| 216914 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7308-1) | Nessus | Ubuntu Local Security Checks | 2/27/2025 | 3/6/2025 | high |
| 207676 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3383-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/24/2025 | high |
| 233478 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA Tegra) vulnerabilities (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 9/24/2025 | high |
| 216709 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7289-1) | Nessus | Ubuntu Local Security Checks | 2/24/2025 | 3/6/2025 | high |
| 216764 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7291-1) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 232183 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 9/24/2025 | high |
| 205493 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/29/2025 | high |
| 232183 | Ubuntu 20.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 9/24/2025 | high |
| 216709 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7289-1) | Nessus | Ubuntu Local Security Checks | 2/24/2025 | 3/6/2025 | high |
| 216764 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7291-1) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 216914 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7308-1) | Nessus | Ubuntu Local Security Checks | 2/27/2025 | 3/6/2025 | high |
| 207676 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3383-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/24/2025 | high |
| 233478 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć« (NVIDIA Tegra) ć®čå¼±ę§ (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 9/24/2025 | high |
| 205493 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/29/2025 | high |
| 216914 | Ubuntu 22.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7308-1) | Nessus | Ubuntu Local Security Checks | 2/27/2025 | 3/6/2025 | high |
| 233478 | Ubuntu 22.04 LTSļ¼Linux (NVIDIA Tegra) å
ę øę¼ę“ (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 9/24/2025 | high |
| 216709 | Ubuntu 22.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7289-1) | Nessus | Ubuntu Local Security Checks | 2/24/2025 | 3/6/2025 | high |
| 216764 | Ubuntu 20.04 LTS / 22.04 LTSļ¼Linux kernel ę¼ę“ (USN-7291-1) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 232183 | Ubuntu 20.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 9/24/2025 | high |
| 216856 | Ubuntu 22.04 LTS : Linux ę øåæå¼±é» (USN-7305-1) | Nessus | Ubuntu Local Security Checks | 2/26/2025 | 3/6/2025 | high |
| 216759 | Ubuntu 20.04 LTS : Linux ę øåæå¼±é» (USN-7288-2) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 9/24/2025 | high |
| 216770 | Ubuntu 20.04 LTS : Linux ę øåæå¼±é» (USN-7289-2) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 216984 | Debian dla-4075ļ¼ata-modules-5.10.0-29-armmp-di - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 3/1/2025 | 10/28/2025 | critical |
| 213470 | Debian dla-4008ļ¼linux-config-6.1 - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 1/3/2025 | 10/28/2025 | critical |
| 229097 | Linux Distros ć®ćććęŖé©ēØć®čå¼±ę§: CVE-2024-39497 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 216710 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7288-1) | Nessus | Ubuntu Local Security Checks | 2/24/2025 | 9/24/2025 | high |
| 216911 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7289-4) | Nessus | Ubuntu Local Security Checks | 2/27/2025 | 3/6/2025 | high |
| 214623 | Amazon Linux 2kernelć --advisory ALAS2KERNEL-5ć10-2025-078 ALASKERNEL-5.10-2025-078 | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 10/8/2025 | high |
| 207096 | Ubuntu 24.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7005-1) | Nessus | Ubuntu Local Security Checks | 9/12/2024 | 9/24/2025 | high |
| 211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 9/22/2025 | high |
| 216984 | Debian dla-4075 : ata-modules-5.10.0-29-armmp-di - ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 3/1/2025 | 10/28/2025 | critical |
| 216856 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7305-1) | Nessus | Ubuntu Local Security Checks | 2/26/2025 | 3/6/2025 | high |
| 216759 | Ubuntu 20.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7288-2) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 9/24/2025 | high |
| 216770 | Ubuntu 20.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7289-2) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 206955 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3195-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/24/2025 | high |
| 213470 | Debian dla-4008 : linux-config-6.1 - ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 1/3/2025 | 10/28/2025 | critical |
| 207245 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7005-2) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/24/2025 | high |
| 205734 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 8/17/2024 | 9/29/2025 | high |
| 206987 | Ubuntu 24.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-6999-1) | Nessus | Ubuntu Local Security Checks | 9/11/2024 | 9/24/2025 | high |
| 210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 10/28/2025 | high |
| 233481 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć« (Xilinx ZynqMP) ć®čå¼±ę§ (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 9/24/2025 | high |
| 216781 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7289-3) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 213679 | Amazon Linux 2023 : bpftoolćkernelćkernel-devel (ALAS2023-2025-794) | Nessus | Amazon Linux Local Security Checks | 1/9/2025 | 10/6/2025 | critical |
| 216856 | Ubuntu 22.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7305-1) | Nessus | Ubuntu Local Security Checks | 2/26/2025 | 3/6/2025 | high |
| 216759 | Ubuntu 20.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7288-2) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 9/24/2025 | high |
| 216770 | Ubuntu 20.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7289-2) | Nessus | Ubuntu Local Security Checks | 2/25/2025 | 3/6/2025 | high |
| 216984 | Debian dla-4075ļ¼ata-modules-5.10.0-29-armmp-di - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 3/1/2025 | 10/28/2025 | critical |
| 213470 | Debian dla-4008ļ¼linux-config-6.1 - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 1/3/2025 | 10/28/2025 | critical |
| 207094 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7004-1) | Nessus | Ubuntu Local Security Checks | 9/12/2024 | 9/24/2025 | high |
| 207235 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7008-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/24/2025 | high |