212519 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:4122-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/16 | high |
214687 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2025:0266-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
198188 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/4 | high |
187832 | Amazon Linux 2: kernel (ALAS-2024-2391) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2025/1/1 | high |
193241 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 37) (SUSE-SU-2024:1248-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193245 | SUSE SLES12 / SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 41) (SUSE-SU-2024:1207-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193854 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:1411-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
192490 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:0977-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2024/12/13 | high |
193135 | SUSE SLES15 セキュリティ更新 : kernel RT (SLE 15 SP5 用の Live Patch 0) (SUSE-SU-2024:1181-1) | Nessus | SuSE Local Security Checks | 2024/4/10 | 2024/4/10 | high |
193193 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 3) (SUSE-SU-2024:1183-1) | Nessus | SuSE Local Security Checks | 2024/4/11 | 2024/4/11 | high |
193303 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP2 用の Live Patch 40) (SUSE-SU-2024:1257-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2024/4/13 | high |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/21 | critical |
192178 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:0900-2) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/12/16 | high |
193081 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-6726-1) | Nessus | Ubuntu Local Security Checks | 2024/4/9 | 2025/3/17 | high |
214680 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0261-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
202330 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:2446-1) | Nessus | SuSE Local Security Checks | 2024/7/13 | 2024/7/15 | high |
209961 | SUSE SLES15 セキュリティ更新: kernel RT (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:3829-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2024/11/1 | high |
212285 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:4234-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/12 | high |
192180 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:0910-1) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/12/16 | high |
193246 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 30) (SUSE-SU-2024:1246-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193248 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 5) (SUSE-SU-2024:1251-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193350 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 10) (SUSE-SU-2024:1299-1) | Nessus | SuSE Local Security Checks | 2024/4/16 | 2024/4/16 | high |
193249 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 38) (SUSE-SU-2024:1229-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193799 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:1409-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
214687 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2025:0266-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
192014 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:0857-1) | Nessus | SuSE Local Security Checks | 2024/3/13 | 2024/12/16 | high |
197557 | SUSE SLES15 セキュリティ更新: kernel RT (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:1682-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2024/12/13 | high |
205268 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:2850-1) | Nessus | SuSE Local Security Checks | 2024/8/9 | 2024/8/12 | high |
205281 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:2824-1) | Nessus | SuSE Local Security Checks | 2024/8/9 | 2024/8/12 | high |
207673 | SUSE SLES15 セキュリティ更新: kernel RT (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:3379-1) | Nessus | SuSE Local Security Checks | 2024/9/24 | 2024/9/25 | high |
207678 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:3399-1) | Nessus | SuSE Local Security Checks | 2024/9/24 | 2024/9/25 | high |
193719 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:1362-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193244 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1236-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193250 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1249-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193305 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1252-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2024/4/13 | high |
193355 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2024:1288-1) | Nessus | SuSE Local Security Checks | 2024/4/16 | 2024/4/16 | high |
193357 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP4) (SUSE-SU-2024:1298-1) | Nessus | SuSE Local Security Checks | 2024/4/16 | 2024/4/16 | high |
189330 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-493) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
187708 | Amazon Linux AMI : kernel (ALAS-2024-1899) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
192499 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2024/12/13 | high |
204978 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2722-1) | Nessus | SuSE Local Security Checks | 2024/8/3 | 2024/8/5 | high |
212306 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:4218-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/12 | high |
187777 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2025/5/23 | high |
198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2024/6/4 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/7/4 | high |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/24 | high |
192490 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2024/12/13 | high |
193135 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1181-1) | Nessus | SuSE Local Security Checks | 2024/4/10 | 2024/4/10 | high |