| 210888 | RHEL 9 : kernel (RHSA-2024:9497) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
| 237504 | Debian dla-4193 : linux-config-6.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/29 | 2025/9/24 | high |
| 228213 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26656 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 200226 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6817-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2025/9/24 | high |
| 201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/9/9 | high |
| 200275 | Ubuntu 24.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6817-2) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2025/9/24 | high |
| 200227 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6816-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2025/9/24 | high |
| 202379 | Rocky Linux 8kernel-rtRLSA-2024:4352 | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2024/12/31 | high |
| 202388 | Rocky Linux 8 : kernel (RLSA-2024:4211) | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2024/12/31 | high |
| 200853 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2135-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2025/9/24 | high |
| 201889 | Ubuntu 24.04 LTS: Linux カーネル (Oracle) の脆弱性 (USN-6878-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/22 | high |
| 210884 | RHEL 8 : kernel (RHSA-2024:9500) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2025/1/6 | high |
| 232850 | RHEL 9 : kernel (RHSA-2024:9546) | Nessus | Red Hat Local Security Checks | 2025/3/19 | 2025/3/19 | high |
| 200633 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6817-3) | Nessus | Ubuntu Local Security Checks | 2024/6/14 | 2025/9/24 | high |
| 201943 | RHEL 8 : kernel-rt (RHSA-2024:4352) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/12/31 | high |
| 197056 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:1644-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2025/9/24 | high |
| 210887 | RHEL 9 : kernel-rt (RHSA-2024:9498) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
| 203682 | RHEL 8 : kernel (RHSA-2024:4740) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | high |
| 197174 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:1659-1) | Nessus | SuSE Local Security Checks | 2024/5/16 | 2025/9/24 | high |
| 201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/8/15 | high |
| 201236 | AlmaLinux 8カーネルALSA-2024:4211 | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2024/12/31 | high |
| 202069 | AlmaLinux 8kernel-rtALSA-2024:4352 | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/12/31 | high |
| 210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/10/28 | high |
| 234309 | Debian dsa-5900 : affs-modules-6.1.0-28-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/13 | 2025/4/13 | high |
| 206008 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2025/9/24 | high |