180241 | RHEL 8:核心 (RHSA-2023: 4815) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/8/2024 | critical |
180500 | RHEL 8:kernel-rt (RHSA-2023: 4961) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 3/31/2025 | critical |
178677 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6235-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
180249 | RHEL 7:核心 (RHSA-2023: 4819) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
177674 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-228) | Nessus | Amazon Linux Local Security Checks | 6/28/2023 | 12/11/2024 | critical |
179439 | RHEL 8:核心 (RHSA-2023: 4515) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
180238 | RHEL 8:核心 (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
181621 | RHEL 8:核心 (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 3/31/2025 | critical |
183491 | Debian DLA-3623-1:linux-5.10 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 10/20/2023 | 1/22/2025 | critical |
178920 | Ubuntu 20.04 LTS:Linux 核心 (IoT) 弱點 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
187225 | CentOS 7: kpatch-patch (RHSA-2023: 4834) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
178647 | Ubuntu 20.04LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-6234-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
178658 | Ubuntu 22.04LTS:Linux カーネル (OEM) の脆弱性 (USN-6206-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
179198 | SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP2 用の Live Patch 36) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
183524 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6212-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/18/2024 | critical |
179131 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2023:3063-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
182835 | RHEL 9 : kernel (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 3/31/2025 | critical |
178677 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6235-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
177674 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-228) | Nessus | Amazon Linux Local Security Checks | 6/28/2023 | 12/11/2024 | critical |
180249 | RHEL 7: kernel (RHSA-2023: 4819) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
180241 | RHEL 8: kernel (RHSA-2023: 4815) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/8/2024 | critical |
180500 | RHEL 8: kernel-rt (RHSA-2023: 4961) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 3/31/2025 | critical |
178303 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178321 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
181621 | RHEL 8: kernel (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 3/31/2025 | critical |
179439 | RHEL 8 : kernel (RHSA-2023: 4515) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
180238 | RHEL 8: kernel (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
183491 | Debian DLA-3623-1 : linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 10/20/2023 | 1/22/2025 | critical |
178179 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 7/4/2025 | high |
178920 | Ubuntu 20.04 LTS : Linux カーネル (IoT) 脆弱性 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
187225 | CentOS 7:kpatch-patch (RHSA-2023: 4834) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
178647 | Ubuntu 20.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-6234-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
178658 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6206-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
183524 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6212-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/18/2024 | critical |
182835 | RHEL 9:内核 (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 3/31/2025 | critical |
177674 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-228) | Nessus | Amazon Linux Local Security Checks | 6/28/2023 | 12/11/2024 | critical |
180249 | RHEL 7:内核 (RHSA-2023: 4819) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
180241 | RHEL 8:内核 (RHSA-2023: 4815) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/8/2024 | critical |
180500 | RHEL 8:kernel-rt (RHSA-2023: 4961) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 3/31/2025 | critical |
178677 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6235-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
179439 | RHEL 8:内核 (RHSA-2023: 4515) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
180238 | RHEL 8:内核 (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
181621 | RHEL 8:内核 (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 3/31/2025 | critical |
178920 | Ubuntu 20.04 LTS:Linux 内核 (IoT) 漏洞 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
183491 | Debian DLA-3623-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 10/20/2023 | 1/22/2025 | critical |