| 174228 | Ubuntu 16.04 ESMïŒLinux æ žå¿åŒ±é» (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
| 173233 | Amazon Linux 2æ žå¿ --advisory ALAS2-2023-1987 (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/27/2025 | high |
| 185819 | Oracle Linux 9ïŒæ žå¿ (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
| 173235 | Amazon Linux 2æ žå¿ --advisory ALAS2KERNEL-5ã15-2023-015 (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/6/2025 | high |
| 174228 | Ubuntu 16.04 ESMïŒLinux å
æ žæŒæŽ (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
| 173233 | Amazon Linux 2å
æ ž --advisory ALAS2-2023-1987 (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/27/2025 | high |
| 185819 | Oracle Linux 9ïŒå
æ ž (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
| 173235 | Amazon Linux 2 å
æ ž --advisory ALAS2KERNEL-5ã15-2023-015 (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/6/2025 | high |
| 173443 | Ubuntu 22.04 LTSïŒLinux å
æ ž (OEM) æŒæŽ (USN-5978-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 8/27/2024 | high |
| 174459 | Ubuntu 16.04 ESM/18.04 LTSïŒLinux å
æ žæŒæŽ (USN-6029-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
| 175006 | Oracle Linux 6 / 7ïŒUnbreakable Enterprise å
æ ž (ELSA-2023-12323) | Nessus | Oracle Linux Local Security Checks | 5/2/2023 | 10/24/2024 | high |
| 173228 | Amazon Linux 2 å
æ ž --advisory ALAS2KERNEL-5ã10-2023-028 (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 173230 | Amazon Linux 2 å
æ ž --advisory ALAS2KERNEL-5ã4-2023-043 (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 173443 | Ubuntu 22.04 LTSïŒLinux kernel (OEM) åŒ±é» (USN-5978-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 8/27/2024 | high |
| 174459 | Ubuntu 16.04 ESM/18.04 LTSïŒLinux æ žå¿åŒ±é» (USN-6029-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
| 175006 | Oracle Linux 6 / 7ïŒUnbreakable Enterprise æ žå¿ (ELSA-2023-12323) | Nessus | Oracle Linux Local Security Checks | 5/2/2023 | 10/24/2024 | high |
| 173228 | Amazon Linux 2æ žå¿ --advisory ALAS2KERNEL-5ã10-2023-028 (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 173230 | Amazon Linux 2æ žå¿ --advisory ALAS2KERNEL-5ã4-2023-043 (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 176215 | Ubuntu 20.04 LTSïŒLinux å
æ ž (BlueField) æŒæŽ (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
| 174461 | Ubuntu 18.04 LTS / 20.04 LTSïŒLinux å
æ žæŒæŽ (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
| 178920 | Ubuntu 20.04 LTSïŒLinux å
æ ž (IoT) æŒæŽ (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
| 183535 | Ubuntu 20.04 LTSïŒLinux å
æ ž (Xilinx ZynqMP) æŒæŽ (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
| 189549 | RHEL 8ïŒkernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 176616 | Ubuntu 20.04 LTSïŒLinux å
æ ž (Intel IoTG) æŒæŽ (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 7/4/2025 | high |
| 173443 | Ubuntu 22.04 LTS: Linux ã«ãŒãã« (OEM) ã®èåŒ±æ§ (USN-5978-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 8/27/2024 | high |
| 173454 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 15 SP2 çšã® Live Patch 26) (SUSE-SU-2023:1592-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
| 173645 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 12 SP5 çšã® Live Patch 39) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 9/17/2025 | high |
| 173768 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 15 SP4 çšã® Live Patch 7) (SUSE-SU-2023:1708-1) | Nessus | SuSE Local Security Checks | 4/2/2023 | 10/24/2023 | high |
| 174459 | Ubuntu 16.04ESM/18.04 LTS : Linux ã«ãŒãã«èåŒ±æ§ (USN-6029-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
| 173639 | SUSE SLES15ã»ãã¥ãªãã£æŽæ°: kernel (SLE 15 SP3 çšã® Live Patch 28) (SUSE-SU-2023:1621-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
| 175006 | Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2023-12323) | Nessus | Oracle Linux Local Security Checks | 5/2/2023 | 10/24/2024 | high |
| 172643 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:0778-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 8/30/2023 | high |
| 173217 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:0852-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | high |
| 173228 | Amazon Linux 2kernelã --advisory ALAS2KERNEL-5ã10-2023-028 ALASKERNEL-5.10-2023-028 | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 173230 | Amazon Linux 2kernelã --advisory ALAS2KERNEL-5ã4-2023-043 ALASKERNEL-5.4-2023-043 | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 176215 | Ubuntu 20.04 LTSïŒLinux æ žå¿ (BlueField) åŒ±é» (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
| 174461 | Ubuntu 18.04 LTS / 20.04 LTSïŒLinux æ žå¿åŒ±é» (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
| 178920 | Ubuntu 20.04 LTSïŒLinux æ žå¿ (IoT) åŒ±é» (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
| 183535 | Ubuntu 20.04 LTSïŒLinux æ žå¿ (Xilinx ZynqMP) åŒ±é» (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
| 189549 | RHEL 8ïŒkernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 176616 | Ubuntu 20.04 LTSïŒLinux æ žå¿ (Intel IoTG) åŒ±é» (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 7/4/2025 | high |
| 173626 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SLE 12 SP5 çšã® Live Patch 31) (SUSE-SU-2023:1653-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 9/17/2025 | high |
| 176215 | Ubuntu 20.04LTSïŒLinux ã«ãŒãã« (BlueField) èåŒ±æ§ (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
| 174461 | Ubuntu 18.04LTS / 20.04LTS: Linux ã«ãŒãã«èåŒ±æ§ (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
| 173634 | SUSE SLES15ã»ãã¥ãªãã£æŽæ°ããã°ã©ã ïŒkernel (SLE 15 SP4 çšã® Live Patch 2) (SUSE-SU-2023:1649-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
| 172655 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:0762-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 10/24/2023 | high |
| 178920 | Ubuntu 20.04 LTS : Linux ã«ãŒãã« (IoT) èåŒ±æ§ (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
| 183535 | Ubuntu 20.04 LTS : Linux ã«ãŒãã«èåŒ±æ§ (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
| 189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 176616 | Ubuntu 20.04 LTS: Linux kernel (Intel IoTG) ã®èåŒ±æ§ (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 7/4/2025 | high |