESA-2020: 2102) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
140378 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2487-1) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2022/5/12 | high |
139408 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2152-1) | Nessus | SuSE Local Security Checks | 2020/8/7 | 2021/1/13 | high |