214382 | Photon OS 5.0: Linux PHSA-2025-5.0-0449 | Nessus | PhotonOS Local Security Checks | 1/18/2025 | 6/25/2025 | high |
234145 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1360) | Nessus | Huawei Local Security Checks | 4/11/2025 | 4/11/2025 | high |
214614 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-061) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/19/2025 | high |
214901 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0289-1) | Nessus | SuSE Local Security Checks | 2/3/2025 | 4/9/2025 | high |
233478 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA Tegra) vulnerabilities (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/10/2025 | high |
234780 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7451-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234781 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
237430 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 5/28/2025 | 5/28/2025 | critical |
242347 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
214616 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-091) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/14/2025 | high |
214614 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-061) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/19/2025 | high |
214901 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:0289-1) | Nessus | SuSE Local Security Checks | 2/3/2025 | 4/9/2025 | high |
214616 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-091) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/14/2025 | high |
233478 | Ubuntu 22.04 LTS : Linux カーネル (NVIDIA Tegra) の脆弱性 (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/10/2025 | high |
234780 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7451-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234781 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
237430 | Ubuntu 18.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 5/28/2025 | 5/28/2025 | critical |
242347 | Oracle Linux 9 : Unbreakable Enterprise カーネル (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
233150 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-56606 | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | high |
216985 | Debian dla-4076 : linux-config-6.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 3/1/2025 | 4/9/2025 | high |
233467 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7388-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/10/2025 | high |
233479 | Ubuntu 24.10 : Linux カーネル (低遅延) の脆弱性 (USN-7380-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 3/28/2025 | high |
234779 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234782 | Ubuntu 24.04 LTSLinux カーネルリアルタイムの脆弱性USN-7453-1 | Nessus | Ubuntu Local Security Checks | 4/23/2025 | 4/23/2025 | high |
234816 | Ubuntu 20.04 LTS : Linux カーネル (IBM) の脆弱性 (USN-7458-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
236988 | Ubuntu 24.04 LTSLinux カーネルRaspberry Pi Real-timeの脆弱性USN-7523-1 | Nessus | Ubuntu Local Security Checks | 5/20/2025 | 5/20/2025 | high |
214608 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-809) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 6/9/2025 | high |
214609 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-079) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/19/2025 | high |
233468 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/9/2025 | high |
233481 | Ubuntu 22.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/10/2025 | high |
233668 | Ubuntu Pro FIPS 更新 20.04 LTS: Linux 核心 (FIPS) 弱點 (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/10/2025 | critical |
233675 | Ubuntu 24.04 LTS:Linux 核心 (OEM) 弱點 (USN-7382-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/1/2025 | high |
233722 | Ubuntu 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-7401-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/10/2025 | critical |
233966 | Ubuntu 20.04 LTS:Linux 核心 (Azure) 弱點 (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 4/7/2025 | 4/9/2025 | high |
237432 | Ubuntu 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 5/28/2025 | 5/28/2025 | critical |
237432 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 5/28/2025 | 5/28/2025 | critical |
233614 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-1334) | Nessus | Huawei Local Security Checks | 4/1/2025 | 4/1/2025 | high |
234161 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1359) | Nessus | Huawei Local Security Checks | 4/11/2025 | 4/11/2025 | high |
233468 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/9/2025 | high |
233481 | Ubuntu 22.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/10/2025 | high |
233668 | Ubuntu Pro FIPS-updates 20.04 LTS : Linux kernel (FIPS) vulnerabilities (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/10/2025 | critical |
233675 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7382-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/1/2025 | high |
233722 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-7401-1) | Nessus | Ubuntu Local Security Checks | 4/1/2025 | 4/10/2025 | critical |
233966 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 4/7/2025 | 4/9/2025 | high |
214608 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-809) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 6/9/2025 | high |
214609 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-079) | Nessus | Amazon Linux Local Security Checks | 1/24/2025 | 3/19/2025 | high |
214781 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0236-1) | Nessus | SuSE Local Security Checks | 1/29/2025 | 4/9/2025 | high |
216191 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0428-1) | Nessus | SuSE Local Security Checks | 2/12/2025 | 4/9/2025 | high |
216388 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0499-1) | Nessus | SuSE Local Security Checks | 2/17/2025 | 4/9/2025 | high |
233150 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56606) | Nessus | Azure Linux Local Security Checks | 3/20/2025 | 3/20/2025 | high |