| 157282 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 157345 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0293-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
| 157282 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 18) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 157345 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 0) (SUSE-SU-2022:0293-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
| 158822 | RHEL 8:内核 (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
| 158822 | RHEL 8:核心 (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
| 161220 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1676-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2025/9/24 | high |
| 157298 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 4) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 158822 | RHEL 8:kernel(RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
| 157045 | RHEL 8 : kpatch-patch (RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 157344 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP2) (SUSE-SU-2022:0291-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
| 158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
| 159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 161220 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1676-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2025/9/24 | high |
| 157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
| 157045 | RHEL 8 : kpatch-patch(RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 157344 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 10) (SUSE-SU-2022:0291-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
| 158912 | RHEL 8 : kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
| 159302 | CentOS 8: kernel (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 158912 | RHEL 8:kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
| 159302 | CentOS 8:核心 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 157346 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 1) (SUSE-SU-2022:0295-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
| 161235 | SUSE SLED15 / SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1687-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2025/9/24 | high |
| 161225 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1669-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2025/9/24 | high |
| 158808 | RHEL 8: kernel-rt (RHSA-2022: 0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 179417 | AlmaLinux 8カーネルALSA-2022:0825 | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
| 184936 | Rocky Linux 8カーネルRLSA-2022:0825 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 158912 | RHEL 8:kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
| 159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 156869 | RHEL 8:kernel-rt (RHSA-2022: 0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
| 156872 | RHEL 8:内核 (RHSA-2022: 0186) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
| 248388 | Linux Distros 未修补的漏洞:CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/9/30 | high |
| 158794 | Oracle Linux 8:内核 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
| 158924 | RHEL 8:Red Hat Virtualization Host 安全更新和错误修复更新 [ovirt-4.4.10] Async #1(重要)(RHSA-2022: 0841) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/8 | high |
| 184952 | Rocky Linux 8kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 158808 | RHEL 8:kernel-rt (RHSA-2022: 0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 179417 | AlmaLinux 8内核 (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
| 184936 | Rocky Linux 8内核 (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 156869 | RHEL 8:kernel-rt (RHSA-2022: 0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
| 156872 | RHEL 8:核心 (RHSA-2022: 0186) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
| 248388 | Linux Distros 未修補的弱點:CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/9/30 | high |
| 158794 | Oracle Linux 8:核心 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
| 158924 | RHEL 8:Red Hat Virtualization Host 安全性更新和錯誤修正更新 [ovirt-4.4.10] Async #1 (重要) (RHSA-2022: 0841) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/8 | high |
| 184952 | Rocky Linux 8kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 158808 | RHEL 8:kernel-rt (RHSA-2022: 0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 179417 | AlmaLinux 8核心 (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
| 184936 | Rocky Linux 8核心 (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |