194405 | RHEL 9:kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | high |
186742 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-6549-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
186823 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel(低延迟)漏洞 (USN-6549-3) | Nessus | Ubuntu Local Security Checks | 2023/12/13 | 2024/8/27 | high |
189549 | RHEL 8:kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
186077 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6497-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
186370 | RHEL 8:kernel-rt (RHSA-2023:7551) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |
186373 | RHEL 8:kernel-rt (RHSA-2023:7548) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186077 | Ubuntu 22.04 LTS:Linux 核心 (OEM) 弱點 (USN-6497-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
186370 | RHEL 8:kernel-rt (RHSA-2023:7551) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |
186373 | RHEL 8:kernel-rt (RHSA-2023:7548) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
189549 | RHEL 8:kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
194405 | RHEL 9:kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | high |
186742 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6549-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
186823 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (低延遲) 弱點 (USN-6549-3) | Nessus | Ubuntu Local Security Checks | 2023/12/13 | 2024/8/27 | high |
184343 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
194405 | RHEL 9: kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | high |
186742 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6549-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
186823 | Ubuntu 20.04 LTS/22.04 LTS: Linux カーネル (低遅延) 脆弱性 (USN-6549-3) | Nessus | Ubuntu Local Security Checks | 2023/12/13 | 2024/8/27 | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
190004 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 5) (SUSE-SU-2024:0348-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/6/19 | high |
186370 | RHEL 8 : kernel-rt (RHSA-2023:7551) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |
186373 | RHEL 8 : kernel-rt (RHSA-2023:7548) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186077 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6497-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
185462 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2023:4414-1) | Nessus | SuSE Local Security Checks | 2023/11/11 | 2024/8/9 | high |
191910 | RHEL 8:核心 (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
191911 | RHEL 8:kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
186614 | Ubuntu 22.04 LTS/23.10:Linux 核心弱點 (USN-6536-1) | Nessus | Ubuntu Local Security Checks | 2023/12/6 | 2024/8/28 | high |
226501 | Linux Distros 未修補弱點:CVE-2023-5178 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
186743 | Ubuntu 18.04 ESM/20.04 LTS:Linux 核心弱點 (USN-6548-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
189570 | RHEL 9:kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
186758 | Ubuntu 23.04:Linux 核心弱點 (USN-6534-2) | Nessus | Ubuntu Local Security Checks | 2023/12/12 | 2024/8/28 | high |
186041 | RHEL 9:kernel (RHSA-2023:7370) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
189570 | RHEL 9:kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
186758 | Ubuntu 23.04:Linux 内核漏洞 (USN-6534-2) | Nessus | Ubuntu Local Security Checks | 2023/12/12 | 2024/8/28 | high |
186743 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6548-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
191910 | RHEL 8:kernel (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
191911 | RHEL 8:kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
186614 | Ubuntu 22.04 LTS / 23.10:Linux kernel 漏洞 (USN-6536-1) | Nessus | Ubuntu Local Security Checks | 2023/12/6 | 2024/8/28 | high |
226501 | Linux Distros 未修补的漏洞: CVE-2023-5178 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
186041 | RHEL 9:kernel (RHSA-2023:7370) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
186758 | Ubuntu 23.04 : Linux カーネルの脆弱性 (USN-6534-2) | Nessus | Ubuntu Local Security Checks | 2023/12/12 | 2024/8/28 | high |
189570 | RHEL 9: kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
186743 | Ubuntu 18.04 ESM/20.04 LTS: Linux カーネルの脆弱性 (USN-6548-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
184797 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2023:4375-1) | Nessus | SuSE Local Security Checks | 2023/11/7 | 2024/6/19 | high |
191910 | RHEL 8: kernel (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
191911 | RHEL 8 : kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
186614 | Ubuntu 22.04 LTS / 23.10 : Linux カーネルの脆弱性 (USN-6536-1) | Nessus | Ubuntu Local Security Checks | 2023/12/6 | 2024/8/28 | high |
226501 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-5178 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
186041 | RHEL 9: kernel (RHSA-2023:7370) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
186756 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6549-2) | Nessus | Ubuntu Local Security Checks | 2023/12/12 | 2024/8/27 | high |