201106 | Debian dla-3841:linux-config-5.10 - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2024/6/28 | high |
189268 | Fedora 39 : kernel (2024-0eb4a61f45) | Nessus | Fedora Local Security Checks | 2024/1/21 | 2024/11/14 | medium |
191436 | Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6653-3) | Nessus | Ubuntu Local Security Checks | 2024/2/29 | 2024/8/28 | high |
190941 | Ubuntu 23.10 : Linux kernel (Azure) vulnerabilities (USN-6652-1) | Nessus | Ubuntu Local Security Checks | 2024/2/23 | 2024/8/27 | high |
190627 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0514-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
191826 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1237) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/6/17 | high |
191998 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1337) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/6/17 | high |
197126 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1627) | Nessus | Huawei Local Security Checks | 2024/5/15 | 2024/6/17 | high |
195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/11 | critical |
198188 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/4 | high |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
190940 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6650-1) | Nessus | Ubuntu Local Security Checks | 2024/2/23 | 2024/8/28 | medium |
189272 | Fedora 38 : カーネル (2024-c4ec5006e3) | Nessus | Fedora Local Security Checks | 2024/1/22 | 2024/11/14 | medium |
190943 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6653-1) | Nessus | Ubuntu Local Security Checks | 2024/2/23 | 2024/8/27 | high |
193593 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-6740-1) | Nessus | Ubuntu Local Security Checks | 2024/4/19 | 2024/12/13 | high |
191098 | Ubuntu 22.04 LTS / 23.10 : Linux カーネルの脆弱性 (USN-6651-2) | Nessus | Ubuntu Local Security Checks | 2024/2/28 | 2024/10/4 | high |
191433 | Ubuntu 22.04 LTS : Linux カーネル (StarFive) の脆弱性 (USN-6651-3) | Nessus | Ubuntu Local Security Checks | 2024/2/29 | 2024/10/4 | high |
226419 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-6915 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
190029 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
190634 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190636 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190656 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190660 | SUSE SLED15/SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | critical |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/18 | critical |
204215 | Photon OS 5.0: Linux PHSA-2024-5.0-0196 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | medium |
201740 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6915) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | medium |
190074 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-510) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
191494 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6653-4) | Nessus | Ubuntu Local Security Checks | 2024/3/4 | 2024/8/27 | high |
190942 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6651-1) | Nessus | Ubuntu Local Security Checks | 2024/2/23 | 2024/10/4 | high |
190047 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-059) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/16 | high |
190655 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190021 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
193011 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/5/30 | high |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
198192 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1764) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/4 | high |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
201106 | Debian dla-3841 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2024/6/28 | high |