176751 | RHEL 9 : kpatch-patch (RHSA-2023: 3490) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176317 | Oracle Linux 8: カーネル (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
172092 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル (OEM) の脆弱性 (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/27 | high |
175477 | RHEL 9: kernel (RHSA-2023: 2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/1/16 | high |
176155 | AlmaLinux 8kernel-rtALSA-2023:2736 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
175629 | AlmaLinux 9kernel-rtALSA-2023:2148 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
172133 | Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
172238 | Ubuntu 20.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
173437 | Ubuntu 16.04 ESM : Linux カーネルの脆弱性 (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/10/29 | high |
174160 | Ubuntu 16.04 ESM : Linux カーネル (GCP) の脆弱性 (USN-6007-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
173632 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1609-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2023/7/14 | high |
227188 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0461 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
176751 | RHEL 9:kpatch-patch (RHSA-2023: 3490) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178422 | RHEL 8:kernel-rt (RHSA-2023: 4126) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
178427 | RHEL 8:核心 (RHSA-2023: 4125) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
172229 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5925-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
175983 | RHEL 8:核心 (RHSA-2023: 3190) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
172228 | Ubuntu 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
176317 | Oracle Linux 8:核心 (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
175477 | RHEL 9:核心 (RHSA-2023: 2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/1/16 | high |
172092 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/27 | high |
175629 | AlmaLinux 9kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
176155 | AlmaLinux 8kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
172133 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
172238 | Ubuntu 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
227188 | Linux Distros 未修補的弱點:CVE-2023-0461 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
173437 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/10/29 | high |
174160 | Ubuntu 16.04 ESM:Linux 核心 (GCP) 弱點 (USN-6007-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
172228 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
175983 | RHEL 8 : kernel (RHSA-2023:3190) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
192687 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1039-1) | Nessus | SuSE Local Security Checks | 2024/3/29 | 2024/3/29 | high |
172229 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5925-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
176751 | RHEL 9 : kpatch-patch (RHSA-2023:3490) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178422 | RHEL 8 : kernel-rt (RHSA-2023:4126) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/1/16 | high |
172092 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/27 | high |
175629 | AlmaLinux 9 : kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
176155 | AlmaLinux 8 : kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
172133 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
172238 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/10/29 | high |
174160 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6007-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
176028 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1978) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/7/7 | high |
176047 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1956) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/7/7 | high |
177979 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2272) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/7/6 | high |