175629 | AlmaLinux 9kernel-rtALSA-2023:2148 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
172133 | Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
172238 | Ubuntu 20.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
170472 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/3/17 | high |
210938 | openSUSE 15 セキュリティ更新: kernel (SUSE-SU-2024:3985-1) | Nessus | SuSE Local Security Checks | 2024/11/14 | 2024/11/15 | critical |
233410 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:1027-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/3/27 | high |
170678 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0152-1) | Nessus | SuSE Local Security Checks | 2023/1/26 | 2023/7/13 | high |
168726 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-040) | Nessus | Amazon Linux Local Security Checks | 2022/12/14 | 2024/12/11 | medium |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/1/16 | high |
175629 | AlmaLinux 9 : kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
172133 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
172238 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
170472 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/3/17 | high |
236648 | Alibaba Cloud Linux 3 : 0002: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0002) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
212537 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4131-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2024/6/26 | high |
233410 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1027-1) | Nessus | SuSE Local Security Checks | 2025/3/27 | 2025/3/27 | high |
210938 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3985-1) | Nessus | SuSE Local Security Checks | 2024/11/14 | 2024/11/15 | critical |
210989 | Fedora 37 : kernel (2022-1a5b125ac6) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/1/16 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/1/16 | high |
172362 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/29 | high |
212547 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4140-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | high |
212549 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4103-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2024/12/12 | high |
244770 | Linux Distros Unpatched Vulnerability : CVE-2022-3435 | Nessus | Misc. | 2025/8/7 | 2025/9/2 | medium |
200364 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-071) | Nessus | Amazon Linux Local Security Checks | 2024/6/11 | 2025/8/5 | high |
213129 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2025/3/6 | critical |
234407 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1241-1) | Nessus | SuSE Local Security Checks | 2025/4/15 | 2025/4/15 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
210933 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3983-1) | Nessus | SuSE Local Security Checks | 2024/11/14 | 2024/11/15 | critical |
175460 | RHEL 9 : kernel-rt (RHSA-2023: 2148) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/1/16 | high |
175726 | Oracle Linux 9: カーネル (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/1/16 | high |
172362 | Ubuntu 18.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/29 | high |
200364 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-071) | Nessus | Amazon Linux Local Security Checks | 2024/6/11 | 2025/8/5 | high |
244770 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3435 | Nessus | Misc. | 2025/8/7 | 2025/9/2 | medium |
173106 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
210933 | openSUSE 15 セキュリティ更新: kernel (SUSE-SU-2024:3983-1) | Nessus | SuSE Local Security Checks | 2024/11/14 | 2024/11/15 | critical |
213129 | SUSE SLED15 / SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2025/3/6 | critical |
234407 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:1241-1) | Nessus | SuSE Local Security Checks | 2025/4/15 | 2025/4/15 | high |
502987 | Siemens SIMATIC S7-1500 TM MFP BIOS Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2022-3435) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | medium |