| 205633 | RHEL 9:核心 (RHSA-2024:5363) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/9/24 | high |
| 202404 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 202578 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 205289 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6952-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2025/4/14 | high |
| 205482 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6949-2) | Nessus | Ubuntu Local Security Checks | 2024/8/13 | 2025/4/14 | high |
| 204856 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 2024/7/30 | 2025/9/24 | high |
| 201233 | RHEL 8:kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/8/15 | high |
| 201236 | AlmaLinux 8核心 (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2024/12/31 | high |
| 202069 | AlmaLinux 8kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/12/31 | high |
| 201233 | RHEL 8:内核 (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/8/15 | high |
| 201236 | AlmaLinux 8内核 (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2024/12/31 | high |
| 202069 | AlmaLinux 8kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/12/31 | high |
| 204856 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 2024/7/30 | 2025/9/24 | high |
| 229589 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-35852 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 205514 | RHEL 9 : kernel (RHSA-2024:5364) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/9/24 | high |
| 207384 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/24 | high |
| 201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/9/9 | high |
| 202689 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6898-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
| 201105 | Debian dla-3842 : linux-config-5.10 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/10/30 | high |
| 205633 | RHEL 9 : kernel (RHSA-2024:5363) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/9/24 | high |
| 202404 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 202578 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 205289 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6952-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2025/4/14 | high |
| 205482 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6949-2) | Nessus | Ubuntu Local Security Checks | 2024/8/13 | 2025/4/14 | high |
| 266886 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: kernel (UTSA-2025-387404) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | medium |
| 204856 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 2024/7/30 | 2025/9/24 | high |
| 201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/8/15 | high |
| 201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2024/12/31 | high |
| 202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/12/31 | high |
| 200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 2024/6/14 | 2025/9/24 | critical |
| 206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 229589 | Linux Distros Unpatched Vulnerability : CVE-2024-35852 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 205514 | RHEL 9 : kernel (RHSA-2024:5364) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/9/24 | high |
| 204313 | Photon OS 4.0: Linux PHSA-2024-4.0-0607 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/8/20 | high |
| 207384 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/24 | high |
| 201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/9/9 | high |
| 201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/10/30 | high |
| 202689 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
| 205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
| 205633 | RHEL 9 : kernel (RHSA-2024:5363) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/9/24 | high |
| 202404 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 202578 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 205289 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6952-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2025/4/14 | high |
| 205482 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6949-2) | Nessus | Ubuntu Local Security Checks | 2024/8/13 | 2025/4/14 | high |
| 205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 2024/8/21 | 2025/9/25 | high |
| 208330 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2025/9/25 | high |
| 204856 | Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 2024/7/30 | 2025/9/24 | high |
| 201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/8/15 | high |
| 201236 | AlmaLinux 8カーネルALSA-2024:4211 | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2024/12/31 | high |
| 202069 | AlmaLinux 8kernel-rtALSA-2024:4352 | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/12/31 | high |