141024 | RHEL 7: qemu-kvm(RHSA-2020: 3906) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
141034 | RHEL 6: qemu-kvm(RHSA-2020: 4055) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
141048 | RHEL 7: libssh2 (RHSA-2020: 3915) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141052 | RHEL 7 : libcroco (RHSA-2020:4072) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141053 | Oracle Linux 6:qemu-kvm(ELSA-2020-4056) | Nessus | Oracle Linux Local Security Checks | 2020/9/30 | 2024/10/23 | medium |
141078 | openSUSEセキュリティ更新プログラム:bcm43xx-firmware(openSUSE-2020-1560) | Nessus | SuSE Local Security Checks | 2020/9/30 | 2020/9/30 | medium |
141088 | RHEL 7: Satellite 6.7.4 非同期バグ修正の更新(重要度高)(RHSA-2020: 4127) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141101 | Fedora 31:crun(2020-83d03bdb76) | Nessus | Fedora Local Security Checks | 2020/10/1 | 2020/10/1 | high |
141120 | Oracle Linux 8:virt: ol (ELSA-2020-4059) | Nessus | Oracle Linux Local Security Checks | 2020/10/2 | 2024/11/1 | medium |
141126 | RHEL 6:thunderbird(RHSA-2020: 4158) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | high |
141127 | RHEL 8:thunderbird(RHSA-2020: 4156) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | high |
141129 | RHEL 7: qemu-kvm-ma(RHSA-2020: 4162) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | medium |
141130 | Oracle Linux 8:thunderbird(ELSA-2020-4155) | Nessus | Oracle Linux Local Security Checks | 2020/10/5 | 2024/10/23 | high |
141134 | Debian DLA-2392-1: jrubyセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
153903 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: glibc (SUSE-SU-2021:3290-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | critical |
153906 | SUSE SLED15/ SLES15セキュリティ更新プログラム: libcryptopp(SUSE-SU-2021:3301-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | high |
153908 | Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5106-1) | Nessus | Ubuntu Local Security Checks | 2021/10/7 | 2024/8/28 | high |
153916 | SUSE SLES15 セキュリティ更新プログラム: curl (SUSE-SU-2021:3297-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | high |
153917 | SUSE SLED15 / SLES15セキュリティ更新プログラム: ffmpeg(SUSE-SU-2021:3293-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | medium |
153920 | SUSE SLES15 セキュリティ更新プログラム: grilo (SUSE-SU-2021:3295-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | medium |
153925 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5107-1) | Nessus | Ubuntu Local Security Checks | 2021/10/7 | 2024/8/27 | critical |
153941 | Debian DSA-4981-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/7 | 2022/1/26 | high |
153965 | Debian DLA-2778-1:fig2dev - LTSのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/10 | 2025/1/24 | high |
153969 | SUSE SLES15 セキュリティ更新: rabbitmq-server(SUSE-SU-2021:3325-1) | Nessus | SuSE Local Security Checks | 2021/10/10 | 2025/5/12 | medium |
153985 | FreeBSD:chromium -- 複数の脆弱性(7d3d94d3-2810-11ec-9c51-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/10/11 | 2023/11/28 | high |
153997 | Oracle Linux 8:Firefox(ELSA-2021-3755) | Nessus | Oracle Linux Local Security Checks | 2021/10/11 | 2024/10/22 | critical |
153998 | SUSE SLES12セキュリティ更新プログラム : squid (SUSE-SU-2021:3334-1) | Nessus | SuSE Local Security Checks | 2021/10/12 | 2023/7/13 | medium |
154063 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:3389-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/7/13 | high |
154064 | openSUSE 15 セキュリティ更新: libqt5-qtsvg (openSUSE-SU-2021:3354-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/11/28 | high |
154072 | RHEL 7:kpatch-patch(RHSA-2021:3768) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
154075 | RHEL 7:389-ds-base(RHSA-2021:3807) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | medium |
154104 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:3387-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/11/28 | high |
154105 | openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/4/25 | high |
154114 | Debian DLA-2780-1:ruby2.3 - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/13 | 2025/1/24 | high |
154140 | Fedora 35: カーネル(2021-79cbbefebe) | Nessus | Fedora Local Security Checks | 2021/10/14 | 2023/11/28 | high |
154161 | SUSE SLES12 / SLES15 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 16) (SUSE-SU-2021:3443-1) | Nessus | SuSE Local Security Checks | 2021/10/15 | 2023/7/13 | high |
154162 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) のリグレッション (USN-5091-3) | Nessus | Ubuntu Local Security Checks | 2021/10/15 | 2024/10/29 | info |
154177 | Debian DSA-4986-1:tomcat9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/15 | 2021/10/15 | medium |
154183 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3446-1) | Nessus | SuSE Local Security Checks | 2021/10/17 | 2023/7/13 | critical |
154189 | SUSE SLED15 / SLES15セキュリティ更新プログラム:RPM (SUSE-SU-2021:3444-1) | Nessus | SuSE Local Security Checks | 2021/10/17 | 2023/7/13 | high |
154193 | openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 2021/10/17 | 2025/3/6 | critical |
154194 | DebianDSA-4988-1:libreoffice - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/17 | 2025/1/24 | high |
154204 | Ubuntu 18.04LTS/20.04 LTS:Ardourの脆弱性 (USN-5110-1) | Nessus | Ubuntu Local Security Checks | 2021/10/18 | 2024/8/28 | critical |
154206 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:1365-1) | Nessus | SuSE Local Security Checks | 2021/10/19 | 2023/11/28 | high |
154211 | openSUSE 15 セキュリティ更新 : glibc (openSUSE-SU-2021:1374-1) | Nessus | SuSE Local Security Checks | 2021/10/19 | 2023/11/28 | critical |
154215 | openSUSE 15 セキュリティ更新 : RPM (openSUSE-SU-2021:1366-1) | Nessus | SuSE Local Security Checks | 2021/10/19 | 2021/10/19 | high |
154221 | Solaris 10 (sparc): 122259-10 | Nessus | Solaris Local Security Checks | 2021/10/19 | 2021/10/19 | high |
154236 | Oracle Linux 8:redis:5(ELSA-2021-3918) | Nessus | Oracle Linux Local Security Checks | 2021/10/19 | 2024/11/1 | high |
154248 | SUSE SLES15セキュリティ更新プログラム: strongswan (SUSE-SU-2021:3469-1) | Nessus | SuSE Local Security Checks | 2021/10/20 | 2023/7/13 | high |
154251 | RHEL 8: kernel(RHSA-2021:3904) | Nessus | Red Hat Local Security Checks | 2021/10/20 | 2024/11/8 | high |