166937 | Oracle Linux 7:内核 (ELSA-2022-7337) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/23 | high |
167258 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2022:7337) | Nessus | Scientific Linux Local Security Checks | 2022/11/10 | 2024/1/15 | high |
167807 | Rocky Linux 8kernel-rt (RLSA-2022:7134) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2024/1/18 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
167920 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5728-2) | Nessus | Ubuntu Local Security Checks | 2022/11/19 | 2024/8/29 | high |
163091 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2379-1) | Nessus | SuSE Local Security Checks | 2022/7/14 | 2023/7/13 | high |
164138 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2809-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/7/14 | high |
169290 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4616-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2023/7/14 | high |
163241 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2393-1) | Nessus | SuSE Local Security Checks | 2022/7/15 | 2023/7/13 | high |
163752 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | 2022/8/3 | 2024/1/16 | high |
167544 | RHEL 9: kernel-rt (RHSA-2022: 7933) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2024/6/26 | high |
164947 | Debian DLA-3102-1: linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/12 | 2025/1/22 | high |
166473 | RHEL 8: kernel-rt (RHSA-2022: 7134) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/1/16 | high |
166878 | RHEL 7: kernel-rt (RHSA-2022: 7338) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/1/16 | high |
166885 | RHEL 7: カーネル (RHSA-2022: 7337) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/1/16 | high |
163692 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2024/1/16 | high |
174898 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.6.2) | Nessus | Misc. | 2023/4/27 | 2024/1/16 | high |
163734 | F5 Networks BIG-IP:RetBleed CPU 弱點 (K83713003) | Nessus | F5 Networks Local Security Checks | 2022/8/2 | 2024/5/7 | medium |
167771 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5728-1) | Nessus | Ubuntu Local Security Checks | 2022/11/17 | 2024/8/28 | high |
192466 | VMware ESXi 6.5 / 6.7 / 7.0 多個弱點 (VMSA-2022-0020) | Nessus | Misc. | 2024/3/22 | 2024/3/25 | medium |
168713 | RHEL 9:核心 (RHSA-2022: 8973) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
170654 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.10013) | Nessus | Misc. | 2023/1/25 | 2025/2/17 | critical |
168085 | Oracle Linux 9:核心 (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/11/1 | high |
164362 | Amazon Linux 2:核心 (ALASKERNEL-5.15-2022-006) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2024/12/17 | high |
166494 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-037) | Nessus | Amazon Linux Local Security Checks | 2022/10/25 | 2024/1/16 | high |
171270 | Ubuntu 18.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-5862-1) | Nessus | Ubuntu Local Security Checks | 2023/2/9 | 2024/8/27 | high |
171812 | Ubuntu 16.04 ESM:Linux 核心 (HWE) 弱點 (USN-5883-1) | Nessus | Ubuntu Local Security Checks | 2023/2/22 | 2024/8/27 | high |
166937 | Oracle Linux 7:核心 (ELSA-2022-7337) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/23 | high |
167258 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:7337) | Nessus | Scientific Linux Local Security Checks | 2022/11/10 | 2024/1/15 | high |
167807 | Rocky Linux 8kernel-rt (RLSA-2022:7134) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2024/1/18 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
163734 | F5 Networks BIG-IP : RetBleed CPU の脆弱性 (K83713003) | Nessus | F5 Networks Local Security Checks | 2022/8/2 | 2024/5/7 | medium |
167771 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5728-1) | Nessus | Ubuntu Local Security Checks | 2022/11/17 | 2024/8/28 | high |
192466 | VMware ESXi 6.5 / 6.7 / 7.0 複数の脆弱性 (VMSA-2022-0020) | Nessus | Misc. | 2024/3/22 | 2024/3/25 | medium |
168713 | RHEL 9: カーネル (RHSA-2022: 8973) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
170654 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.10013) | Nessus | Misc. | 2023/1/25 | 2025/2/17 | critical |
171270 | Ubuntu 18.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-5862-1) | Nessus | Ubuntu Local Security Checks | 2023/2/9 | 2024/8/27 | high |
171812 | Ubuntu 16.04ESM: Linuxカーネル (HWE) の脆弱性 (USN-5883-1) | Nessus | Ubuntu Local Security Checks | 2023/2/22 | 2024/8/27 | high |
164362 | Amazon Linux 2: カーネル (ALASKERNEL-5.15-2022-006) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2024/12/17 | high |
166494 | Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-037) | Nessus | Amazon Linux Local Security Checks | 2022/10/25 | 2024/1/16 | high |
168085 | Oracle Linux 9: カーネル (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/11/1 | high |
166937 | Oracle Linux 7: カーネル (ELSA-2022-7337) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/23 | high |
167258 | Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2022:7337) | Nessus | Scientific Linux Local Security Checks | 2022/11/10 | 2024/1/15 | high |
167807 | Rocky Linux 8kernel-rtRLSA-2022:7134 | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2024/1/18 | high |
163366 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
234407 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:1241-1) | Nessus | SuSE Local Security Checks | 2025/4/15 | 2025/4/15 | high |
173106 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
164742 | Amazon Linux 2022: (ALAS2022-2022-125) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
163037 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9591) | Nessus | Oracle Linux Local Security Checks | 2022/7/12 | 2024/10/23 | high |
174160 | Ubuntu 16.04 ESM:Linux 核心 (GCP) 弱點 (USN-6007-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |