| 236877 | Ubuntu 20.04 LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-7517-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 233394 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2025-901) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/10/6 | high |
| 234528 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2025-088 ALASKERNEL-5.10-2025-088 | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/10/30 | high |
| 236983 | Ubuntu 24.04 LTS / 24.10 : Linux カーネルの脆弱性 (USN-7521-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
| 236877 | Ubuntu 20.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-7517-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 233394 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-901) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/10/6 | high |
| 234528 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2025-088 (ALASKERNEL-5.10-2025-088) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/10/30 | high |
| 236983 | Ubuntu 24.04 LTS / 24.10:Linux kernel 漏洞 (USN-7521-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
| 236877 | Ubuntu 20.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-7517-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 233394 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-901) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/10/6 | high |
| 234528 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2025-088 (ALASKERNEL-5.10-2025-088) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/10/30 | high |
| 236983 | Ubuntu 24.04 LTS/24.10:Linux 核心弱點 (USN-7521-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
| 236875 | Ubuntu 22.04 LTS : Linux kernel (GCP) vulnerabilities (USN-7511-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 237430 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
| 238182 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1589) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | high |
| 238410 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1662) | Nessus | Huawei Local Security Checks | 2025/6/12 | 2025/6/12 | high |
| 240497 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7593-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
| 240701 | Ubuntu 22.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-7602-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 242347 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
| 236875 | Ubuntu 22.04 LTS:Linux 内核 (GCP) 漏洞 (USN-7511-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 237430 | Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
| 240701 | Ubuntu 22.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-7602-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 240497 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-7593-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
| 242347 | Oracle Linux 9:Unbreakable Enterprise 内核 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
| 236875 | Ubuntu 22.04 LTS:Linux 核心 (GCP) 弱點 (USN-7511-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 237430 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
| 240497 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-7593-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
| 240701 | Ubuntu 22.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-7602-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 242347 | Oracle Linux 9:Unbreakable Enterprise 核心 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
| 252947 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7703-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 236879 | Ubuntu 20.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-7512-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 236963 | Ubuntu Pro FIPS-updates 20.04 LTSLinux カーネルAzure FIPSの脆弱性USN-7518-1 | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
| 233694 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2025-069 ALASKERNEL-5.15-2025-069 | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/10/30 | high |
| 252244 | Oracle Linux 10/9Unbreakable Enterprise kernelELSA-2025-20530 | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 276749 | AlmaLinux 10カーネルALSA-2025:20095 | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | medium |
| 236879 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-7512-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 236963 | Ubuntu Pro FIPS-updates 20.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7518-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
| 252947 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7703-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 233694 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2025-069 (ALASKERNEL-5.15-2025-069) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/10/30 | high |
| 241806 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2025-1777) | Nessus | Huawei Local Security Checks | 2025/7/10 | 2025/7/10 | high |
| 252244 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 276749 | AlmaLinux 10 : kernel (ALSA-2025:20095) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | 2025/11/25 | medium |
| 237432 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
| 234309 | Debian dsa-5900 : affs-modules-6.1.0-28-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 2025/4/13 | 2025/4/13 | high |
| 242279 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-7640-1) | Nessus | Ubuntu Local Security Checks | 2025/7/17 | 2025/7/17 | high |
| 261430 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7737-1) | Nessus | Ubuntu Local Security Checks | 2025/9/5 | 2025/9/5 | high |
| 274759 | RHEL 10 : kernel (RHSA-2025:20095) | Nessus | Red Hat Local Security Checks | 2025/11/11 | 2025/11/11 | medium |
| 241015 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-1689) | Nessus | Huawei Local Security Checks | 2025/6/30 | 2025/9/25 | high |
| 242279 | Ubuntu 20.04 LTS : Linux 核心 (IoT) 弱點 (USN-7640-1) | Nessus | Ubuntu Local Security Checks | 2025/7/17 | 2025/7/17 | high |
| 237432 | Ubuntu 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |