| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 174804 | Ubuntu 16.04ESM: Linux ã«ãŒãã«èåŒ±æ§ (USN-6045-1) | Nessus | Ubuntu Local Security Checks | 4/26/2023 | 8/28/2024 | high |
| 146569 | Amazon Linux AMIïŒã«ãŒãã«ïŒALAS-2021-1480ïŒ | Nessus | Amazon Linux Local Security Checks | 2/18/2021 | 12/11/2024 | high |
| 149660 | RHEL 8: kernel-rtïŒRHSA-2021ïŒ1739) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
| 149670 | RHEL 8: kernelïŒRHSA-2021ïŒ1578) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 3/6/2025 | high |
| 177828 | SUSE SLES15ã»ãã¥ãªãã£æŽæ°: kernel (SLE 15 SP3 çšã® Live Patch 28) (SUSE-SU-2023:2724-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 7/12/2023 | high |
| 177829 | SUSE SLES12 / SLES15ã»ãã¥ãªãã£æŽæ°ããã°ã©ã ïŒkernel (SLE 15 SP1 çšã® Live Patch 32) (SUSE-SU-2023:2702-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 7/12/2023 | high |
| 177825 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 12 SP5 çšã® Live Patch 34) (SUSE-SU-2023:2718-1) | Nessus | SuSE Local Security Checks | 6/30/2023 | 7/12/2023 | high |
| 174373 | SUSE SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2023:1848-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | high |
| 176058 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ° : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 9/25/2025 | high |
| 177733 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 12 SP4 çšã® Live Patch 34) (SUSE-SU-2023:2666-1) | Nessus | SuSE Local Security Checks | 6/29/2023 | 7/14/2023 | high |
| 177725 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 15 SP1 çšã® Live Patch 36) (SUSE-SU-2023:2679-1) | Nessus | SuSE Local Security Checks | 6/29/2023 | 7/14/2023 | high |