182659 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/7/4 | high |
182469 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6386-3) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
190796 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2024/2/20 | 2024/3/4 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | high |
182829 | RHEL 8: kpatch-patch (RHSA-2023: 5548) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
182834 | RHEL 8 : kpatch-patch (RHSA-2023: 5580) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
186041 | RHEL 9: kernel (RHSA-2023:7370) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
182832 | RHEL 9 : kpatch-patch (RHSA-2023:5575) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
189080 | RHEL 7: kernel (RHSA-2024: 0261) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2024/11/7 | high |
180070 | Amazon Linux AMI : カーネル (ALAS-2023-1803) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2023/11/15 | high |
182612 | Ubuntu 18.04ESM : Linux カーネル (KVM) の脆弱性 (USN-6396-2) | Nessus | Ubuntu Local Security Checks | 2023/10/5 | 2024/8/27 | high |
181637 | Ubuntu 22.04 LTS/23.04 : Linux カーネル脆弱性 (USN-6383-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/8/27 | high |
179732 | Fedora 38 : kernel (2023-ee241dcf80) | Nessus | Fedora Local Security Checks | 2023/8/14 | 2024/4/30 | medium |
183491 | Debian DLA-3623-1 : linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/20 | 2024/3/27 | high |
181742 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3704-1) | Nessus | SuSE Local Security Checks | 2023/9/21 | 2023/9/21 | high |
181660 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3687-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2023/11/15 | high |
182561 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3964-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2023/10/5 | high |
181455 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3600-1) | Nessus | SuSE Local Security Checks | 2023/9/15 | 2023/10/23 | high |
181668 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3683-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2023/10/23 | high |
181778 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:3600-2) | Nessus | SuSE Local Security Checks | 2023/9/22 | 2023/9/22 | high |
181617 | RHEL 8: kernel (RHSA-2023: 5238) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/7 | high |
182835 | RHEL 9 : kernel (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
181641 | Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6387-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/8/27 | high |
182627 | Amazon Linux 2: カーネル (ALAS-2023-2268) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/10/2 | high |
180082 | Amazon Linux 2: カーネル (ALASKERNEL-5.4-2023-051) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2023/11/15 | high |
187244 | CentOS 7: kpatch-patch (RHSA-2023: 7419) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187762 | CentOS 7: kernel-rt (RHSA-2023: 7424) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/7/4 | high |
181636 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/9/18 | high |
180567 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/7/5 | high |
181159 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2023/12/25 | high |
189661 | RHEL 8: kpatch-patch (RHSA-2023: 7558) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
183256 | RHEL 8 : kernel-rt (RHSA-2023: 5794) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | high |
186034 | RHEL 9: kernel-rt (RHSA-2023:7379) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
185666 | RHEL 8: kernel-rt (RHSA-2023: 6901) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/1/16 | high |
185679 | RHEL 8: kernel (RHSA-2023: 7077) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/1/16 | high |
181850 | Amazon Linux AMI : カーネル (ALAS-2023-1827) | Nessus | Amazon Linux Local Security Checks | 2023/9/25 | 2024/10/2 | high |
181635 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6386-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/8/27 | high |
181659 | SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3681-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2023/11/15 | high |
181664 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3680-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2023/11/15 | high |
181574 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3656-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/10/23 | high |
180016 | Debian DSA-5480-1 : linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/22 | 2024/3/27 | high |
181457 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3599-1) | Nessus | SuSE Local Security Checks | 2023/9/15 | 2023/10/23 | high |
179728 | Fedora 37 : kernel (2023-d9509be489) | Nessus | Fedora Local Security Checks | 2023/8/14 | 2024/4/30 | medium |
181209 | Debian DSA-5492-1 : linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/10 | 2024/3/27 | high |
182838 | RHEL 8: kernel (RHSA-2023: 5628) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
186058 | RHEL 7: kpatch-patch (RHSA-2023: 7419) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
182669 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3988-1) | Nessus | SuSE Local Security Checks | 2023/10/6 | 2023/10/6 | high |
182839 | RHEL 8: kernel (RHSA-2023: 5589) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
186065 | RHEL 9: kpatch-patch (RHSA-2023:7418) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |