163117 | Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-5518-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | high |
190110 | RHEL 8: kernel (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
172743 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-0500) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
163117 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5518-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | high |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
173106 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
163117 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5518-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | high |
190110 | RHEL 8:核心 (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
198038 | Oracle Linux 8:kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
200620 | Rocky Linux 8:kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
163117 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-5518-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | high |
190110 | RHEL 8:内核 (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
198038 | Oracle Linux 8:内核 (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
164029 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
197808 | RHEL 8:内核 (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/18 | critical |
167017 | Amazon Linux 2022:(ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
200620 | Rocky Linux 8:kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
164029 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
197808 | RHEL 8:核心 (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/18 | critical |
167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
160874 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 2022/5/10 | 2023/1/13 | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | high |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
160874 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 2022/5/10 | 2023/1/13 | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | high |
164029 | Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/18 | critical |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
207884 | openSUSE 15 セキュリティ更新: kernel (SUSE-SU-2024:3483-1) | Nessus | SuSE Local Security Checks | 2024/9/28 | 2024/9/30 | high |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
200558 | Rocky Linux 8:kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
160874 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 2022/5/10 | 2023/1/13 | high |
180569 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | high |
197794 | RHEL 8:kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
200558 | Rocky Linux 8:kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
160874 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 2022/5/10 | 2023/1/13 | high |
180569 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | high |
164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/18 | critical |
167017 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |