215805 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-50033 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215809 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-45011 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215823 | Azure Linux 3.0 セキュリティ更新unzipCVE-2022-0529 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215824 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49959 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215826 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-46746 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215833 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-46732 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215837 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49854 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215842 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49856 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215848 | Azure Linux 3.0 セキュリティ更新nvidia-container-toolkitCVE-2024-0133 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | low |
215852 | Azure Linux 3.0 セキュリティ更新corednsCVE-2024-0874 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215856 | Azure Linux 3.0 セキュリティ更新ata-containers / rpm-ostreeCVE-2023-26964 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215865 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-26933 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215875 | Azure Linux 3.0 セキュリティ更新golang/python-tensorboardCVE-2020-16845 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215885 | Azure Linux 3.0 セキュリティ更新avahiCVE-2023-1981 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215894 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49858 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215895 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-50046 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215956 | Azure Linux 3.0 セキュリティ更新qemuCVE-2022-26353 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215957 | Azure Linux 3.0 セキュリティ更新qemu / qemu-kvmCVE-2021-4206] | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
216092 | Azure Linux 3.0 セキュリティ更新avahiCVE-2023-38470 | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/2/11 | medium |
216094 | Azure Linux 3.0 セキュリティ更新avahiCVE-2023-38472 | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/2/11 | medium |
216234 | Ubuntu 20.04 LTS : Ruby のリグレッション (USN-7256-2) | Nessus | Ubuntu Local Security Checks | 2025/2/13 | 2025/2/13 | info |
216258 | Fedora 41: krb5 (2025-3e5228ee23) | Nessus | Fedora Local Security Checks | 2025/2/14 | 2025/2/14 | medium |
216279 | Azure Linux 3.0 セキュリティ更新nodejs / nodejs18CVE-2024-21892 | Nessus | Azure Linux Local Security Checks | 2025/2/14 | 2025/2/14 | high |
216446 | Fedora 41: bootc (2025-bdb0ce9d97) | Nessus | Fedora Local Security Checks | 2025/2/19 | 2025/2/19 | critical |
216703 | RHEL 9 : mysql (RHSA-2025:1767) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
216746 | RHEL 9 : python3.11-urllib3 (RHSA-2025:1793) | Nessus | Red Hat Local Security Checks | 2025/2/25 | 2025/6/5 | medium |
216805 | Amazon Linux 2023: harfbuzz、harfbuzz-devel、harfbuzz-icu (ALAS2023-2025-848) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | critical |
216813 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2025-050) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | low |
216815 | Amazon Linux 2023 : apache-commons-compress、apache-commons-compress-javadoc (ALAS2023-2025-841) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
240960 | Oracle Linux 10gvisor-tap-vsockELSA-2025-9151 | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240981 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2025:9975) | Nessus | Red Hat Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
241021 | RHEL 9mod_auth_openidcRHSA-2025:10002 | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
241107 | RHEL 8 : microcode_ctl (RHSA-2025:10109) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/3 | medium |
241134 | SUSE SLED15/SLES15 セキュリティ更新: ImageMagick (SUSE-SU-2025:02188-1) | Nessus | SuSE Local Security Checks | 2025/7/2 | 2025/7/2 | low |
241353 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : mongo-c-driver の脆弱性 (USN-7613-1) | Nessus | Ubuntu Local Security Checks | 2025/7/4 | 2025/7/4 | high |
241625 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTSOnionShare の脆弱性USN-7625-1 | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/7/9 | high |
241667 | Fedora 43gh2025-921e4e1a22 | Nessus | Fedora Local Security Checks | 2025/7/9 | 2025/7/9 | high |
241857 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-22056 | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | high |
241902 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-37785 | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | high |
241904 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-22054 | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
241923 | Azure Linux 3.0 セキュリティ更新libsoupCVE-2025-32909 | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
241939 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-22063 | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
242066 | RHEL 10カーネルRHSA-2025:10854 | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | high |
242081 | RHEL 9 kpatch-patch-5_14_0-427_13_1、 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2RHSA-2025:10979] | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | high |
242085 | RHEL 9 kpatch-patch-5_14_0-570_17_1RHSA-2025:10981 | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | high |
242131 | Oracle Linux 8: socat (ELSA-2025-11042) | Nessus | Oracle Linux Local Security Checks | 2025/7/15 | 2025/7/15 | critical |
242251 | Fedora 43docker-buildx2025-bf271e904b | Nessus | Fedora Local Security Checks | 2025/7/17 | 2025/7/17 | medium |
242334 | RHEL 8 / 9 : OpenShift Container Platform 4.16.44 (RHSA-2025:10782) | Nessus | Red Hat Local Security Checks | 2025/7/18 | 2025/7/18 | critical |
242348 | Azure Linux 3.0 セキュリティ更新python3CVE-2024-4030 | Nessus | Azure Linux Local Security Checks | 2025/7/19 | 2025/7/19 | high |
242352 | Azure Linux 3.0 セキュリティ更新python3CVE-2025-4516 | Nessus | Azure Linux Local Security Checks | 2025/7/19 | 2025/7/19 | medium |