168308 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:4273-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 9/26/2025 | high |
173618 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/28/2024 | high |
168941 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:4574-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 9/25/2025 | high |
172362 | Ubuntu 18.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 3/9/2023 | 8/29/2024 | high |
173944 | Ubuntu 20.04 LTS:Linux 核心 (BlueField) 弱點 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
174141 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
174155 | Ubuntu 16.04 ESM:Linux 核心 (GCP) 弱點 (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
173782 | Ubuntu 18.04 LTS:Linux 核心 (GCP) 弱點 (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 4/3/2023 | 8/27/2024 | high |
172545 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心 (IBM) 弱點 (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 4/4/2023 | 8/27/2024 | high |
174449 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6024-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
175925 | Debian DLA-3404-1:linux-5.10 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
175926 | Debian DLA-3403-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
237634 | RHEL 9:核心 (RHSA-2025:8333) | Nessus | Red Hat Local Security Checks | 6/2/2025 | 10/9/2025 | high |
173944 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
174141 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
174155 | Ubuntu 16.04 ESM:Linux 内核 (GCP) 漏洞 (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
173782 | Ubuntu 18.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 4/3/2023 | 8/27/2024 | high |
172545 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (IBM) 漏洞 (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 4/4/2023 | 8/27/2024 | high |
174449 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6024-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
175925 | Debian DLA-3404-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
175926 | Debian DLA-3403-1:linux - LTS 安全更新 | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
237634 | RHEL 9:内核 (RHSA-2025:8333) | Nessus | Red Hat Local Security Checks | 6/2/2025 | 10/9/2025 | high |
241254 | AlmaLinux 9 : kernel (ALSA-2025:8333) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
171064 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:0270-1) | Nessus | SuSE Local Security Checks | 2/7/2023 | 1/15/2024 | high |
173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/28/2024 | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 9/24/2025 | high |
176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/29/2025 | high |
176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/29/2025 | high |
172135 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
177931 | Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2023-12565) | Nessus | Oracle Linux Local Security Checks | 7/4/2023 | 9/9/2025 | high |
172313 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1469) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | high |
267195 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414400) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/15/2025 | high |
237260 | CentOS 9 : kernel-5.14.0-587.el9 | Nessus | CentOS Local Security Checks | 5/26/2025 | 5/26/2025 | high |
236061 | Alibaba Cloud Linux 3 : 0149: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0149) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
170946 | SUSE SLES12 Security Update : kernel (Live Patch 29 for SLE 12 SP4) (SUSE-SU-2023:0226-1) | Nessus | SuSE Local Security Checks | 2/2/2023 | 7/14/2023 | high |
171063 | SUSE SLES12 Security Update : kernel (Live Patch 33 for SLE 12 SP5) (SUSE-SU-2023:0271-1) | Nessus | SuSE Local Security Checks | 2/7/2023 | 7/14/2023 | high |
170976 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:0237-1) | Nessus | SuSE Local Security Checks | 2/3/2023 | 1/15/2024 | high |
172228 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/27/2024 | high |
172238 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/27/2024 | high |
172443 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 3/10/2023 | 8/27/2024 | high |
174457 | Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-6030-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
166765 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3810-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 7/13/2023 | high |
168291 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4272-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 9/25/2025 | high |
173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 10/29/2024 | high |
171621 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2/18/2023 | 9/4/2023 | high |
174851 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671) | Nessus | Huawei Local Security Checks | 4/27/2023 | 9/26/2025 | high |
153035 | Photon OS 4.0: Linux PHSA-2021-4.0-0095 | Nessus | PhotonOS Local Security Checks | 9/7/2021 | 10/16/2025 | high |
170946 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 29) (SUSE-SU-2023:0226-1) | Nessus | SuSE Local Security Checks | 2/2/2023 | 7/14/2023 | high |