175973 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-018) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
176268 | Amazon Linux AMI:内核 (ALAS-2023-1744) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176346 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-179) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176639 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-6135-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2024/8/28 | high |
186043 | RHEL 7:kernel-rt (RHSA-2023: 7424) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | critical |
178656 | Ubuntu 23.04:Linux 核心弱點 (USN-6186-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/8/28 | high |
183527 | Ubuntu 23.04:Linux 核心弱點 (USN-6175-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | high |
176540 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6127-1) | Nessus | Ubuntu Local Security Checks | 2023/5/31 | 2024/8/28 | high |
176563 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-6132-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/28 | high |
176564 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-6131-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/27 | high |
176565 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-6130-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/27 | high |
176987 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6149-1) | Nessus | Ubuntu Local Security Checks | 2023/6/8 | 2024/8/28 | high |
191910 | RHEL 8:核心 (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
191911 | RHEL 8:kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
192097 | CentOS 7 : kpatch-patch (RHSA-2024:1323) | Nessus | CentOS Local Security Checks | 2024/3/14 | 2024/3/14 | high |
192229 | RHEL 8:核心 (RHSA-2024:1367) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/3/6 | high |
187258 | CentOS 7:核心 (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
189080 | RHEL 7:核心 (RHSA-2024: 0261) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2024/11/7 | high |
177726 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 30) (SUSE-SU-2023:2695-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/12 | high |
177727 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 33) (SUSE-SU-2023:2698-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/14 | high |
177495 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-172-02) | Nessus | Slackware Local Security Checks | 2023/6/22 | 2024/3/4 | high |
177334 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2507-1) | Nessus | SuSE Local Security Checks | 2023/6/15 | 2023/7/14 | high |
177723 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 37) (SUSE-SU-2023:2681-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/14 | high |
177708 | SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP4 用の Live Patch 28) (SUSE-SU-2023:2660-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/7/12 | high |
181636 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/9/18 | critical |
192254 | RHEL 8 : kpatch-patch (RHSA-2024:1377) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/3/6 | high |
177732 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 35) (SUSE-SU-2023:2700-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/14 | high |
177326 | Ubuntu 20.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6162-1) | Nessus | Ubuntu Local Security Checks | 2023/6/14 | 2024/8/28 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
185679 | RHEL 8: kernel (RHSA-2023: 7077) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/1/16 | high |
185666 | RHEL 8: kernel-rt (RHSA-2023: 6901) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/1/16 | high |
189521 | RHEL 8:kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/8 | high |
189750 | RHEL 8:kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high |
183565 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6173-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
175967 | Amazon Linux 2:核心 (ALAS-2023-2035) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
175973 | Amazon Linux 2:核心 (ALASKERNEL-5.15-2023-018) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
176268 | Amazon Linux AMI:核心 (ALAS-2023-1744) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176346 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-179) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176639 | Ubuntu 20.04 LTS / 22.04 LTS : Linux 核心 (Azure CVM) 弱點 (USN-6135-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2024/8/28 | high |
191951 | RHEL 8 : kpatch-patch (RHSA-2024:1278) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
192098 | RHEL 7 : kpatch-patch (RHSA-2024:1323) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
186043 | RHEL 7:kernel-rt (RHSA-2023: 7424) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | critical |
177807 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 30) (SUSE-SU-2023:2701-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/14 | high |
177880 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 22) (SUSE-SU-2023:2741-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/14 | high |
177721 | SUSE SLES15 セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:2680-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/14 | high |
177725 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 36) (SUSE-SU-2023:2679-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/14 | high |
177809 | SUSE SLES12 / SLES15セキュリティ更新プログラム:カーネル (SLE 12 SP5 用の Live Patch 42) (SUSE-SU-2023:2703-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177825 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 34) (SUSE-SU-2023:2718-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177828 | SUSE SLES15セキュリティ更新: kernel (SLE 15 SP3 用の Live Patch 28) (SUSE-SU-2023:2724-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177829 | SUSE SLES12 / SLES15セキュリティ更新プログラム:kernel (SLE 15 SP1 用の Live Patch 32) (SUSE-SU-2023:2702-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |