| 163313 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2022-015 (ALASKERNEL-5.10-2022-015) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/10/8 | high |
| 167017 | Amazon Linux 2022:(ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2025/9/30 | high |
| 162571 | RHEL 8:kernel-rt(RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
| 162607 | SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2216-1) | Nessus | SuSE Local Security Checks | 2022/6/29 | 2024/1/16 | high |
| 162659 | RHEL 8:kpatch-patch(RHSA-2022:5476) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/9/12 | high |
| 162692 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 10) (SUSE-SU-2022:2239-1) | Nessus | SuSE Local Security Checks | 2022/7/2 | 2024/1/16 | high |
| 163290 | RHEL 8: kernel-rt (RHSA-2022: 5633) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
| 163695 | RHEL 7: カーネル (RHSA-2022: 5802) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 163703 | RHEL 7: kpatch-patch (RHSA-2022: 5804) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 164040 | OracleVM 3.4: kernel-uek (OVMSA-2022-0021) | Nessus | OracleVM Local Security Checks | 2022/8/10 | 2023/12/7 | high |
| 175818 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.3) | Nessus | Misc. | 2023/5/16 | 2025/2/17 | critical |
| 163316 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。4-2022-028 ALASKERNEL-5.4-2022-028 | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/10/8 | high |
| 165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022: 6551) | Nessus | Red Hat Local Security Checks | 2022/9/24 | 2024/11/7 | critical |
| 169292 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 162574 | RHEL 9 : kernel-rt (RHSA-2022:5267) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
| 162580 | RHEL 7:kpatch-patch(RHSA-2022:5216) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/10 | high |
| 162582 | RHEL 8:kernel(RHSA-2022:5220) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
| 162652 | RHEL 9 : kernel (RHSA-2022:5249) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/9/12 | high |
| 162657 | RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.23(重要度高) (RHSA-2022:5439) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/9/10 | high |
| 162764 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2268-1) | Nessus | SuSE Local Security Checks | 2022/7/6 | 2024/1/16 | high |
| 163284 | RHEL 8: カーネル (RHSA-2022: 5636) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
| 163697 | RHEL 7: カーネル (RHSA-2022: 5805) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/8 | high |
| 163793 | RHEL 8 : カーネル (RHSA-2022: 5819) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2025/3/24 | high |
| 163929 | Oracle Linux 8:カーネル (ELSA-2022-5819) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/11/1 | high |
| 163372 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2022-002 ALASKERNEL-5.15-2022-002 | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/10/8 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2025/10/29 | high |
| 162538 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2172-1) | Nessus | SuSE Local Security Checks | 2022/6/25 | 2024/1/16 | high |
| 162571 | RHEL 8 : kernel-rt (RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
| 162607 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2216-1) | Nessus | SuSE Local Security Checks | 2022/6/29 | 2024/1/16 | high |
| 162659 | RHEL 8 : kpatch-patch (RHSA-2022:5476) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/9/12 | high |
| 162692 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:2239-1) | Nessus | SuSE Local Security Checks | 2022/7/2 | 2024/1/16 | high |
| 163290 | RHEL 8 : kernel-rt (RHSA-2022:5633) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
| 163695 | RHEL 7 : kernel (RHSA-2022:5802) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 163703 | RHEL 7 : kpatch-patch (RHSA-2022:5804) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 164040 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0021) | Nessus | OracleVM Local Security Checks | 2022/8/10 | 2023/12/7 | high |
| 171712 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0001) | Nessus | NewStart CGSL Local Security Checks | 2023/2/21 | 2023/2/22 | high |
| 175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | 2023/5/16 | 2025/2/17 | critical |
| 203411 | Photon OS 4.0: Linux PHSA-2022-4.0-0195 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/8/21 | high |
| 163316 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2022-028 (ALASKERNEL-5.4-2022-028) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/10/8 | high |
| 165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | 2022/9/24 | 2024/11/7 | critical |
| 169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 162572 | RHEL 7 : kernel-rt (RHSA-2022:5236) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
| 162583 | RHEL 7 : kernel (RHSA-2022:5232) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
| 163296 | RHEL 8 : kpatch-patch (RHSA-2022:5641) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
| 163309 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-030) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/9/26 | high |
| 163693 | RHEL 8 : kernel-rt (RHSA-2022:5834) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 163696 | RHEL 7 : kernel (RHSA-2022:5806) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 163735 | CentOS 7 : kernel (RHSA-2022:5232) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2025/9/30 | high |
| 164131 | Rocky Linux 8 : kernel-rt (RLSA-2022:5834) | Nessus | Rocky Linux Local Security Checks | 2022/8/16 | 2023/11/7 | high |
| 164151 | RHEL 7 : kernel (RHSA-2022:6073) | Nessus | Red Hat Local Security Checks | 2022/8/16 | 2024/11/7 | high |