| 194440 | RHEL 9 : kernel (RHSA-2024:1248) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/8 | high |
| 192014 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:0857-1) | Nessus | SuSE Local Security Checks | 2024/3/13 | 2025/9/24 | high |
| 190627 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0514-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 191090 | RHEL 9 : カーネル (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
| 192950 | Rocky Linux 8kernel-rtRLSA-2024:1614 | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
| 192487 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:0926-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2025/9/24 | high |
| 190652 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 190655 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
| 190828 | RHEL 8: kernel (RHSA-2024: 0930) | Nessus | Red Hat Local Security Checks | 2024/2/21 | 2024/11/7 | high |
| 192277 | RHEL 8 : kernel (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/8/18 | high |
| 193196 | Oracle Linux 8 : kernel (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 2024/4/11 | 2025/9/9 | high |
| 182660 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。4-2023-053 ALASKERNEL-5.4-2023-053 | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2025/12/2 | high |
| 180566 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2023-039 ALASKERNEL-5.10-2023-039 | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2025/12/2 | high |
| 192199 | Oracle Linux 9 : kernel (ELSA-2024-1248) | Nessus | Oracle Linux Local Security Checks | 2024/3/18 | 2025/9/9 | high |
| 227041 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-51042 | Nessus | Misc. | 2025/3/5 | 2025/11/25 | high |
| 190634 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 190636 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 190650 | SUSE SLED12/SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 190660 | SUSE SLED15/SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
| 192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
| 192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
| 192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |