| 173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
| 172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/28 | high |
| 171396 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12119) | Nessus | Oracle Linux Local Security Checks | 2023/2/13 | 2024/10/22 | high |
| 172366 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5938-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/27 | high |
| 172619 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5962-1) | Nessus | Ubuntu Local Security Checks | 2023/3/16 | 2024/8/27 | high |
| 176088 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerability (USN-6089-1) | Nessus | Ubuntu Local Security Checks | 2023/5/18 | 2024/8/28 | high |
| 170089 | AlmaLinux 8 : kernel-rt (ALSA-2023:0114) | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2023/10/24 | high |
| 170865 | RHEL 9 : kpatch-patch (RHSA-2023:0536) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2024/11/7 | high |
| 169059 | Fedora 35 : kernel (2022-b36cd53dca) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
| 168890 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP3) (SUSE-SU-2022:4516-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2023/7/14 | high |
| 168900 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2022:4542-1) | Nessus | SuSE Local Security Checks | 2022/12/18 | 2023/7/14 | high |
| 170421 | RHEL 9 : kpatch-patch (RHSA-2023:0348) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170603 | AlmaLinux 9 : kernel (ALSA-2023:0334) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/10/24 | high |
| 184999 | Rocky Linux 9 : kernel (RLSA-2023:0334) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 247279 | Linux Distros Unpatched Vulnerability : CVE-2022-4139 | Nessus | Misc. | 2025/8/10 | 2025/10/28 | high |
| 168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 2022/12/21 | 2025/9/25 | high |
| 168893 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2024/1/15 | high |
| 170458 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-012 (ALASKERNEL-5.15-2023-012) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/11/4 | high |
| 172209 | Ubuntu 22.10 : Linux カーネル (Raspberry Pi) の脆弱性 (USN-5929-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/29 | high |
| 171391 | Oracle Linux 7/8:Unbreakable Enterprise kernel-container(ELSA-2023-12121) | Nessus | Oracle Linux Local Security Checks | 2023/2/13 | 2024/10/22 | high |
| 172558 | Ubuntu 22.10 : Linuxカーネル( KVM)の脆弱性 (USN-5950-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2024/8/27 | high |
| 170080 | AlmaLinux 8カーネルALSA-2023:0101 | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2023/10/24 | high |
| 184502 | Rocky Linux 8kernel-rtRLSA-2023:0114 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 169131 | Fedora 36: kernel (2022-24041b1667) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
| 168892 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2022:4518-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2023/7/14 | high |
| 168902 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 19) (SUSE-SU-2022:4534-1) | Nessus | SuSE Local Security Checks | 2022/12/18 | 2023/7/14 | high |
| 168942 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2022:4559-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2023/7/14 | high |
| 168956 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 24) (SUSE-SU-2022:4587-1) | Nessus | SuSE Local Security Checks | 2022/12/21 | 2023/7/14 | high |
| 169290 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4616-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2023/7/14 | high |
| 169293 | Debian DLA-3244-1 : linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
| 170228 | openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4613-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2023/9/7 | high |
| 172442 | Ubuntu 22.04 LTS : Linuxカーネル( KVM)の脆弱性(USN-5941-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/28 | high |
| 170855 | RHEL 9 : kernel (RHSA-2023: 0512) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2025/8/15 | high |
| 170404 | RHEL 9 : kernel (RHSA-2023: 0334) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2025/8/15 | high |
| 170414 | RHEL 9 : kernel-rt (RHSA-2023: 0300) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170568 | AlmaLinux 9kpatch-patchALSA-2023:0348 | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/10/24 | high |
| 170620 | Oracle Linux 9: カーネル (ELSA-2023-0334) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | 2024/11/1 | high |
| 169292 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 173944 | Ubuntu 20.04 LTS: Linux カーネル (BlueField) 脆弱性 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
| 172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (IBM) の脆弱性 (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/28 | high |
| 171396 | Oracle Linux 7 / 8: Unbreakable Enterprise Kernel (ELSA-2023-12119) | Nessus | Oracle Linux Local Security Checks | 2023/2/13 | 2024/10/22 | high |
| 172366 | Ubuntu 22.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-5938-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/27 | high |
| 172619 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-5962-1) | Nessus | Ubuntu Local Security Checks | 2023/3/16 | 2024/8/27 | high |
| 170865 | RHEL 9 : kpatch-patch (RHSA-2023: 0536) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2024/11/7 | high |
| 170089 | AlmaLinux 8kernel-rtALSA-2023:0114 | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2023/10/24 | high |
| 176088 | Ubuntu 22.04LTS:Linux カーネル (OEM) の脆弱性 (USN-6089-1) | Nessus | Ubuntu Local Security Checks | 2023/5/18 | 2024/8/28 | high |
| 169059 | Fedora 35: kernel (2022-b36cd53dca) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
| 168890 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 24) (SUSE-SU-2022:4516-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2023/7/14 | high |
| 168900 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 5) (SUSE-SU-2022:4542-1) | Nessus | SuSE Local Security Checks | 2022/12/18 | 2023/7/14 | high |
| 170421 | RHEL 9 : kpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |