161047 | RHEL 8:内核 (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
224717 | Linux Distros 未修补的漏洞: CVE-2022-3108 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
174419 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
167544 | RHEL 9:kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
170704 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0145-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/14/2023 | high |
170708 | SUSE SLES12 セキュリティ更新: カーネル (SUSE-SU-2023:0148-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/13/2023 | high |
171481 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
161047 | RHEL 8:核心 (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
224717 | Linux Distros 未修補弱點:CVE-2022-3108 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
172175 | SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0618-1) | Nessus | SuSE Local Security Checks | 3/7/2023 | 7/14/2023 | high |
161047 | RHEL 8:kernel(RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
224717 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3108 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
174416 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2023-12256) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
161034 | RHEL 8:kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
167620 | RHEL 9:核心 (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 9/12/2025 | high |
174419 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
167544 | RHEL 9:kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
174419 | Oracle Linux 7/8: Unbreakable Enterprise Kernel (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
174461 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
178920 | Ubuntu 20.04 LTS:Linux 核心 (IoT) 弱點 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
183535 | Ubuntu 20.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
176215 | Ubuntu 20.04 LTS:Linux 核心 (BlueField) 弱點 (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
183535 | Ubuntu 20.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
176215 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
174461 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
178920 | Ubuntu 20.04 LTS:Linux 内核 (IoT) 漏洞 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
172175 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0618-1) | Nessus | SuSE Local Security Checks | 3/7/2023 | 7/14/2023 | high |
172313 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1469) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | high |
187365 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0105) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
224717 | Linux Distros Unpatched Vulnerability : CVE-2022-3108 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
170674 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0146-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
174461 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
176215 | Ubuntu 20.04LTS:Linux カーネル (BlueField) 脆弱性 (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
178920 | Ubuntu 20.04 LTS : Linux カーネル (IoT) 脆弱性 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
183535 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
161034 | RHEL 8:kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
174416 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12256) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
167620 | RHEL 9:内核 (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 9/12/2025 | high |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
170704 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0145-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/14/2023 | high |
170708 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0148-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/13/2023 | high |
236095 | Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
170675 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0149-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
174416 | Oracle Linux 7/8: Unbreakable Enterprise kernel-container (ELSA-2023-12256) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
170677 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0147-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
170678 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0152-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
171485 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0410-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |