| 171393 | Oracle Linux 8/9ïŒUnbreakable Enterprise æ žå¿ (ELSA-2023-12116) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/24/2024 | high |
| 170090 | AlmaLinux 8kpatch-patch (ALSA-2023:0123) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
| 170874 | RHEL 8ïŒæ žå¿ (RHSA-2023: 0496) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 169960 | RHEL 8ïŒkpatch-patch (RHSA-2023: 0123) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | high |
| 184598 | Rocky Linux 8æ žå¿ (RLSA-2023:0101) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 172133 | Ubuntu 22.04 LTSïŒLinux æ žå¿åŒ±é» (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
| 184587 | Rocky Linux 9kernel-rt (RLSA-2023:0300) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 191192 | CentOS 9ïŒkernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 9/25/2025 | critical |
| 173944 | Ubuntu 20.04 LTSïŒLinux å
æ ž (BlueField) æŒæŽ (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
| 172545 | Ubuntu 18.04 LTS / 20.04 LTSïŒLinux å
æ ž (IBM) æŒæŽ (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
| 171396 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise å
æ ž (ELSA-2023-12119) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/22/2024 | high |
| 172366 | Ubuntu 22.04 LTSïŒLinux å
æ ž (GKE) æŒæŽ (USN-5938-1) | Nessus | Ubuntu Local Security Checks | 3/9/2023 | 8/27/2024 | high |
| 172619 | Ubuntu 22.04 LTSïŒLinux å
æ ž (Intel IoTG) æŒæŽ (USN-5962-1) | Nessus | Ubuntu Local Security Checks | 3/16/2023 | 8/27/2024 | high |
| 170089 | AlmaLinux 8kernel-rt (ALSA-2023:0114) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
| 176088 | Ubuntu 22.04 LTSïŒLinux å
æ ž (OEM) æŒæŽ (USN-6089-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
| 170865 | RHEL 9ïŒkpatch-patch (RHSA-2023: 0536) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 170421 | RHEL 9ïŒkpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
| 170603 | AlmaLinux 9å
æ ž (ALSA-2023:0334) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
| 184999 | Rocky Linux 9å
æ ž (RLSA-2023:0334) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 247279 | Linux Distros æªä¿®è¡¥çæŒæŽïŒCVE-2022-4139 | Nessus | Misc. | 8/10/2025 | 10/28/2025 | high |
| 170458 | Amazon Linux 2 å
æ ž --advisory ALAS2KERNEL-5ã15-2023-012 (ALASKERNEL-5.15-2023-012) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 11/4/2025 | high |
| 172238 | Ubuntu 20.04 LTSïŒLinux å
æ ž (Raspberry Pi) æŒæŽ (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/27/2024 | high |
| 172443 | Ubuntu 18.04 LTSïŒLinux å
æ ž (Raspberry Pi) æŒæŽ (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 3/10/2023 | 8/27/2024 | high |
| 176487 | Ubuntu 22.04 LTSïŒLinux å
æ ž (OEM) æŒæŽ (USN-6124-1) | Nessus | Ubuntu Local Security Checks | 5/30/2023 | 8/28/2024 | high |
| 171269 | Ubuntu 20.04 LTSïŒLinux å
æ ž (OEM) æŒæŽ (USN-5859-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/28/2024 | high |
| 171393 | Oracle Linux 8/9ïŒUnbreakable Enterprise å
æ ž (ELSA-2023-12116) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/24/2024 | high |
| 169960 | RHEL 8ïŒkpatch-patch (RHSA-2023: 0123) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | high |
| 184598 | Rocky Linux 8å
æ ž (RLSA-2023:0101) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 170090 | AlmaLinux 8 : kpatch-patch (ALSA-2023:0123) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
| 170874 | RHEL 8ïŒå
æ ž (RHSA-2023: 0496) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 172133 | Ubuntu 22.04 LTSïŒLinux å
æ žæŒæŽ (USN-5911-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
| 184587 | Rocky Linux 9kernel-rt (RLSA-2023:0300) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 191192 | CentOS 9ïŒkernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 9/25/2025 | critical |
| 171395 | Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2023-12120) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/22/2024 | high |
| 170529 | RHEL 8: kernel (RHSA-2023: 0440) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
| 170534 | RHEL 8: kpatch-patch (RHSA-2023: 0441) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/8/2024 | high |
| 170870 | RHEL 8: kernel-rt (RHSA-2023: 0531) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 170856 | RHEL 8: kpatch-patch (RHSA-2023: 0499) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 168888 | SUSE SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2022:4503-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
| 168936 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 15 SP3 çšã® Live Patch 26 ) (SUSE-SU-2022:4572-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
| 168937 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 15 SP3 çšã® Live Patch 10) (SUSE-SU-2022:4562-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
| 168953 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 15 SP2 çšã® Live Patch 26) (SUSE-SU-2022:4580-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
| 169969 | RHEL 8: kernel (RHSA-2023: 0101) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 8/15/2025 | high |
| 172362 | Ubuntu 18.04 LTS : Linux ã«ãŒãã« (GCP) ã®èåŒ±æ§ (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 3/9/2023 | 8/29/2024 | high |
| 168728 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-024) | Nessus | Amazon Linux Local Security Checks | 12/14/2022 | 6/23/2025 | high |
| 173106 | Amazon Linux 2023 : bpftoolãkernelãkernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
| 172238 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/27/2024 | high |
| 172443 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 3/10/2023 | 8/27/2024 | high |
| 176487 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6124-1) | Nessus | Ubuntu Local Security Checks | 5/30/2023 | 8/28/2024 | high |
| 171269 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5859-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/28/2024 | high |