205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2024/9/9 | high |
205579 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/5/22 | high |
205747 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2947-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/5/22 | high |
206968 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3194-1) | Nessus | SuSE Local Security Checks | 2024/9/11 | 2024/10/28 | high |
205494 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/5/22 | high |
200965 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1816) | Nessus | Huawei Local Security Checks | 2024/6/25 | 2024/10/2 | high |
202537 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1964) | Nessus | Huawei Local Security Checks | 2024/7/16 | 2025/2/17 | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2024/8/21 | high |
197101 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-2) | Nessus | Ubuntu Local Security Checks | 2024/5/15 | 2025/1/15 | high |
198051 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6795-1) | Nessus | Ubuntu Local Security Checks | 2024/5/29 | 2025/1/15 | high |
192742 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-062) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/3/17 | high |
201009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/10/7 | critical |
206955 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3195-1) | Nessus | SuSE Local Security Checks | 2024/9/11 | 2024/10/28 | high |
196947 | Ubuntu 20.04 LTS : Linux kernel (BlueField) の脆弱性 (USN-6767-2) | Nessus | Ubuntu Local Security Checks | 2024/5/14 | 2025/2/17 | high |
228092 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26920 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
202291 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2024/8/27 | high |
202688 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/8/27 | high |
191612 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-039) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/3/17 | high |
192738 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-053) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/3/17 | high |
197517 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6766-3) | Nessus | Ubuntu Local Security Checks | 2024/5/20 | 2025/1/15 | high |
205493 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/5/22 | high |
207676 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:3383-1) | Nessus | SuSE Local Security Checks | 2024/9/24 | 2024/10/28 | high |
196947 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6767-2) | Nessus | Ubuntu Local Security Checks | 2024/5/14 | 2025/2/17 | high |
228092 | Linux Distros Unpatched Vulnerability : CVE-2024-26920 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2024/8/27 | high |
202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/8/27 | high |
206524 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2328) | Nessus | Huawei Local Security Checks | 2024/9/3 | 2024/10/2 | high |
206534 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2308) | Nessus | Huawei Local Security Checks | 2024/9/3 | 2024/10/2 | high |
191612 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-039) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/3/17 | high |
192738 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-053) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/3/17 | high |
204313 | Photon OS 4.0: Linux PHSA-2024-4.0-0607 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/1/18 | high |
197517 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6766-3) | Nessus | Ubuntu Local Security Checks | 2024/5/20 | 2025/1/15 | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2024/8/21 | high |
205493 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/5/22 | high |
207676 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3383-1) | Nessus | SuSE Local Security Checks | 2024/9/24 | 2024/10/28 | high |
202477 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-2) | Nessus | Ubuntu Local Security Checks | 2024/7/16 | 2024/8/27 | high |
202579 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6900-1) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2024/8/27 | high |
200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6828-1) | Nessus | Ubuntu Local Security Checks | 2024/6/11 | 2024/10/2 | high |
200401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1979-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2025/1/1 | high |
200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 2024/6/14 | 2024/8/28 | critical |
202999 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2571-1) | Nessus | SuSE Local Security Checks | 2024/7/23 | 2024/8/28 | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2024/9/9 | high |
210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/22 | high |
191609 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-549) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/3/17 | high |
195134 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6766-1) | Nessus | Ubuntu Local Security Checks | 2024/5/7 | 2025/1/22 | high |
205492 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2024/9/9 | high |
205579 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 2024/8/15 | 2025/5/22 | high |
205747 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2947-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2025/5/22 | high |
206968 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:3194-1) | Nessus | SuSE Local Security Checks | 2024/9/11 | 2024/10/28 | high |
205494 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2025/5/22 | high |