180260 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6316-1) | Nessus | Ubuntu Local Security Checks | 2023/8/29 | 2024/9/19 | critical |
180285 | Ubuntu 23.04: Linux カーネル脆弱性 (USN-6321-1) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/9/19 | critical |
180445 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6332-1) | Nessus | Ubuntu Local Security Checks | 2023/9/1 | 2024/9/19 | critical |
180498 | RHEL 8 : kernel (RHSA-2023: 4962) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
180499 | RHEL 8 : kpatch-patch (RHSA-2023: 4967) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
181280 | RHEL 9 : kpatch-patch (RHSA-2023: 5093) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2025/3/31 | critical |
181754 | Oracle Linux 8: カーネル (ELSA-2023-5244) | Nessus | Oracle Linux Local Security Checks | 2023/9/21 | 2025/3/31 | critical |
181636 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/9/18 | critical |
180041 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3376-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/10/20 | high |
180042 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3377-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/10/12 | high |
181439 | AlmaLinux 9kpatch-patchALSA-2023:5093 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2025/3/17 | critical |
180567 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | critical |
181159 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/17 | critical |