200620 | Rocky Linux 8:kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
191663 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6681-1) | Nessus | Ubuntu Local Security Checks | 2024/3/7 | 2024/8/27 | high |
191092 | RHEL 9:kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192562 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel (Azure) 漏洞 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
190434 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2024-12151) | Nessus | Oracle Linux Local Security Checks | 2024/2/12 | 2025/9/9 | critical |
186080 | Ubuntu 22.04 LTS / 23.10:Linux 内核漏洞 (USN-6503-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
184097 | Ubuntu 22.04 LTS:Linux 内核 (NVIDIA) 漏洞 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |
186088 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
197794 | RHEL 8:kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
200558 | Rocky Linux 8:kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
218742 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:0771-1) | Nessus | SuSE Local Security Checks | 2025/3/4 | 2025/3/4 | high |
192045 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-6681-3) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/8/27 | high |
182700 | Amazon Linux AMI : kernel (ALAS-2023-1838) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
183779 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6446-2) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2024/8/27 | high |
183780 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6445-2) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2024/8/27 | critical |
183788 | Ubuntu 22.04 LTS: Linux カーネル (StarFive) の脆弱性 (USN-6444-2) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2024/8/28 | high |
186962 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2023-13043) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2025/9/9 | high |
187014 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/1/5 | critical |
183798 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-385) | Nessus | Amazon Linux Local Security Checks | 2023/10/24 | 2025/3/17 | high |
200930 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/3/19 | critical |
202761 | SUSE SLED12 / SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2561-1) | Nessus | SuSE Local Security Checks | 2024/7/22 | 2024/8/28 | critical |
184086 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6461-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | high |
197981 | RHEL 9:kernel-rt (RHSA-2024:3414) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
192199 | Oracle Linux 9:内核 (ELSA-2024-1248) | Nessus | Oracle Linux Local Security Checks | 2024/3/18 | 2025/9/9 | high |
190432 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2024-12154) | Nessus | Oracle Linux Local Security Checks | 2024/2/12 | 2025/9/9 | critical |
190436 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2024-12153) | Nessus | Oracle Linux Local Security Checks | 2024/2/12 | 2025/9/9 | critical |
183267 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-028) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2025/3/17 | high |
183454 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6446-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | high |
183924 | Ubuntu 20.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-6446-3) | Nessus | Ubuntu Local Security Checks | 2023/10/26 | 2024/8/27 | high |
189094 | Debian dla-3710:hyperv-daemons - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/16 | 2025/3/31 | critical |
197808 | RHEL 8:内核 (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/18 | critical |
184183 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-042) | Nessus | Amazon Linux Local Security Checks | 2023/11/1 | 2025/5/23 | high |
191663 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-6681-1) | Nessus | Ubuntu Local Security Checks | 2024/3/7 | 2024/8/27 | high |
216458 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192562 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
190434 | Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2024-12151) | Nessus | Oracle Linux Local Security Checks | 2024/2/12 | 2025/9/9 | critical |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/11 | critical |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
205579 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/5/22 | high |
186080 | Ubuntu 22.04 LTS/23.10 : Linux カーネル脆弱性 (USN-6503-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
184097 | Ubuntu 22.04 LTS: Linux カーネル (NVIDIA) の脆弱性 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |
186088 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
190434 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12151) | Nessus | Oracle Linux Local Security Checks | 2024/2/12 | 2025/9/9 | critical |
192562 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
191663 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6681-1) | Nessus | Ubuntu Local Security Checks | 2024/3/7 | 2024/8/27 | high |
216458 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
186080 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6503-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |