187764 | CentOS 7: kernel-rt (RHSA-2023: 4821) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
181754 | Oracle Linux 8: カーネル (ELSA-2023-5244) | Nessus | Oracle Linux Local Security Checks | 2023/9/21 | 2025/3/31 | critical |
179165 | RHEL 9: kernel (RHSA-2023: 4377) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179189 | SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP3 用の Live Patch 26 ) (SUSE-SU-2023:3111-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
179218 | AlmaLinux 9kpatch-patchALSA-2023:4380 | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/8/2 | high |
180327 | RHEL 8: kpatch-patch (RHSA-2023: 4888) | Nessus | Red Hat Local Security Checks | 2023/8/31 | 2024/11/7 | critical |
180498 | RHEL 8 : kernel (RHSA-2023: 4962) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
180499 | RHEL 8 : kpatch-patch (RHSA-2023: 4967) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
179299 | SUSE SLES15 セキュリティ更新プログラム : kernel RT (SLE 15 SP5 用の Live Patch 0) (SUSE-SU-2023:3153-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | high |
178320 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2834-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
178652 | Ubuntu 23.04: Linux カーネル脆弱性 (USN-6220-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
179118 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 23) (SUSE-SU-2023:3036-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
180245 | RHEL 7: kpatch-patch (RHSA-2023: 4834) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
179125 | SUSE SLES15セキュリティ更新プログラム : kernel (SLE 15 SP4 用の Live Patch 10) (SUSE-SU-2023:3055-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179132 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:3079-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
182840 | RHEL 9 : kernel-rt (RHSA-2023: 5603) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2025/3/31 | critical |
183534 | Ubuntu 22.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-6223-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
186088 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
178657 | Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-6192-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
181600 | RHEL 8: kpatch-patch (RHSA-2023: 5221) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
180020 | RHEL 7: kernel (RHSA-2023: 4697) | Nessus | Red Hat Local Security Checks | 2023/8/22 | 2024/11/7 | critical |
180240 | RHEL 8: kernel-rt (RHSA-2023: 4817) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
178653 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Linux カーネル脆弱性 (USN-6193-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
177776 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-047) | Nessus | Amazon Linux Local Security Checks | 2023/6/29 | 2024/12/11 | critical |
177994 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
178457 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
178659 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6194-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
179115 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 29) (SUSE-SU-2023:3075-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179128 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SLE 15 SP2 用の Live Patch 31) (SUSE-SU-2023:3035-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179129 | SUSE SLES15セキュリティ更新プログラム: kernel RT ((SLE 15 SP4 用の Live Patch 7) (SUSE-SU-2023:3041-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/10/20 | high |
179192 | SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP4 用の Live Patch 13) (SUSE-SU-2023:3115-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/10/20 | high |
182832 | RHEL 9 : kpatch-patch (RHSA-2023:5575) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2025/3/31 | critical |
190796 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2024/2/20 | 2025/2/17 | critical |
178003 | Debian DSA-5448-1 : linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/6 | 2024/3/27 | high |
179147 | RHEL 9 : kpatch-patch (RHSA-2023: 4380) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
178589 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2892-1) | Nessus | SuSE Local Security Checks | 2023/7/20 | 2023/7/20 | high |
177781 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-021) | Nessus | Amazon Linux Local Security Checks | 2023/6/29 | 2024/12/11 | critical |
179185 | SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP5 用の Live Patch 0) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
180248 | RHEL 7: kernel-rt (RHSA-2023: 4821) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
180349 | Oracle Linux 7: カーネル (ELSA-2023-4819) | Nessus | Oracle Linux Local Security Checks | 2023/8/31 | 2024/10/23 | critical |
177770 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-034) | Nessus | Amazon Linux Local Security Checks | 2023/6/29 | 2024/12/11 | critical |
181800 | AlmaLinux 8カーネルALSA-2023:5244 | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
179157 | RHEL 9 : kernel-rt (RHSA-2023:4378) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179330 | Oracle Linux 9: カーネル (ELSA-2023-4377) | Nessus | Oracle Linux Local Security Checks | 2023/8/3 | 2024/11/2 | critical |
178662 | Ubuntu 20.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-6205-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
179127 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 33) (SUSE-SU-2023:3076-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179191 | SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP2 用の Live Patch 30) (SUSE-SU-2023:3107-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
187233 | CentOS 7 : kernel (RHSA-2023:4819) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
179473 | Rocky Linux 9kernel-rtRLSA-2023:4378 | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |