173830 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2023-12226) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/11/1 | high |
170054 | Fedora 36 : カーネル / kernel-headers / kernel-tools (2023-3fd7349f60) | Nessus | Fedora Local Security Checks | 2023/1/15 | 2024/11/15 | high |
177051 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6151-1) | Nessus | Ubuntu Local Security Checks | 2023/6/9 | 2024/8/27 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
175726 | Oracle Linux 9: カーネル (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/1/16 | high |
173652 | Ubuntu 18.04 LTS: Linux カーネル脆弱性 (USN-5985-1) | Nessus | Ubuntu Local Security Checks | 2023/3/29 | 2024/8/28 | high |
178179 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 2023/7/12 | 2025/7/4 | high |
174330 | Ubuntu 20.04LTS: Linux カーネル (BlueField) 脆弱性 (USN-6020-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2024/8/27 | high |
194673 | Fedora 37 : kernel / kernel-headers / kernel-tools (2023-f4f9182dc8) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
173158 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-127) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2025/6/9 | high |
175925 | Debian DLA-3404-1 : linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
173481 | Ubuntu 22.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
173834 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 2023/4/4 | 2024/8/27 | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
173441 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5977-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/8/27 | high |
175525 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2148-1) | Nessus | SuSE Local Security Checks | 2023/5/13 | 2023/7/14 | high |
175549 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2146-1) | Nessus | SuSE Local Security Checks | 2023/5/13 | 2023/7/14 | high |
173443 | Ubuntu 22.04 LTS: Linux カーネル (OEM) の脆弱性 (USN-5978-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/8/27 | high |
175900 | RHEL 8:kernel(RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2025/9/10 | high |
173374 | Ubuntu 22.10 : Linux カーネル脆弱性 (USN-5970-1) | Nessus | Ubuntu Local Security Checks | 2023/3/24 | 2024/8/27 | high |
173621 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
173228 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2025/8/5 | high |
173230 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2025/8/5 | high |
173440 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル (OEM) の脆弱性 (USN-5976-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/8/27 | high |
174419 | Oracle Linux 7/8: Unbreakable Enterprise Kernel (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
175533 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2141-1) | Nessus | SuSE Local Security Checks | 2023/5/13 | 2025/7/4 | high |
176059 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2231-1) | Nessus | SuSE Local Security Checks | 2023/5/18 | 2025/7/4 | high |
173619 | Ubuntu 20.04LTS: Linux カーネル脆弱性 (USN-5980-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
175604 | AlmaLinux 9カーネルALSA-2023:2458 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
173235 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2025/8/5 | high |
175866 | RHEL 8:kernel-rt(RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2025/9/10 | high |
176166 | AlmaLinux 8カーネルALSA-2023:2951 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
245196 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2196 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | high |
174416 | Oracle Linux 7/8: Unbreakable Enterprise kernel-container (ELSA-2023-12256) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
176317 | Oracle Linux 8: カーネル (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
177495 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-172-02) | Nessus | Slackware Local Security Checks | 2023/6/22 | 2024/3/4 | high |
190828 | RHEL 8: kernel (RHSA-2024: 0930) | Nessus | Red Hat Local Security Checks | 2024/2/21 | 2024/11/7 | high |
176155 | AlmaLinux 8kernel-rtALSA-2023:2736 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
175547 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2140-1) | Nessus | SuSE Local Security Checks | 2023/5/13 | 2025/7/4 | high |
175629 | AlmaLinux 9kernel-rtALSA-2023:2148 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |