175952 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-045) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
177994 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
264496 | RHEL 8 : kernel (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9 : kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/1/16 | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
249483 | Linux Distros 未修補的弱點:CVE-2023-2513 | Nessus | Misc. | 2025/8/15 | 2025/9/1 | medium |
175952 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2023-045) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
186109 | Oracle Linux 8:核心 (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/1/16 | high |
264496 | RHEL 8:核心 (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9:kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
184349 | OracleVM 3.4: kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
177334 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2507-1) | Nessus | SuSE Local Security Checks | 2023/6/15 | 2023/7/14 | high |
264498 | RHEL 8:kernel(RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
185666 | RHEL 8:kernel-rt(RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/9/10 | high |
166118 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
185679 | RHEL 8:kernel(RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/9/10 | high |
249483 | Linux Distros 未修补的漏洞:CVE-2023-2513 | Nessus | Misc. | 2025/8/15 | 2025/9/1 | medium |
175952 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-045) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
186109 | Oracle Linux 8:内核 (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/1/16 | high |
264496 | RHEL 8:内核 (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9:kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
176697 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-2513) | Nessus | MarinerOS Local Security Checks | 2023/6/5 | 2025/2/10 | medium |
179515 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2631) | Nessus | Huawei Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
175967 | Amazon Linux 2 : kernel (ALAS-2023-2035) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
176268 | Amazon Linux AMI : kernel (ALAS-2023-1744) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
177281 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2501-1) | Nessus | SuSE Local Security Checks | 2023/6/14 | 2023/7/12 | high |
177441 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2534-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
188798 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
177698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2653-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2024/3/4 | high |
177444 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2537-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177546 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2024/3/4 | high |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
249483 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-2513 | Nessus | Misc. | 2025/8/15 | 2025/9/1 | medium |
178457 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
186109 | Oracle Linux 8:カーネル (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/1/16 | high |
175952 | Amazon Linux 2: カーネル (ALASKERNEL-5.4-2023-045) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
177994 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
264496 | RHEL 8:kernel(RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9 : kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
175477 | RHEL 9:内核 (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
184349 | OracleVM 3.4:kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
166118 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
185666 | RHEL 8:kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/9/10 | high |
185679 | RHEL 8:内核 (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/9/10 | high |
264498 | RHEL 8:内核 (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264563 | RHEL 9:内核 (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
184349 | OracleVM 3.4:kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |