| 209075 | SUSE SLES15 セキュリティ更新: kernel RT (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:3631-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/17 | high |
| 197590 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 20) (SUSE-SU-2024:1739-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/12/13 | high |
| 197592 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 35) (SUSE-SU-2024:1720-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/12/13 | high |
| 200758 | SUSE SLES15 セキュリティ更新: kernel RT (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:2092-1) | Nessus | SuSE Local Security Checks | 2024/6/20 | 2024/12/16 | high |
| 192501 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:0976-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2025/9/24 | high |
| 193443 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-585) | Nessus | Amazon Linux Local Security Checks | 2024/4/17 | 2024/12/11 | high |
| 197579 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 1) (SUSE-SU-2024:1726-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/12/13 | high |
| 197585 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP2 用の Live Patch 42) (SUSE-SU-2024:1709-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/6/17 | high |
| 197596 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP2 用の Live Patch 37) (SUSE-SU-2024:1735-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/6/17 | high |
| 197705 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 9) (SUSE-SU-2024:1759-1) | Nessus | SuSE Local Security Checks | 2024/5/23 | 2024/12/16 | high |
| 197593 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:1711-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/12/13 | high |
| 200848 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:2162-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/12/12 | high |
| 202379 | Rocky Linux 8kernel-rtRLSA-2024:4352 | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2024/12/31 | high |
| 202388 | Rocky Linux 8 : kernel (RLSA-2024:4211) | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2024/12/31 | high |
| 192011 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:0858-1) | Nessus | SuSE Local Security Checks | 2024/3/13 | 2024/12/16 | high |
| 200224 | Ubuntu 22.04 LTS / 23.10 : Linux カーネルの脆弱性 (USN-6819-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2025/9/24 | high |
| 200451 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6819-3) | Nessus | Ubuntu Local Security Checks | 2024/6/12 | 2025/9/24 | high |
| 209970 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:3793-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2024/11/1 | high |
| 214198 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0107-1) | Nessus | SuSE Local Security Checks | 2025/1/15 | 2025/1/16 | high |
| 214355 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2025:0158-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/1/23 | high |
| 193309 | Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/13 | 2025/10/29 | high |
| 200274 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6821-2) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2024/8/27 | high |
| 197546 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP5) (SUSE-SU-2024:1685-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2024/12/13 | high |
| 197597 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP3) (SUSE-SU-2024:1706-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/12/13 | high |
| 197559 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1680-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2024/12/13 | high |
| 197594 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1713-1) | Nessus | SuSE Local Security Checks | 2024/5/22 | 2024/6/17 | high |
| 197704 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1746-1) | Nessus | SuSE Local Security Checks | 2024/5/23 | 2024/12/16 | high |
| 202330 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2446-1) | Nessus | SuSE Local Security Checks | 2024/7/13 | 2024/7/15 | high |
| 202371 | RHEL 9 : kernel (RHSA-2024:4533) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 205649 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2923-1) | Nessus | SuSE Local Security Checks | 2024/8/16 | 2025/10/3 | high |
| 206819 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-051) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/12 | high |
| 192178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/12/16 | high |
| 192490 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2024/12/13 | high |
| 227534 | Linux Distros Unpatched Vulnerability : CVE-2024-26585 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium |
| 201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/8/15 | high |
| 201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2024/12/31 | high |
| 202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/12/31 | high |
| 214680 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2025:0261-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
| 200707 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6818-4) | Nessus | Ubuntu Local Security Checks | 2024/6/19 | 2025/9/24 | high |
| 209961 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:3829-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2024/11/1 | high |
| 212285 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:4234-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/10/29 | critical |
| 198105 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735) | Nessus | Huawei Local Security Checks | 2024/5/29 | 2025/9/26 | high |
| 200225 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6821-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2024/8/27 | high |
| 200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6828-1) | Nessus | Ubuntu Local Security Checks | 2024/6/11 | 2025/9/24 | high |
| 202170 | Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6892-1) | Nessus | Ubuntu Local Security Checks | 2024/7/11 | 2025/9/24 | high |
| 197547 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 3) (SUSE-SU-2024:1677-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2024/12/13 | high |
| 204978 | SUSE SLES15 セキュリティ更新: kernel RT (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:2722-1) | Nessus | SuSE Local Security Checks | 2024/8/3 | 2024/8/5 | high |
| 192499 | SUSE SLED12 / SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:0925-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2025/9/24 | high |
| 197550 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 37) (SUSE-SU-2024:1696-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2024/12/13 | high |