233468 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
233481 | Ubuntu 22.04 LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
233675 | Ubuntu 24.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-7382-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | high |
233966 | Ubuntu 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/9 | high |
216191 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0428-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/4/9 | high |
215210 | Photon OS 4.0: Linux PHSA-2025-4.0-0742 | Nessus | PhotonOS Local Security Checks | 2025/2/10 | 2025/9/20 | high |
252244 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
215966 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20095) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/9/4 | high |
216395 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0557-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/4/9 | high |
233621 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-1317) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/4/1 | high |
233672 | Ubuntu 24.04 LTS / 24.10 : Linux kernel vulnerabilities (USN-7379-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | high |
236873 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7513-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236874 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-7514-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236876 | Ubuntu 24.04 LTS : Linux kernel (GKE) vulnerabilities (USN-7515-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
231529 | Linux Distros Unpatched Vulnerability : CVE-2024-56763 | Nessus | Misc. | 2025/3/6 | 2025/9/15 | medium |
233468 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
233481 | Ubuntu 22.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
233614 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-1334) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/4/1 | high |
233675 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7382-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | high |
233966 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/9 | high |
234161 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1359) | Nessus | Huawei Local Security Checks | 2025/4/11 | 2025/4/11 | high |
214608 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-809) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/6/9 | high |
214609 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-079) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/19 | high |
216388 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0499-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/4/9 | high |
216456 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0564-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216191 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0428-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/4/9 | high |