191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/8/22 | critical |
191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/8/22 | critical |
191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/8/22 | critical |
165280 | Ubuntu 20.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/28 | high |
168709 | RHEL 9: kernel-rt (RHSA-2022: 8974) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
170583 | AlmaLinux 9 : kernel-rt (ALSA-2023:0300) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/10/24 | high |
165280 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/28 | high |
165280 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/28 | high |
168709 | RHEL 9:kernel-rt (RHSA-2022: 8974) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
165280 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/28 | high |
168709 | RHEL 9:kernel-rt (RHSA-2022: 8974) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
164891 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1) | Nessus | Ubuntu Local Security Checks | 2022/9/8 | 2024/8/27 | high |
165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 2022/9/16 | 2024/8/28 | high |
168713 | RHEL 9 : kernel (RHSA-2022:8973) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
168848 | RHEL 9 : kpatch-patch (RHSA-2022:9082) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | high |
164654 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5594-1) | Nessus | Ubuntu Local Security Checks | 2022/9/2 | 2024/8/28 | high |
170421 | RHEL 9:kpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
164654 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5594-1) | Nessus | Ubuntu Local Security Checks | 2022/9/2 | 2024/8/28 | high |
170421 | RHEL 9:kpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
164683 | Ubuntu 22.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-5599-1) | Nessus | Ubuntu Local Security Checks | 2022/9/5 | 2024/8/27 | high |
170404 | RHEL 9:内核 (RHSA-2023: 0334) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170414 | RHEL 9:kernel-rt (RHSA-2023: 0300) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170620 | Oracle Linux 9:内核 (ELSA-2023-0334) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | 2024/11/1 | high |
168713 | RHEL 9: カーネル (RHSA-2022: 8973) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
164891 | Ubuntu 22.04LTS:Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5602-1) | Nessus | Ubuntu Local Security Checks | 2022/9/8 | 2024/8/27 | high |
165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 2022/9/16 | 2024/8/28 | high |
168848 | RHEL 9: kpatch-patch (RHSA-2022: 9082) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | high |
184587 | Rocky Linux 9 : kernel-rt (RLSA-2023:0300) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2024/6/26 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/8/22 | critical |
164654 | Ubuntu20.04LTS/22.04 LTS:Linux カーネル脆弱性 (USN-5594-1) | Nessus | Ubuntu Local Security Checks | 2022/9/2 | 2024/8/28 | high |
167947 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:4113-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2024/1/15 | high |
170421 | RHEL 9 : kpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
165230 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3293-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | high |
165235 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3288-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | high |
164891 | Ubuntu 22.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5602-1) | Nessus | Ubuntu Local Security Checks | 2022/9/8 | 2024/8/27 | high |
165220 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 2022/9/16 | 2024/8/28 | high |
168713 | RHEL 9:内核 (RHSA-2022: 8973) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
168848 | RHEL 9:kpatch-patch (RHSA-2022: 9082) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | high |
168713 | RHEL 9:核心 (RHSA-2022: 8973) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/1/16 | high |
168848 | RHEL 9:kpatch-patch (RHSA-2022: 9082) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | high |
165220 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 2022/9/16 | 2024/8/28 | high |
164891 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5602-1) | Nessus | Ubuntu Local Security Checks | 2022/9/8 | 2024/8/27 | high |
164683 | Ubuntu 22.04 LTS:Linux 核心 (Oracle) 弱點 (USN-5599-1) | Nessus | Ubuntu Local Security Checks | 2022/9/5 | 2024/8/27 | high |
170404 | RHEL 9:核心 (RHSA-2023: 0334) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170414 | RHEL 9:kernel-rt (RHSA-2023: 0300) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170620 | Oracle Linux 9:核心 (ELSA-2023-0334) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | 2024/11/1 | high |
164654 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5594-1) | Nessus | Ubuntu Local Security Checks | 2022/9/2 | 2024/8/28 | high |
167947 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:4113-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2024/1/15 | high |