177856 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 6) (SUSE-SU-2023:2743-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/14 | high |
183565 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6173-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
176639 | Ubuntu 20.04 LTS/22.04 LTS:Linux カーネル (Azure CVM) の脆弱性 (USN-6135-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2024/8/28 | high |
189750 | RHEL 8: kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high |
189521 | RHEL 8: kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/8 | high |
177441 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2534-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177444 | SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2537-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177546 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2024/3/4 | high |
177698 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2653-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2024/3/4 | high |
177802 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 31) (SUSE-SU-2023:2709-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177805 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 35) (SUSE-SU-2023:2720-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/14 | high |
191951 | RHEL 8 : kpatch-patch (RHSA-2024:1278) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
192098 | RHEL 7 : kpatch-patch (RHSA-2024:1323) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
175967 | Amazon Linux 2: カーネル (ALAS-2023-2035) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
175973 | Amazon Linux 2: カーネル (ALASKERNEL-5.15-2023-018) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
176268 | Amazon Linux AMI:カーネル (ALAS-2023-1744) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176346 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-179) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
186043 | RHEL 7: kernel-rt (RHSA-2023: 7424) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | critical |
179545 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2614) | Nessus | Huawei Local Security Checks | 2023/8/8 | 2024/3/4 | high |
177812 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:2714-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177878 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2755-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/12 | high |
177281 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2501-1) | Nessus | SuSE Local Security Checks | 2023/6/14 | 2023/7/12 | high |
177734 | SUSE SLES12 Security Update : kernel (Live Patch 41 for SLE 12 SP5) (SUSE-SU-2023:2689-1) | Nessus | SuSE Local Security Checks | 2023/6/29 | 2023/7/12 | high |
177808 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2721-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/14 | high |
177830 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2735-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177856 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2743-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/14 | high |
188798 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
178373 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2357) | Nessus | Huawei Local Security Checks | 2023/7/18 | 2024/1/16 | high |
179269 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2560) | Nessus | Huawei Local Security Checks | 2023/8/2 | 2024/1/16 | high |
236373 | Alibaba Cloud Linux 3 : 0136: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0136) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
177441 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2534-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177444 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2537-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
183565 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6173-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
176639 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6135-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2024/8/28 | high |
176268 | Amazon Linux AMI : kernel (ALAS-2023-1744) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176346 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-179) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
175967 | Amazon Linux 2 : kernel (ALAS-2023-2035) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
175973 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-018) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
177546 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2024/3/4 | high |
177698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2653-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2024/3/4 | high |
177802 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP3) (SUSE-SU-2023:2709-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/12 | high |
177805 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP4) (SUSE-SU-2023:2720-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/14 | high |
189521 | RHEL 8 : kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/8 | high |
189750 | RHEL 8 : kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high |
192098 | RHEL 7 : kpatch-patch (RHSA-2024:1323) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
191951 | RHEL 8 : kpatch-patch (RHSA-2024:1278) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
186043 | RHEL 7 : kernel-rt (RHSA-2023:7424) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | critical |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
189080 | RHEL 7: kernel (RHSA-2024: 0261) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2024/11/7 | high |