| 158697 | Amazon Linux AMIïŒå
æ ž (ALAS-2022-1571) | Nessus | Amazon Linux Local Security Checks | 3/8/2022 | 12/11/2024 | high |
| 167311 | AlmaLinux 8kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | 11/12/2022 | 6/26/2024 | high |
| 167835 | AlmaLinux 9å
æ ž (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 11/18/2022 | 6/26/2024 | high |
| 184842 | Rocky Linux 8kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
| 159644 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise å
æ žå®¹åš (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 4/11/2022 | 10/22/2024 | high |
| 244512 | Linux Distros æªä¿®è£ç匱é»ïŒCVE-2022-0617 | Nessus | Misc. | 8/6/2025 | 10/28/2025 | medium |
| 159642 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise æ žå¿ (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 4/11/2022 | 10/23/2024 | high |
| 160189 | Oracle Linux 7ïŒUnbreakable Enterprise æ žå¿å®¹åš (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 10/22/2024 | high |
| 173946 | Ubuntu 16.04 ESMïŒLinux æ žå¿ (AWS) åŒ±é» (USN-6001-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
| 244512 | Linux Distros æªä¿®è¡¥çæŒæŽïŒCVE-2022-0617 | Nessus | Misc. | 8/6/2025 | 10/28/2025 | medium |
| 173946 | Ubuntu 16.04 ESMïŒLinux å
æ ž (AWS) æŒæŽ (USN-6001-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
| 159642 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise å
æ ž (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 4/11/2022 | 10/23/2024 | high |
| 160189 | Oracle Linux 7ïŒUnbreakable Enterprise å
æ žå®¹åš (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 10/22/2024 | high |
| 158697 | Amazon Linux AMIïŒæ žå¿ (ALAS-2022-1571) | Nessus | Amazon Linux Local Security Checks | 3/8/2022 | 12/11/2024 | high |
| 159644 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise æ žå¿å®¹åš (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 4/11/2022 | 10/22/2024 | high |
| 167311 | AlmaLinux 8kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | 11/12/2022 | 6/26/2024 | high |
| 167835 | AlmaLinux 9æ žå¿ (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 11/18/2022 | 6/26/2024 | high |
| 184842 | Rocky Linux 8kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
| 160495 | Oracle Linux 6 / 7ïŒUnbreakable Enterprise æ žå¿ (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 5/4/2022 | 10/22/2024 | high |
| 167544 | RHEL 9ïŒkernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
| 190110 | RHEL 8ïŒæ žå¿ (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 9/25/2025 | high |
| 174228 | Ubuntu 16.04 ESMïŒLinux æ žå¿åŒ±é» (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
| 160190 | Oracle Linux 7ïŒUnbreakable Enterprise æ žå¿ (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
| 160505 | OracleVM 3.4ïŒkernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 5/4/2022 | 4/25/2023 | high |
| 158720 | Amazon Linux 2å
æ ž --advisory ALAS2-2022-1761 (ALAS-2022-1761) | Nessus | Amazon Linux Local Security Checks | 3/8/2022 | 10/6/2025 | high |
| 158761 | Debian DSA-5096-1ïŒlinux - å®å
šæŽæ° | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
| 167095 | RHEL 8ïŒkernel-rt (RHSA-2022: 7444) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/8/2024 | high |
| 167155 | RHEL 8ïŒå
æ ž (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 10/27/2025 | high |
| 167447 | AlmaLinux 8å
æ ž (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 6/26/2024 | high |
| 168085 | Oracle Linux 9ïŒå
æ ž (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 9/24/2025 | high |
| 160495 | Oracle Linux 6 / 7ïŒUnbreakable Enterprise å
æ ž (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 5/4/2022 | 10/22/2024 | high |
| 167544 | RHEL 9ïŒkernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
| 190110 | RHEL 8ïŒå
æ ž (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 9/25/2025 | high |
| 174228 | Ubuntu 16.04 ESMïŒLinux å
æ žæŒæŽ (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
| 160190 | Oracle Linux 7ïŒUnbreakable Enterprise å
æ ž (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
| 160495 | Oracle Linux 6/7ïŒUnbreakable Enterprise Kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 5/4/2022 | 10/22/2024 | high |
| 159353 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 9/25/2025 | high |
| 190110 | RHEL 8: kernel (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 9/25/2025 | high |
| 167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
| 160190 | Oracle Linux 7ïŒUnbreakable Enterprise Kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
| 163692 | SUSE SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 1/16/2024 | high |
| 174228 | Ubuntu 16.04 ESM: Linux ã«ãŒãã«èåŒ±æ§ (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
| 160505 | OracleVM 3.4: kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 5/4/2022 | 4/25/2023 | high |
| 167095 | RHEL 8: kernel-rt (RHSA-2022: 7444) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/8/2024 | high |
| 167155 | RHEL 8: ã«ãŒãã« (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 10/27/2025 | high |
| 167447 | AlmaLinux 8ã«ãŒãã«ALSA-2022:7683 | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 6/26/2024 | high |
| 168085 | Oracle Linux 9: ã«ãŒãã« (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 9/24/2025 | high |
| 159394 | openSUSE 15 ã»ãã¥ãªãã£æŽæ°ã«ãŒãã«openSUSE-SU-2022:1037-1 | Nessus | SuSE Local Security Checks | 4/1/2022 | 9/24/2025 | high |
| 158720 | Amazon Linux 2kernelã --advisory ALAS2-2022-1761ALAS-2022-1761 | Nessus | Amazon Linux Local Security Checks | 3/8/2022 | 10/6/2025 | high |
| 158761 | Debian DSA-5096-1 : linux - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |