| 168426 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-10065) | Nessus | Oracle Linux Local Security Checks | 2022/12/6 | 2024/10/23 | high |
| 197808 | RHEL 8:内核 (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/29 | critical |
| 168426 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-10065) | Nessus | Oracle Linux Local Security Checks | 2022/12/6 | 2024/10/23 | high |
| 197808 | RHEL 8:核心 (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/29 | critical |
| 168426 | Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-10065) | Nessus | Oracle Linux Local Security Checks | 2022/12/6 | 2024/10/23 | high |
| 169288 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 169291 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/24 | high |
| 197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/29 | critical |
| 172092 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/27 | high |
| 169294 | Debian DLA-3245-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
| 168635 | Ubuntu 22.10:Linux 核心 (Azure) 弱點 (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 2022/12/12 | 2024/8/27 | high |
| 224900 | Linux Distros 未修補的弱點:CVE-2022-3565 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 168375 | Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5756-2) | Nessus | Ubuntu Local Security Checks | 2022/12/2 | 2024/8/27 | high |
| 169294 | Debian DLA-3245-1:linux - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
| 172092 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/27 | high |
| 168635 | Ubuntu 22.10:Linux 内核 (Azure) 漏洞 (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 2022/12/12 | 2024/8/27 | high |
| 224900 | Linux Distros 未修补的漏洞:CVE-2022-3565 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 168375 | Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5756-2) | Nessus | Ubuntu Local Security Checks | 2022/12/2 | 2024/8/27 | high |
| 168426 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-10065) | Nessus | Oracle Linux Local Security Checks | 2022/12/6 | 2024/10/23 | high |
| 171318 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2025/9/25 | high |
| 169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/24 | high |
| 187365 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0105) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2023/12/27 | high |
| 175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2025/9/26 | high |
| 197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/29 | critical |
| 168632 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-10081) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
| 168641 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-10073) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
| 168502 | OracleVM 3.4:kernel-uek (OVMSA-2022-0031) | Nessus | OracleVM Local Security Checks | 2022/12/8 | 2023/2/7 | high |
| 168270 | Slackware Linux 15.0 kernel-generic 中存在多个漏洞 (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2025/9/30 | high |
| 200620 | RockyLinux 8:kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 170946 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 29) (SUSE-SU-2023:0226-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2023/7/14 | high |
| 171063 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 33) (SUSE-SU-2023:0271-1) | Nessus | SuSE Local Security Checks | 2023/2/7 | 2023/7/14 | high |
| 172092 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル (OEM) の脆弱性 (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/27 | high |
| 169294 | Debian DLA-3245-1 : linux - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
| 168635 | Ubuntu 22.10 : Linux カーネル (Azure) の脆弱性 (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 2022/12/12 | 2024/8/27 | high |
| 168291 | SUSE SLED12 / SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:4272-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2025/9/25 | high |
| 168375 | Ubuntu 20.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-5756-2) | Nessus | Ubuntu Local Security Checks | 2022/12/2 | 2024/8/27 | high |
| 224900 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3565 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 168632 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-10081) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
| 168641 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-10073) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
| 168502 | OracleVM 3.4:kernel-uek (OVMSA-2022-0031) | Nessus | OracleVM Local Security Checks | 2022/12/8 | 2023/2/7 | high |
| 168270 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2025/9/30 | high |
| 200620 | RockyLinux 8:kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 171003 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 24) (SUSE-SU-2023:0250-1) | Nessus | SuSE Local Security Checks | 2023/2/5 | 2023/7/14 | high |
| 171066 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 26) (SUSE-SU-2023:0263-1) | Nessus | SuSE Local Security Checks | 2023/2/7 | 2023/7/14 | high |
| 168632 | Oracle Linux 8: Unbreakable Enterprise kernel-container (ELSA-2022-10081) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
| 168641 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-10073) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
| 168308 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:4273-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2025/9/26 | high |
| 168502 | OracleVM 3.4: kernel-uek (OVMSA-2022-0031) | Nessus | OracleVM Local Security Checks | 2022/12/8 | 2023/2/7 | high |
| 168270 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2025/9/30 | high |