| 131678 | RHEL 8:OpenShift Container Platform 4.2 runc(RHSA-2019:4074) | Nessus | Red Hat Local Security Checks | 2019/12/4 | 2024/11/7 | high |
| 234786 | Amazon Linux AMIruncALAS-2021-1556 | Nessus | Amazon Linux Local Security Checks | 2025/4/24 | 2025/4/24 | high |
| 131678 | RHEL 8:OpenShift Container Platform 4.2 runc (RHSA-2019:4074) | Nessus | Red Hat Local Security Checks | 2019/12/4 | 2024/11/7 | high |
| 234786 | Amazon Linux AMIrunc (ALAS-2021-1556) | Nessus | Amazon Linux Local Security Checks | 2025/4/24 | 2025/4/24 | high |
| 131217 | RHEL 8 : OpenShift Container Platform 4.1.24 runc (RHSA-2019:3940) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/7 | high |
| 184994 | Rocky Linux 8 container-tools:rhel8 (RLSA-2019:4269) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 131678 | RHEL 8:OpenShift Container Platform 4.2 runc (RHSA-2019:4074) | Nessus | Red Hat Local Security Checks | 2019/12/4 | 2024/11/7 | high |
| 234786 | Amazon Linux AMIrunc (ALAS-2021-1556) | Nessus | Amazon Linux Local Security Checks | 2025/4/24 | 2025/4/24 | high |
| 129952 | Fedora 30:2: runc(2019-96946c39dd) | Nessus | Fedora Local Security Checks | 2019/10/16 | 2024/4/18 | high |
| 131217 | RHEL 8:OpenShift Container Platform 4.1.24 runc(RHSA-2019:3940) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/7 | high |
| 184994 | Rocky Linux 8container-tools:rhel8RLSA-2019:4269 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 135084 | RHEL 7:docker (RHSA-2020: 1234) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 134367 | Ubuntu 18.04 LTS:runC 漏洞 (USN-4297-1) | Nessus | Ubuntu Local Security Checks | 2020/3/10 | 2025/9/3 | high |
| 173457 | Debian DLA-3369-1:runc - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/28 | 2025/1/22 | high |
| 131217 | RHEL 8:OpenShift Container Platform 4.1.24 runc (RHSA-2019:3940) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/7 | high |
| 184994 | Rocky Linux 8container-tools:rhel8 (RLSA-2019:4269) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 171691 | Debian DLA-3322-1 : golang-github-opencontainers-selinux - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
| 132914 | openSUSEセキュリティ更新プログラム:containerd/docker/docker-runc/etc(openSUSE-2020-45) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2024/3/29 | high |
| 208507 | CentOS 7:docker(RHSA-2020:1234) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 132234 | RHEL 8:container-tools:rhel8(RHSA-2019:4269)(Pingフラッド)(リセットフラッド) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2025/3/15 | high |
| 129952 | Fedora 30 : 2:runc (2019-96946c39dd) | Nessus | Fedora Local Security Checks | 2019/10/16 | 2024/4/18 | high |
| 131217 | RHEL 8 : OpenShift Container Platform 4.1.24 runc (RHSA-2019:3940) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/7 | high |
| 184994 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2019:4269) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 160873 | NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2023/10/27 | critical |
| 135084 | RHEL 7:docker (RHSA-2020: 1234) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 134367 | Ubuntu 18.04 LTS:runC 弱點 (USN-4297-1) | Nessus | Ubuntu Local Security Checks | 2020/3/10 | 2025/9/3 | high |
| 173457 | Debian DLA-3369-1:runc - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/28 | 2025/1/22 | high |
| 131678 | RHEL 8 : OpenShift Container Platform 4.2 runc (RHSA-2019:4074) | Nessus | Red Hat Local Security Checks | 2019/12/4 | 2024/11/7 | high |
| 136576 | Photon OS 3.0: Docker PHSA-2020-3.0-0088 | Nessus | PhotonOS Local Security Checks | 2020/5/13 | 2025/8/22 | high |
| 160835 | NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0007) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2023/10/30 | high |
| 234786 | Amazon Linux AMI : runc (ALAS-2021-1556) | Nessus | Amazon Linux Local Security Checks | 2025/4/24 | 2025/4/24 | high |
| 204388 | Photon OS 5.0: Telegraf PHSA-2023-5.0-0041 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/8/21 | high |
| 171691 | Debian DLA-3322-1:golang-github-opencontainers-selinux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
| 208507 | CentOS 7:docker (RHSA-2020:1234) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 132234 | RHEL 8:container-tools:rhel8 (RHSA-2019:4269) (Ping 溢流) (重設溢流) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2025/3/15 | high |
| 134598 | GLSA-202003-21:runC:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2024/3/22 | high |
| 171691 | Debian DLA-3322-1:golang-github-opencontainers-selinux - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
| 208507 | CentOS 7:docker (RHSA-2020:1234) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 132234 | RHEL 8 : container-tools:rhel8 (RHSA-2019:4269)(Ping 洪流)(重置洪流) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2025/3/15 | high |
| 134598 | GLSA-202003-21 : runC:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2024/3/22 | high |
| 132667 | Oracle Linux 8:container-tools: ol8 (ELSA-2019-4269)(Ping 洪流)(重置洪流) | Nessus | Oracle Linux Local Security Checks | 2020/1/6 | 2024/11/1 | high |
| 183697 | Ubuntu 16.04 ESM:runC 漏洞 (USN-4867-1) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/8/27 | high |
| 145671 | CentOS 8:container-tools: rhel8 (CESA-2019: 4269) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
| 147293 | NewStart CGSL CORE 5.04 / MAIN 5.04:containerd.io 多个漏洞 (NS-SA-2021-0006) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/12/5 | high |
| 130345 | SUSE SLED15 / SLES15セキュリティ更新プログラム:docker-runc(SUSE-SU-2019:2786-1) | Nessus | SuSE Local Security Checks | 2019/10/28 | 2024/4/16 | high |
| 130577 | openSUSEセキュリティ更新プログラム:docker-runc(openSUSE-2019-2434) | Nessus | SuSE Local Security Checks | 2019/11/6 | 2024/4/15 | high |
| 135084 | RHEL 7:docker(RHSA-2020: 1234) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 134367 | Ubuntu 18.04 LTS : runC の脆弱性 (USN-4297-1) | Nessus | Ubuntu Local Security Checks | 2020/3/10 | 2025/9/3 | high |
| 173457 | Debian DLA-3369-1: runc - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/28 | 2025/1/22 | high |
| 130391 | SUSE SLES15セキュリティ更新プログラム:runc(SUSE-SU-2019:2810-1) | Nessus | SuSE Local Security Checks | 2019/10/30 | 2024/4/16 | high |