| 277923 | AlmaLinux 9 : kernel (ALSA-2025:22405) | Nessus | Alma Linux Local Security Checks | high |
| 277648 | Oracle Linux 10 : kernel (ELSA-2025-22395) | Nessus | Oracle Linux Local Security Checks | high |
| 277561 | RockyLinux 10 : kernel (RLSA-2025:22395) | Nessus | Rocky Linux Local Security Checks | high |
| 277431 | RockyLinux 9 : kernel (RLSA-2025:22405) | Nessus | Rocky Linux Local Security Checks | high |
| 277213 | RHEL 9 : kernel (RHSA-2025:22392) | Nessus | Red Hat Local Security Checks | high |
| 277139 | Oracle Linux 9 : kernel (ELSA-2025-22405) | Nessus | Oracle Linux Local Security Checks | high |
| 277127 | RHEL 10 : kernel (RHSA-2025:22571) | Nessus | Red Hat Local Security Checks | high |
| 277065 | RHEL 9 : kernel (RHSA-2025:22405) | Nessus | Red Hat Local Security Checks | high |
| 277061 | RHEL 10 : kernel (RHSA-2025:22395) | Nessus | Red Hat Local Security Checks | high |
| 277010 | openSUSE 16 Security Update : kernel (openSUSE-SU-2025-20081-1) | Nessus | SuSE Local Security Checks | high |
| 274584 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-25754) | Nessus | Oracle Linux Local Security Checks | high |
| 269682 | Linux Distros Unpatched Vulnerability : CVE-2025-39918 | Nessus | Misc. | high |