174048 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1802-1) | Nessus | SuSE Local Security Checks | 2023/4/11 | 2023/7/14 | high |
161995 | Amazon Linux AMI : kernel (ALAS-2022-1591) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2025/5/23 | high |
180564 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-036) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2025/5/23 | high |
181283 | RHEL 9 : kernel-rt (RHSA-2023: 5091) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2025/3/31 | critical |
160578 | Amazon Linux 2: カーネル (ALAS-2022-1793) | Nessus | Amazon Linux Local Security Checks | 2022/5/5 | 2024/12/11 | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | high |
178181 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2808-1) | Nessus | SuSE Local Security Checks | 2023/7/12 | 2023/7/14 | high |
178457 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
181279 | RHEL 9 : kernel (RHSA-2023: 5069) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2025/3/31 | critical |
181478 | Oracle Linux 9 : カーネル (ELSA-2023-5069) | Nessus | Oracle Linux Local Security Checks | 2023/9/15 | 2025/3/31 | critical |
180238 | RHEL 8: kernel (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
181621 | RHEL 8: kernel (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
178179 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 2023/7/12 | 2025/7/4 | high |
173106 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
181630 | Rocky Linux 9kernel-rtRLSA-2023:5091 | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
200382 | Amazon Linux 2: kernel (ALAS-2024-2569) | Nessus | Amazon Linux Local Security Checks | 2024/6/12 | 2025/5/22 | high |
206247 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-076) | Nessus | Amazon Linux Local Security Checks | 2024/8/28 | 2025/5/23 | high |
180238 | RHEL 8:内核 (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
181621 | RHEL 8:内核 (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
181630 | Rocky Linux 9kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
200382 | Amazon Linux 2:内核 (ALAS-2024-2569) | Nessus | Amazon Linux Local Security Checks | 2024/6/12 | 2025/5/22 | high |
206247 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-076) | Nessus | Amazon Linux Local Security Checks | 2024/8/28 | 2025/5/23 | high |
175293 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1824) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2024/1/16 | high |
178976 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2488) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2023/7/28 | high |
180238 | RHEL 8 : kernel (RHSA-2023:4789) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
188836 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
181621 | RHEL 8 : kernel (RHSA-2023:5244) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 2023/7/12 | 2025/7/4 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
200382 | Amazon Linux 2 : kernel (ALAS-2024-2569) | Nessus | Amazon Linux Local Security Checks | 2024/6/12 | 2025/5/22 | high |
181630 | Rocky Linux 9 : kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
206247 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-076) | Nessus | Amazon Linux Local Security Checks | 2024/8/28 | 2025/5/23 | high |
182838 | RHEL 8: kernel (RHSA-2023: 5628) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
178313 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2830-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | high |
174533 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1897-1) | Nessus | SuSE Local Security Checks | 2023/4/20 | 2023/7/14 | high |
174778 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1992-1) | Nessus | SuSE Local Security Checks | 2023/4/26 | 2023/7/13 | high |
177546 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2024/3/4 | high |
181632 | RHEL 8: kernel-rt (RHSA-2023: 5255) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
179914 | SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3324-1) | Nessus | SuSE Local Security Checks | 2023/8/17 | 2025/3/31 | critical |
181428 | AlmaLinux 9カーネルALSA-2023:5069 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
181435 | AlmaLinux 9kernel-rtALSA-2023:5091 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
182838 | RHEL 8 : kernel (RHSA-2023:5628) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
179081 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2526) | Nessus | Huawei Local Security Checks | 2023/7/31 | 2023/7/31 | high |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
177546 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2024/3/4 | high |
181632 | RHEL 8 : kernel-rt (RHSA-2023:5255) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
174533 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1897-1) | Nessus | SuSE Local Security Checks | 2023/4/20 | 2023/7/14 | high |
174778 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1992-1) | Nessus | SuSE Local Security Checks | 2023/4/26 | 2023/7/13 | high |
179914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3324-1) | Nessus | SuSE Local Security Checks | 2023/8/17 | 2025/3/31 | critical |