175914 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6079-1) | Nessus | Ubuntu Local Security Checks | 2023/5/17 | 2024/8/27 | high |
175988 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6085-1) | Nessus | Ubuntu Local Security Checks | 2023/5/17 | 2024/8/27 | high |
175925 | Debian dla-3404 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
175926 | Debian dla-3403 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
176228 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6094-1) | Nessus | Ubuntu Local Security Checks | 2023/5/23 | 2024/8/28 | high |
173283 | Amazon Linux AMI : kernel (ALAS-2023-1701) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2025/4/25 | high |
187898 | RHEL 8 : kernel (RHSA-2024:0113) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | high |
177994 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
234182 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1195-1) | Nessus | SuSE Local Security Checks | 2025/4/11 | 2025/4/11 | high |
234484 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1263-1) | Nessus | SuSE Local Security Checks | 2025/4/16 | 2025/4/16 | high |
189791 | RHEL 8 : kernel (RHSA-2024:0562) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
176928 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176979 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
175884 | Ubuntu 16.04ESM/18.04 LTS : Linux カーネル脆弱性 (USN-6081-1) | Nessus | Ubuntu Local Security Checks | 2023/5/16 | 2024/8/27 | high |
176227 | Ubuntu 16.04ESM/18.04 LTS : Linux カーネル脆弱性 (USN-6095-1) | Nessus | Ubuntu Local Security Checks | 2023/5/23 | 2024/8/27 | high |
176956 | SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 42) (SUSE-SU-2023: 2395) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
176963 | SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 40) (SUSE-SU-2023: 2399) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
176929 | SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 30) (SUSE-SU-2023: 2420) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
176931 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 31) (SUSE-SU-2023: 2401) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/11/10 | high |
176967 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 31) (SUSE-SU-2023:2376-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
175914 | Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-6079-1) | Nessus | Ubuntu Local Security Checks | 2023/5/17 | 2024/8/27 | high |
189813 | RHEL 8: kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high |
175988 | Ubuntu 22.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-6085-1) | Nessus | Ubuntu Local Security Checks | 2023/5/17 | 2024/8/27 | high |
175925 | Debian DLA-3404-1 : linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
175926 | Debian DLA-3403-1 : linux - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
187898 | RHEL 8: kernel (RHSA-2024: 0113) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | high |
176228 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-6094-1) | Nessus | Ubuntu Local Security Checks | 2023/5/23 | 2024/8/28 | high |
173283 | Amazon Linux AMI : kernel (ALAS-2023-1701) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2025/4/25 | high |
178457 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
177994 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
189791 | RHEL 8: kernel (RHSA-2024: 0562) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
234182 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:1195-1) | Nessus | SuSE Local Security Checks | 2025/4/11 | 2025/4/11 | high |
234484 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:1263-1) | Nessus | SuSE Local Security Checks | 2025/4/16 | 2025/4/16 | high |
176928 | SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 6) (SUSE-SU-2023:2368-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176930 | SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176966 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 5) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176979 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 11) (SUSE-SU-2023: 2428) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |