| 243942 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用のライブパッチ 9SUSE-SU-2025:02689-1 | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 240288 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-076) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
| 240762 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:02000-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 240769 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:01919-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 240801 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:01967-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 242347 | Oracle Linux 9 : Unbreakable Enterprise カーネル (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
| 249259 | RHEL 9 : kernel (RHSA-2025:13781) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/10/9 | high |
| 243520 | SUSE SLES12 Security Update : kernel (Live Patch 66 for SLE 12 SP5) (SUSE-SU-2025:02606-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243523 | SUSE SLES15 Security Update : kernel (Live Patch 54 for SLE 15 SP3) (SUSE-SU-2025:02687-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243521 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP6) (SUSE-SU-2025:02673-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243533 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:02601-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 275158 | RHEL 7 : kernel-rt (RHSA-2025:21082) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 243936 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP6) (SUSE-SU-2025:02691-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 253637 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP7) (SUSE-SU-2025:02942-1) | Nessus | SuSE Local Security Checks | 2025/8/22 | 2025/8/22 | high |
| 243516 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP4) (SUSE-SU-2025:02610-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243519 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP5) (SUSE-SU-2025:02671-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243192 | Oracle Linux 10 : kernel (ELSA-2025-11855) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/10/29 | high |
| 243007 | Oracle Linux 9 : kernel (ELSA-2025-11861) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 271975 | RHEL 8 : kernel (RHSA-2025:19222) | Nessus | Red Hat Local Security Checks | 2025/10/29 | 2025/10/29 | medium |
| 252249 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02848-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | 2025/9/24 | high |
| 252264 | RHEL 9 : kernel (RHSA-2025:14054) | Nessus | Red Hat Local Security Checks | 2025/8/19 | 2025/9/24 | high |
| 241770 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-079) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | medium |
| 261882 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2043) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 266342 | AlmaLinux 8 : kernel-rt (ALSA-2025:16920) | Nessus | Alma Linux Local Security Checks | 2025/10/1 | 2025/10/1 | high |
| 237516 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2025-102 (ALASKERNEL-5.4-2025-102) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/10/6 | high |
| 240781 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:01964-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 240824 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:01965-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 242343 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7654-1) | Nessus | Ubuntu Local Security Checks | 2025/7/18 | 2025/7/18 | high |
| 252244 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 264474 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2012) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 270016 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-2230) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | medium |
| 243968 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7685-1) | Nessus | Ubuntu Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 243940 | SUSE SLES15 Security Update : kernel (Live Patch 59 for SLE 15 SP3) (SUSE-SU-2025:02707-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 266495 | RockyLinux 9 : kernel (RLSA-2025:11861) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 243967 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7686-1) | Nessus | Ubuntu Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 243545 | SUSE SLES12 Security Update : kernel (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:02618-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243947 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP4) (SUSE-SU-2025:02708-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 243527 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP5) (SUSE-SU-2025:02637-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243933 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP6) (SUSE-SU-2025:02693-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 243942 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP6) (SUSE-SU-2025:02689-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 243517 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP4) (SUSE-SU-2025:02636-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243939 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP6) (SUSE-SU-2025:02688-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 243543 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:02652-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243546 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP5) (SUSE-SU-2025:02648-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 243934 | SUSE SLES15 Security Update : kernel (Live Patch 50 for SLE 15 SP3) (SUSE-SU-2025:02697-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 240288 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-076) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
| 249259 | RHEL 9 : kernel (RHSA-2025:13781) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/10/9 | high |
| 240762 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02000-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 240769 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:01919-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |
| 240801 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:01967-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/9/24 | medium |