| 164101 | SUSE SLES12セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 25) (SUSE-SU-2022:2789-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 159357 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
| 159460 | openSUSE 15 セキュリティ更新カーネルopenSUSE-SU-2022:1039-1 | Nessus | SuSE Local Security Checks | 2022/4/1 | 2025/9/24 | high |
| 159931 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2025/9/25 | high |
| 164055 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
| 159938 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1267-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2023/7/13 | high |
| 160026 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5381-1) | Nessus | Ubuntu Local Security Checks | 2022/4/21 | 2025/9/1 | high |
| 267756 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414435) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
| 247356 | Linux Distros Unpatched Vulnerability : CVE-2022-26490 | Nessus | Misc. | 2025/8/10 | 2025/10/28 | high |
| 160478 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5390-2) | Nessus | Ubuntu Local Security Checks | 2022/5/3 | 2025/9/1 | high |
| 163981 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15) (SUSE-SU-2022:2728-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/10/25 | high |
| 163989 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:2709-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/10/25 | high |
| 164064 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:2776-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/10/25 | high |
| 164101 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2022:2789-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 159357 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
| 159460 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2025/9/24 | high |
| 159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2025/9/25 | high |
| 236670 | Alibaba Cloud Linux 3 : 0125: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0125) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 164055 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP3) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
| 160469 | Debian DSA-5127-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/5/3 | 2025/1/24 | high |
| 159749 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:1196-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
| 161061 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5413-1) | Nessus | Ubuntu Local Security Checks | 2022/5/12 | 2024/8/27 | high |
| 161063 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 2022/5/12 | 2024/8/28 | high |
| 160426 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-013 (ALASKERNEL-5.10-2022-013) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/10/8 | high |
| 164001 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP1) (SUSE-SU-2022:2700-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/10/25 | high |
| 164065 | SUSE SLES12 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2022:2745-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/10/25 | high |
| 164097 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:2783-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 164106 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP5) (SUSE-SU-2022:2780-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/1/13 | high |
| 163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | 2022/7/15 | 2023/1/13 | high |
| 159394 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2025/9/24 | high |
| 163619 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181) | Nessus | Huawei Local Security Checks | 2022/7/29 | 2023/12/7 | high |
| 163988 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:2726-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
| 164067 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:2738-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |