プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140071GLSA-202008-23 : chrony:符號連結弱點NessusGentoo Local Security Checks2020/8/312024/2/22
medium
143395EulerOS 2.0 SP9 : chrony (EulerOS-SA-2020-2495)NessusHuawei Local Security Checks2020/12/12024/2/7
medium
140029Ubuntu 18.04 LTS / 20.04 LTS:Chrony 漏洞 (USN-4475-1)NessusUbuntu Local Security Checks2020/8/282023/10/21
medium
144806Amazon Linux 2:chrony (ALAS-2021-1575)NessusAmazon Linux Local Security Checks2021/1/82021/1/8
medium
140206Amazon Linux AMI:chrony (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/9/42020/9/4
medium
140029Ubuntu 18.04 LTS / 20.04 LTS:Chrony 弱點 (USN-4475-1)NessusUbuntu Local Security Checks2020/8/282023/10/21
medium
140029Ubuntu 18.04 LTS / 20.04 LTS : Chrony vulnerability (USN-4475-1)NessusUbuntu Local Security Checks2020/8/282023/10/21
medium
139763FreeBSD : chrony <= 3.5.1 data corruption through symlink vulnerability writing the pidfile (719f06af-e45e-11ea-95a1-c3b8167b8026)NessusFreeBSD Local Security Checks2020/8/242024/2/23
medium
140071GLSA-202008-23 :chrony:符号链接漏洞NessusGentoo Local Security Checks2020/8/312024/2/22
medium
140206Amazon Linux AMI:chrony (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/9/42020/9/4
medium
144806Amazon Linux 2:chrony (ALAS-2021-1575)NessusAmazon Linux Local Security Checks2021/1/82021/1/8
medium
140029Ubuntu 18.04 LTS / 20.04 LTS : Chronyの脆弱性 (USN-4475-1)NessusUbuntu Local Security Checks2020/8/282023/10/21
medium
139763FreeBSD:chrony <= 3.5.1 pidfileを書き込むシンボリックリンクの脆弱性によるデータ破損(719f06af-e45e-11ea-95a1-c3b8167b8026)NessusFreeBSD Local Security Checks2020/8/242024/2/23
medium
140206Amazon Linux AMI:chrony(ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/9/42020/9/4
medium
156281SUSE SLES12セキュリティ更新プログラム : chrony (SUSE-SU-2021:4147-1)NessusSuSE Local Security Checks2021/12/252023/7/14
medium
156281SUSE SLES12 Security Update : chrony (SUSE-SU-2021:4147-1)NessusSuSE Local Security Checks2021/12/252023/7/14
medium
140206Amazon Linux AMI : chrony (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/9/42020/9/4
medium
143393EulerOS 2.0 SP9 : chrony (EulerOS-SA-2020-2482)NessusHuawei Local Security Checks2020/12/12024/2/7
medium
147541EulerOS Virtualization 3.0.2.6 : chrony (EulerOS-SA-2021-1429)NessusHuawei Local Security Checks2021/3/102024/1/10
medium
146179EulerOS 2.0 SP5 : chrony (EulerOS-SA-2021-1182)NessusHuawei Local Security Checks2021/2/42024/1/23
medium
140071GLSA-202008-23 : chrony: Symlink vulnerabilityNessusGentoo Local Security Checks2020/8/312024/2/22
medium
196675RHEL 6 : chrony (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/5/112024/5/11
high
158966SUSE SLED15/SLES15 セキュリティ更新プログラム: chrony (SUSE-SU-2022:0845-1)NessusSuSE Local Security Checks2022/3/162023/7/14
medium
159043openSUSE 15 セキュリティ更新: chrony (openSUSE-SU-2022:0845-1)NessusSuSE Local Security Checks2022/3/172022/3/17
medium
144806Amazon Linux 2:chrony(ALAS-2021-1575)NessusAmazon Linux Local Security Checks2021/1/82021/1/8
medium
139761Fedora 32:chrony(2020-7aa962c55e)NessusFedora Local Security Checks2020/8/242024/2/23
medium
158966SUSE SLED15 / SLES15 Security Update : chrony (SUSE-SU-2022:0845-1)NessusSuSE Local Security Checks2022/3/162023/7/14
medium
159043openSUSE 15 Security Update : chrony (openSUSE-SU-2022:0845-1)NessusSuSE Local Security Checks2022/3/172022/3/17
medium
144806Amazon Linux 2 : chrony (ALAS-2021-1575)NessusAmazon Linux Local Security Checks2021/1/82021/1/8
medium
151328EulerOS Virtualization for ARM 64 3.0.2.0 : chrony (EulerOS-SA-2021-2110)NessusHuawei Local Security Checks2021/7/22023/12/11
medium
147067EulerOS Virtualization for ARM 64 3.0.6.0 : chrony (EulerOS-SA-2021-1581)NessusHuawei Local Security Checks2021/3/42024/1/16
medium
147595EulerOS Virtualization 3.0.6.6 : chrony (EulerOS-SA-2021-1462)NessusHuawei Local Security Checks2021/3/102024/1/10
medium
144118EulerOS 2.0 SP8 : chrony (EulerOS-SA-2020-2509)NessusHuawei Local Security Checks2020/12/142024/2/2
medium
139761Fedora 32 : chrony (2020-7aa962c55e)NessusFedora Local Security Checks2020/8/242024/2/23
medium