208720 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3587-1) | Nessus | SuSE Local Security Checks | 10/11/2024 | 9/24/2025 | high |
212724 | Ubuntu 22.04 LTS / 24.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7154-1) | Nessus | Ubuntu Local Security Checks | 12/12/2024 | 9/24/2025 | high |
213500 | Ubuntu 22.04 LTS : Linux kernel (HWE) ć®čå¼±ę§ (USN-7154-2) | Nessus | Ubuntu Local Security Checks | 1/6/2025 | 9/24/2025 | high |
213129 | SUSE SLED15 / SLES15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | 12/18/2024 | 9/24/2025 | critical |
237430 | Ubuntu 18.04 LTS : Linux ć«ć¼ćć« (Raspberry Pi) ć®čå¼±ę§ (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 5/28/2025 | 9/24/2025 | critical |
213016 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:4318-1) | Nessus | SuSE Local Security Checks | 12/14/2024 | 9/24/2025 | critical |
213272 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:4387-1) | Nessus | SuSE Local Security Checks | 12/20/2024 | 9/24/2025 | critical |
210615 | RockyLinux 8 : kernel (RLSA-2024:8856) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 9/24/2025 | high |
235056 | Oracle Linux 9 : kernel (ELSA-2025-4341) | Nessus | Oracle Linux Local Security Checks | 5/1/2025 | 7/4/2025 | high |
243123 | RockyLinux 9 : kernel (RLSA-2025:4341) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
209999 | Amazon Linux 2023 : bpftoolćkernelćkernel-devel (ALAS2023-2024-744) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/8/2025 | high |
213655 | Ubuntu 22.04 LTS / 24.04 LTS : Linux ć«ć¼ćć« (Azure) ć®čå¼±ę§ (USN-7196-1) | Nessus | Ubuntu Local Security Checks | 1/9/2025 | 9/24/2025 | high |
234824 | Ubuntu 18.04 LTS : Linux ć«ć¼ćć« (IBM) ć®čå¼±ę§ (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 4/25/2025 | 9/24/2025 | high |
234818 | Ubuntu Pro FIPS-updates 22.04 LTSLinux ć«ć¼ćć«Azure FIPSć®čå¼±ę§USN-7460-1 | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
235079 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć« (Xilinx ZynqMP) ć®čå¼±ę§ (USN-7475-1) | Nessus | Ubuntu Local Security Checks | 5/2/2025 | 5/2/2025 | high |
241660 | RHEL 9 : kernel (RHSA-2025:10701) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | high |
210940 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: kernel (SUSE-SU-2024:3984-1) | Nessus | SuSE Local Security Checks | 11/14/2024 | 9/24/2025 | critical |
210615 | RockyLinux 8ļ¼kernel (RLSA-2024:8856) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 9/24/2025 | high |
235056 | Oracle Linux 9ļ¼å
ę ø (ELSA-2025-4341) | Nessus | Oracle Linux Local Security Checks | 5/1/2025 | 7/4/2025 | high |
243123 | RockyLinux 9ļ¼kernel (RLSA-2025:4341) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
209999 | Amazon Linux 2023ļ¼bpftoolćkernelćkernel-devel (ALAS2023-2024-744) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/8/2025 | high |
213655 | Ubuntu 22.04 LTS / 24.04 LTSļ¼Linux kernel (Azure) ę¼ę“ (USN-7196-1) | Nessus | Ubuntu Local Security Checks | 1/9/2025 | 9/24/2025 | high |
234824 | Ubuntu 18.04 LTSļ¼Linux å
ę ø (IBM) ę¼ę“ (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 4/25/2025 | 9/24/2025 | high |
234818 | Ubuntu Pro FIPS ę“ę° 22.04 LTSLinux å
ę ø (Azure FIPS) ę¼ę“ (USN-7460-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
235079 | Ubuntu 22.04 LTSļ¼Linux å
ę ø (Xilinx ZynqMP) ę¼ę“ (USN-7475-1) | Nessus | Ubuntu Local Security Checks | 5/2/2025 | 5/2/2025 | high |
241660 | RHEL 9ļ¼å
ę ø (RHSA-2025:10701) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | high |
210615 | RockyLinux 8ļ¼kernel (RLSA-2024:8856) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 9/24/2025 | high |
235056 | Oracle Linux 9ļ¼ę øåæ (ELSA-2025-4341) | Nessus | Oracle Linux Local Security Checks | 5/1/2025 | 7/4/2025 | high |
243123 | RockyLinux 9ļ¼kernel (RLSA-2025:4341) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
209999 | Amazon Linux 2023ļ¼bpftoolćkernelćkernel-devel (ALAS2023-2024-744) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/8/2025 | high |
213655 | Ubuntu 22.04 LTS/24.04 LTSļ¼Linux ę øåæ (Azure) å¼±é» (USN-7196-1) | Nessus | Ubuntu Local Security Checks | 1/9/2025 | 9/24/2025 | high |
234824 | Ubuntu 18.04 LTS : Linux ę øåæ (IBM) å¼±é» (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 4/25/2025 | 9/24/2025 | high |
234818 | Ubuntu Pro FIPS-updates 22.04 LTSLinux ę øåæ (Azure FIPS) å¼±é» (USN-7460-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
235079 | Ubuntu 22.04 LTSļ¼Linux ę øåæ (Xilinx ZynqMP) å¼±é» (USN-7475-1) | Nessus | Ubuntu Local Security Checks | 5/2/2025 | 5/2/2025 | high |
241660 | RHEL 9ļ¼ę øåæ (RHSA-2025:10701) | Nessus | Red Hat Local Security Checks | 7/9/2025 | 7/9/2025 | high |
234814 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7461-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
234812 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7462-1) | Nessus | Ubuntu Local Security Checks | 4/24/2025 | 4/24/2025 | high |
214178 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2025-1057) | Nessus | Huawei Local Security Checks | 1/14/2025 | 9/25/2025 | critical |
214154 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2025-1040) | Nessus | Huawei Local Security Checks | 1/14/2025 | 9/25/2025 | critical |
234106 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7428-1) | Nessus | Ubuntu Local Security Checks | 4/9/2025 | 4/9/2025 | high |
235002 | RHEL 9 : kernel (RHSA-2025:4341) | Nessus | Red Hat Local Security Checks | 4/30/2025 | 6/5/2025 | high |
237430 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 5/28/2025 | 9/24/2025 | critical |
213129 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | 12/18/2024 | 9/24/2025 | critical |
210611 | RockyLinux 8 : kernel-rt (RLSA-2024:8870) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 9/24/2025 | high |
212724 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7154-1) | Nessus | Ubuntu Local Security Checks | 12/12/2024 | 9/24/2025 | high |
213500 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7154-2) | Nessus | Ubuntu Local Security Checks | 1/6/2025 | 9/24/2025 | high |
236896 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2025-1547) | Nessus | Huawei Local Security Checks | 5/17/2025 | 9/25/2025 | critical |
208720 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3587-1) | Nessus | SuSE Local Security Checks | 10/11/2024 | 9/24/2025 | high |
212612 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2969) | Nessus | Huawei Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
213016 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4318-1) | Nessus | SuSE Local Security Checks | 12/14/2024 | 9/24/2025 | critical |