165322 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5634-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/28/2024 | high |
165527 | Ubuntu 20.04 LTS:Linux 核心 (GCP) 弱點 (USN-5647-1) | Nessus | Ubuntu Local Security Checks | 9/28/2022 | 8/27/2024 | high |
165287 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5622-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/29/2024 | high |
165505 | Ubuntu 20.04 LTS:Linux 核心 (GCP) 弱點 (USN-5644-1) | Nessus | Ubuntu Local Security Checks | 9/27/2022 | 8/27/2024 | high |
165602 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |
164386 | Ubuntu 16.04 ESM:Linux 核心 (AWS) 弱點 (USN-5580-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/27/2024 | high |
165322 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5634-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/28/2024 | high |
165527 | Ubuntu 20.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5647-1) | Nessus | Ubuntu Local Security Checks | 9/28/2022 | 8/27/2024 | high |
165287 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5622-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/29/2024 | high |
164386 | Ubuntu 16.04 ESM:Linux 内核 (AWS) 漏洞 (USN-5580-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/27/2024 | high |
165505 | Ubuntu 20.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5644-1) | Nessus | Ubuntu Local Security Checks | 9/27/2022 | 8/27/2024 | high |
165602 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |
164886 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:3123-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 7/14/2023 | high |
165322 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerability (USN-5634-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/28/2024 | high |
165527 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5647-1) | Nessus | Ubuntu Local Security Checks | 9/28/2022 | 8/27/2024 | high |
165287 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5622-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/29/2024 | high |
165505 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5644-1) | Nessus | Ubuntu Local Security Checks | 9/27/2022 | 8/27/2024 | high |
164252 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2827-1) | Nessus | SuSE Local Security Checks | 8/18/2022 | 7/14/2023 | medium |
165602 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |
164061 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
164386 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-5580-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/27/2024 | high |
165230 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3293-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
165235 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3288-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
164886 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2022:3123-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 7/14/2023 | high |
165322 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5634-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/28/2024 | high |
165527 | Ubuntu 20.04LTS: Linux カーネル (GCP) の脆弱性 (USN-5647-1) | Nessus | Ubuntu Local Security Checks | 9/28/2022 | 8/27/2024 | high |
165287 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5622-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/29/2024 | high |
165505 | Ubuntu 20.04LTS: Linux カーネル (GCP) の脆弱性 (USN-5644-1) | Nessus | Ubuntu Local Security Checks | 9/27/2022 | 8/27/2024 | high |
165602 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |
164386 | Ubuntu 16.04ESM: Linuxカーネル(AWS)の脆弱性(USN-5580-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/27/2024 | high |
164252 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2827-1) | Nessus | SuSE Local Security Checks | 8/18/2022 | 7/14/2023 | medium |
164061 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
165230 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3293-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
165235 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3288-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
165717 | Ubuntu 18.04 LTS:Linux 核心 (GCP) 弱點 (USN-5660-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/29/2024 | high |
166797 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9969) | Nessus | Oracle Linux Local Security Checks | 11/2/2022 | 10/23/2024 | high |
165281 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5624-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/27/2024 | high |
165651 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5655-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/27/2024 | high |
167544 | RHEL 9:kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
190110 | RHEL 8:核心 (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 9/25/2025 | high |
164947 | Debian DLA-3102-1:linux-5.10 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 9/12/2022 | 1/22/2025 | high |
165623 | Debian DLA-3131-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 10/2/2022 | 1/22/2025 | high |
165990 | Amazon Linux 2核心 --advisory ALAS2-2022-1852 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 8/29/2025 | high |
174898 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
164528 | Ubuntu 20.04 LTS: Linux カーネル (OEM) の脆弱性 (USN-5590-1) | Nessus | Ubuntu Local Security Checks | 8/31/2022 | 8/28/2024 | high |
165465 | Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5639-1) | Nessus | Ubuntu Local Security Checks | 9/26/2022 | 8/27/2024 | high |
165323 | Ubuntu 18.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5630-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/27/2024 | high |
164882 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:3108-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 1/22/2024 | high |
165280 | Ubuntu 20.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/28/2024 | high |