216444 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/9/24 | high |
236988 | Ubuntu 24.04 LTS : Linux kernel (Raspberry Pi Real-time) vulnerabilities (USN-7523-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/9/24 | high |
240562 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7598-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/9/29 | high |
216985 | Debian dla-4076 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/9/24 | high |
233479 | Ubuntu 24.10 : Linux kernel (Low Latency) vulnerabilities (USN-7380-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
237255 | Debian dla-4178 : ata-modules-5.10.0-34-armmp-di - security update | Nessus | Debian Local Security Checks | 2025/5/26 | 2025/9/24 | high |
240565 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7597-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
236988 | Ubuntu 24.04 LTSLinux 内核 (Raspberry Pi Real-time) 漏洞 (USN-7523-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/9/24 | high |
240562 | Ubuntu 20.04 LTS:Linux kernel (Azure) 漏洞 (USN-7598-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
234975 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2025-070) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/8/4 | high |
216985 | Debian dla-4076:linux-config-6.1 - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/9/24 | high |
233479 | Ubuntu 24.10:Linux 内核(低延迟)漏洞 (USN-7380-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
237255 | Debian dla-4178:ata-modules-5.10.0-34-armmp-di - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/26 | 2025/9/24 | high |
240565 | Ubuntu 22.04 LTS:Linux kernel (Azure) 漏洞 (USN-7597-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
236988 | Ubuntu 24.04 LTSLinux 核心 (Raspberry Pi Real-time) 弱點 (USN-7523-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/9/24 | high |
240562 | Ubuntu 20.04 LTS:Linux 核心 (Azure) 弱點 (USN-7598-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
234975 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-070) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/8/4 | high |
216985 | Debian dla-4076:linux-config-6.1 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/9/24 | high |
233479 | Ubuntu 24.10: Linux 核心 (低延遲) 弱點 (USN-7380-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
237255 | Debian dla-4178:ata-modules-5.10.0-34-armmp-di - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/26 | 2025/9/24 | high |
240565 | Ubuntu 22.04 LTS:Linux 核心 (Azure) 弱點 (USN-7597-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
230722 | Linux Distros Unpatched Vulnerability : CVE-2024-56664 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | high |
214781 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0236-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/9/24 | high |
216191 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0428-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/9/24 | high |
216388 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0499-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/9/24 | high |
233675 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7382-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | high |
233614 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-1334) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/9/25 | high |
234161 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1359) | Nessus | Huawei Local Security Checks | 2025/4/11 | 2025/9/25 | high |
243513 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:02632-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
243529 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP4) (SUSE-SU-2025:02638-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
243536 | SUSE SLES12 Security Update : kernel (Live Patch 61 for SLE 12 SP5) (SUSE-SU-2025:02604-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
243938 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP5) (SUSE-SU-2025:02698-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/8/15 | critical |
240495 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7591-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
236876 | Ubuntu 24.04 LTS:Linux 核心 (GKE) 弱點 (USN-7515-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
215144 | Debian dsa-5860:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/2/7 | 2025/3/10 | high |
233672 | Ubuntu 24.04 LTS/24.10:Linux 核心弱點 (USN-7379-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | high |
236873 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7513-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236874 | Ubuntu 22.04 LTS / 24.04 LTS:Linux 核心 (NVIDIA) 弱點 (USN-7514-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
252244 | Oracle Linux 10 / 9Unbreakable Enterprise 核心 (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
237030 | Oracle Linux 9:内核 (ELSA-2025-6966) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | critical |
240497 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-7593-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240498 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-7592-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240701 | Ubuntu 22.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-7602-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
215034 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-823) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/3/14 | high |
242347 | Oracle Linux 9:Unbreakable Enterprise 内核 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
240562 | Ubuntu 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7598-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
236988 | Ubuntu 24.04 LTSLinux カーネルRaspberry Pi Real-timeの脆弱性USN-7523-1 | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/9/24 | high |
234975 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-070) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/8/4 | high |