205332 | Oracle Linux 8:内核 (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
207689 | RHEL 8:核心 (RHSA-2024:6993) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/9/24 | high |
207689 | RHEL 8 : カーネル (RHSA-2024:6993) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/9/24 | high |
207689 | RHEL 8:内核 (RHSA-2024:6993) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/9/24 | high |
207689 | RHEL 8 : kernel (RHSA-2024:6993) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/9/24 | high |
205332 | Oracle Linux 8:kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
243721 | Linux Distros 未修補的弱點:CVE-2021-47468 | Nessus | Misc. | 2025/8/5 | 2025/9/30 | medium |
206053 | RockyLinux 8kernel-rt (RLSA-2024:5102) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
206028 | RHEL 8:内核 (RHSA-2024:5692) | Nessus | Red Hat Local Security Checks | 2024/8/21 | 2024/11/7 | high |
205214 | RHEL 8:内核 (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205293 | AlmaLinux 8内核 (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
205212 | RHEL 8 : kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205294 | AlmaLinux 8 : kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
206056 | RockyLinux 8 : kernel (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 2024/6/14 | 2025/9/24 | critical |
243721 | Linux Distros 未修补的漏洞:CVE-2021-47468 | Nessus | Misc. | 2025/8/5 | 2025/9/30 | medium |
206053 | RockyLinux 8kernel-rt (RLSA-2024:5102) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
206028 | RHEL 8:核心 (RHSA-2024:5692) | Nessus | Red Hat Local Security Checks | 2024/8/21 | 2024/11/7 | high |
205214 | RHEL 8:核心 (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205293 | AlmaLinux 8核心 (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
205494 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/10/9 | high |
205579 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/10/9 | high |
205212 | RHEL 8:kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205294 | AlmaLinux 8kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
206056 | RockyLinux 8核心 (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
243721 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47468 | Nessus | Misc. | 2025/8/5 | 2025/9/30 | medium |
206053 | RockyLinux 8kernel-rtRLSA-2024:5102 | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
200930 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/25 | critical |
201009 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/10/7 | critical |
243721 | Linux Distros Unpatched Vulnerability : CVE-2021-47468 | Nessus | Misc. | 2025/8/5 | 2025/9/30 | medium |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/25 | critical |
206053 | RockyLinux 8 : kernel-rt (RLSA-2024:5102) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/9/25 | high |
201009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/10/7 | critical |
205212 | RHEL 8 : kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205294 | AlmaLinux 8kernel-rtALSA-2024:5102 | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
206056 | RockyLinux 8カーネルRLSA-2024:5101 | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
200508 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 2024/6/14 | 2025/9/24 | critical |
205212 | RHEL 8:kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205294 | AlmaLinux 8kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
206056 | RockyLinux 8内核 (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/22 | high |
205494 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/10/9 | high |
205579 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/10/9 | high |
207166 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2441) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/9/25 | high |
206028 | RHEL 8:kernel(RHSA-2024:5692) | Nessus | Red Hat Local Security Checks | 2024/8/21 | 2024/11/7 | high |
200932 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2183-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/26 | critical |
205214 | RHEL 8 : kernel (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
205293 | AlmaLinux 8カーネルALSA-2024:5101 | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |