236908 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2025-1562) | Nessus | Huawei Local Security Checks | 2025/5/17 | 2025/5/17 | critical |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/8/15 | critical |
207605 | CentOS 9 : kernel-5.14.0-511.el9 | Nessus | CentOS Local Security Checks | 2024/9/24 | 2024/9/24 | medium |
210415 | RHEL 8 : kernel (RHSA-2024:8856) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/19 | high |
208423 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3551-1) | Nessus | SuSE Local Security Checks | 2024/10/9 | 2024/10/9 | high |
208245 | Debian dla-3912 : ata-modules-5.10.0-29-armmp-di - security update | Nessus | Debian Local Security Checks | 2024/10/7 | 2024/10/7 | high |
208671 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:3569-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2024/10/10 | high |
208715 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3592-1) | Nessus | SuSE Local Security Checks | 2024/10/11 | 2024/10/11 | high |
210775 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7100-2) | Nessus | Ubuntu Local Security Checks | 2024/11/12 | 2024/11/12 | high |
237278 | Alibaba Cloud Linux 3 : 0075: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2025:0075) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/27 | 2025/5/27 | critical |
213470 | Debian dla-4008 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 2025/1/3 | 2025/3/6 | critical |
210893 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12815) | Nessus | Oracle Linux Local Security Checks | 2024/11/13 | 2024/11/13 | high |
212605 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2983) | Nessus | Huawei Local Security Checks | 2024/12/12 | 2024/12/12 | critical |
213658 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7194-1) | Nessus | Ubuntu Local Security Checks | 2025/1/9 | 2025/1/9 | critical |
210359 | RHEL 8 : kernel-rt (RHSA-2024:8870) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
208667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3564-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2024/10/10 | high |
208668 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3561-1) | Nessus | SuSE Local Security Checks | 2024/10/10 | 2024/10/10 | high |
212721 | Ubuntu 24.04 LTS : Linux kernel (GKE) vulnerabilities (USN-7156-1) | Nessus | Ubuntu Local Security Checks | 2024/12/12 | 2024/12/14 | high |
229447 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44989 | Nessus | Misc. | 2025/3/5 | 2025/8/21 | medium |
210399 | Oracle Linux 8 : kernel (ELSA-2024-8856) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210440 | AlmaLinux 8カーネルALSA-2024:8856 | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210445 | AlmaLinux 8kernel-rtALSA-2024:8870 | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
208099 | Debian dsa-5782 : affs-modules-6.1.0-21-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/3 | 2024/10/4 | high |
208425 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:3553-1) | Nessus | SuSE Local Security Checks | 2024/10/9 | 2024/10/9 | high |
212723 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel (NVIDIA) の脆弱性 (USN-7155-1) | Nessus | Ubuntu Local Security Checks | 2024/12/12 | 2024/12/12 | high |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/8/15 | critical |