| 175866 | RHEL 8:kernel-rt(RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2025/9/10 | high |
| 176166 | AlmaLinux 8カーネルALSA-2023:2951 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
| 165623 | Debian DLA-3131-1: linux - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
| 167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/9/12 | high |
| 163692 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2024/1/16 | high |
| 164309 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high |
| 165990 | Amazon Linux 2kernel、 --advisory ALAS2-2022-1852ALAS-2022-1852 | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2025/8/29 | high |
| 166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/11/20 | high |
| 166124 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2022-020 ALASKERNEL-5.10-2022-020 | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/11/20 | high |
| 244940 | Linux Distros 未修補的弱點:CVE-2022-1679 | Nessus | Misc. | 2025/8/7 | 2025/10/28 | high |
| 176155 | AlmaLinux 8kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
| 176317 | Oracle Linux 8:核心 (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
| 167989 | AlmaLinux 9kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2024/6/26 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2025/10/29 | high |
| 166127 | Amazon Linux 2022: (ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2024/12/11 | high |
| 164016 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
| 167620 | RHEL 9:核心 (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2025/9/12 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/9/25 | critical |
| 166118 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/9/25 | high |
| 163990 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:2710-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/10/25 | high |
| 164098 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:2779-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 179926 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0017) | Nessus | OracleVM Local Security Checks | 2023/8/17 | 2023/8/17 | high |
| 163091 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2379-1) | Nessus | SuSE Local Security Checks | 2022/7/14 | 2023/7/13 | high |
| 163241 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2393-1) | Nessus | SuSE Local Security Checks | 2022/7/15 | 2023/7/13 | high |
| 163752 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | 2022/8/3 | 2024/1/16 | high |
| 276363 | TencentOS Server 3: kernel (TSSA-2023:0129) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 276283 | TencentOS Server 2: kernel (TSSA-2024:1021) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 164138 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2809-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/7/14 | high |
| 175866 | RHEL 8 : kernel-rt (RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2025/9/10 | high |
| 176166 | AlmaLinux 8 : kernel (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
| 165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
| 167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/9/12 | high |
| 163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2024/1/16 | high |
| 164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high |
| 165990 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1852 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2025/8/29 | high |
| 166131 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2022-036 (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/11/20 | high |
| 236642 | Alibaba Cloud Linux 3 : 0042: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0042) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/9/23 | high |
| 166124 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-020 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/11/20 | high |
| 244940 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1679 | Nessus | Misc. | 2025/8/7 | 2025/10/28 | high |
| 163363 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2407-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
| 163377 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2423-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
| 163931 | SUSE SLES12セキュリティ更新プログラム : カーネル (SLE 12 SP4 用の Live Patch 27) (SUSE-SU-2022:2697-1) | Nessus | SuSE Local Security Checks | 2022/8/9 | 2023/10/25 | high |
| 167989 | AlmaLinux 9kernel-rtALSA-2022:7933 | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2024/6/26 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2025/10/29 | high |
| 166127 | Amazon Linux 2022 : (ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2024/12/11 | high |
| 163482 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
| 164016 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
| 164066 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 7) (SUSE-SU-2022:2766-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
| 176155 | AlmaLinux 8kernel-rtALSA-2023:2736 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
| 176317 | Oracle Linux 8: カーネル (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |