| 297065 | RHEL 8 : kernel (RHSA-2026:1512) | Nessus | Red Hat Local Security Checks | high |
| 297060 | RHEL 9 : kernel-rt (RHSA-2026:1495) | Nessus | Red Hat Local Security Checks | high |
| 297043 | RHEL 9 : kernel (RHSA-2026:1494) | Nessus | Red Hat Local Security Checks | high |
| 297002 | RHEL 8 : kernel (RHSA-2026:1445) | Nessus | Red Hat Local Security Checks | high |
| 297001 | RHEL 9 : kernel-rt (RHSA-2026:1443) | Nessus | Red Hat Local Security Checks | high |
| 296997 | RHEL 8 : kernel (RHSA-2026:1442) | Nessus | Red Hat Local Security Checks | high |
| 296996 | RHEL 9 : kernel (RHSA-2026:1441) | Nessus | Red Hat Local Security Checks | high |
| 296903 | Oracle Linux 8 : kernel (ELSA-2026-1142) | Nessus | Oracle Linux Local Security Checks | high |
| 296680 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2026:0293-1) | Nessus | SuSE Local Security Checks | high |
| 296676 | SUSE SLES15 Security Update : kernel (SUSE-SU-2026:0281-1) | Nessus | SuSE Local Security Checks | high |
| 296654 | RHEL 10 : kernel (RHSA-2026:1236) | Nessus | Red Hat Local Security Checks | high |
| 296622 | RHEL 8 : kernel (RHSA-2026:1142) | Nessus | Red Hat Local Security Checks | high |
| 296620 | RHEL 9 : kernel (RHSA-2026:1194) | Nessus | Red Hat Local Security Checks | high |
| 296614 | AlmaLinux 8 : kernel-rt (ALSA-2026:1148) | Nessus | Alma Linux Local Security Checks | high |
| 296613 | AlmaLinux 8 : kernel (ALSA-2026:1142) | Nessus | Alma Linux Local Security Checks | high |
| 296601 | RHEL 8 : kernel-rt (RHSA-2026:1148) | Nessus | Red Hat Local Security Checks | high |
| 296500 | RockyLinux 9 : kernel (RLSA-2026:0793) | Nessus | Rocky Linux Local Security Checks | high |
| 296487 | AlmaLinux 9 : kernel (ALSA-2026:0793) | Nessus | Alma Linux Local Security Checks | high |
| 296481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2026:0278-1) | Nessus | SuSE Local Security Checks | high |
| 295025 | RHEL 9 : kernel (RHSA-2026:0917) | Nessus | Red Hat Local Security Checks | high |
| 294880 | Oracle Linux 9 : kernel (ELSA-2026-0793) | Nessus | Oracle Linux Local Security Checks | high |
| 291619 | RHEL 9 : kernel (RHSA-2026:0793) | Nessus | Red Hat Local Security Checks | high |
| 291602 | AlmaLinux 10 : kernel (ALSA-2026:0453) | Nessus | Alma Linux Local Security Checks | high |
| 291297 | RockyLinux 10 : kernel (RLSA-2026:0453) | Nessus | Rocky Linux Local Security Checks | high |
| 284515 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2026-50006) | Nessus | Oracle Linux Local Security Checks | high |
| 284514 | Debian dla-4436 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | high |
| 283499 | RHEL 10 : kernel (RHSA-2026:0453) | Nessus | Red Hat Local Security Checks | high |
| 282630 | Oracle Linux 10 : kernel (ELSA-2026-0453) | Nessus | Oracle Linux Local Security Checks | high |
| 282382 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1350) | Nessus | Amazon Linux Local Security Checks | high |
| 278559 | Debian dla-4404 : ata-modules-5.10.0-35-armmp-di - security update | Nessus | Debian Local Security Checks | high |
| 278313 | Photon OS 4.0: Linux PHSA-2025-4.0-0924 | Nessus | PhotonOS Local Security Checks | medium |
| 278075 | Photon OS 5.0: Linux PHSA-2025-5.0-0708 | Nessus | PhotonOS Local Security Checks | high |
| 277680 | Linux Distros Unpatched Vulnerability : CVE-2025-40277 | Nessus | Misc. | high |