| 200261 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-639) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2025/4/9 | high |
| 229280 | Linux Distros 未修補的弱點:CVE-2024-35995 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 200261 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-639) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2025/4/9 | high |
| 229280 | Linux Distros 未修补的漏洞:CVE-2024-35995 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 205098 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-695) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/6/9 | high |
| 210815 | RHEL 9:核心 (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/10/28 | high |
| 200261 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-639) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2025/4/9 | high |
| 229280 | Linux Distros Unpatched Vulnerability : CVE-2024-35995 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
| 205493 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/9/29 | high |
| 200261 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-639) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2025/4/9 | high |
| 229280 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-35995 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 205493 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/9/29 | high |
| 205098 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-695) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/6/9 | high |
| 210815 | RHEL 9:内核 (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/10/28 | high |
| 197527 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/9/29 | medium |
| 205715 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。15-2024-049 (ALASKERNEL-5.15-2024-049) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/10/24 | high |
| 211575 | Oracle Linux 9:核心 (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/22 | high |
| 205098 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-695) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/6/9 | high |
| 205734 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/9/29 | high |
| 206008 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/10/28 | high |
| 197527 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/9/29 | medium |
| 205715 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2024-049 (ALASKERNEL-5.15-2024-049) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/10/24 | high |
| 211575 | Oracle Linux 9:内核 (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/22 | high |
| 205494 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/10/9 | high |
| 205579 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/10/9 | high |
| 205747 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2947-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/9/29 | high |
| 209777 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2763) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2025/9/25 | high |
| 209785 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2781) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2025/9/25 | high |
| 205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
| 207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/11/4 | high |
| 197527 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/9/29 | medium |
| 205715 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2024-049 ALASKERNEL-5.15-2024-049 | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/10/24 | high |
| 200853 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2135-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2025/9/24 | high |
| 205735 | SUSE SLED12 / SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2940-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/10/9 | high |
| 211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/22 | high |
| 207170 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2369) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/9/25 | high |
| 205098 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-695) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/6/9 | high |
| 205734 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/9/29 | high |
| 206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/10/28 | high |
| 205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
| 208330 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/9/25 | high |
| 205494 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/10/9 | high |
| 205579 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/10/9 | high |
| 205747 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2947-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/9/29 | high |
| 207166 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2441) | Nessus | Huawei Local Security Checks | 2024/9/12 | 2025/11/4 | high |
| 197527 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/9/29 | medium |
| 205715 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2024-049 (ALASKERNEL-5.15-2024-049) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/10/24 | high |