| 159729 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-5377-1) | Nessus | Ubuntu Local Security Checks | 4/14/2022 | 9/19/2024 | high |
| 158743 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 3/9/2022 | 1/16/2023 | high |
| 158822 | RHEL 8:内核 (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 3/6/2025 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 9/25/2025 | critical |
| 158492 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9180) | Nessus | Oracle Linux Local Security Checks | 3/1/2022 | 10/22/2024 | high |
| 161471 | RHEL 7:kpatch-patch (RHSA-2022: 4721) | Nessus | Red Hat Local Security Checks | 5/24/2022 | 11/7/2024 | high |
| 159913 | RHEL 8:kpatch-patch (RHSA-2022: 1418) | Nessus | Red Hat Local Security Checks | 4/20/2022 | 11/7/2024 | high |
| 160037 | RHEL 8:核心 (RHSA-2022:1455) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
| 161354 | RHEL 7:核心 (RHSA-2022:4642) | Nessus | Red Hat Local Security Checks | 5/19/2022 | 11/7/2024 | high |
| 161374 | CentOS 7:核心 (RHSA-2022:4642) | Nessus | CentOS Local Security Checks | 5/19/2022 | 10/9/2024 | high |
| 160428 | Amazon Linux 2:核心 (ALASKERNEL-5.10-2022-010) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/17/2024 | high |
| 163731 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9667) | Nessus | Oracle Linux Local Security Checks | 8/2/2022 | 10/22/2024 | high |
| 159143 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5339-1) | Nessus | Ubuntu Local Security Checks | 3/22/2022 | 8/29/2024 | high |
| 159144 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5338-1) | Nessus | Ubuntu Local Security Checks | 3/22/2022 | 8/28/2024 | high |
| 158951 | RHEL 8:kpatch-patch (RHSA-2022: 0925) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | high |
| 167224 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
| 158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 3/12/2022 | 1/13/2023 | high |
| 167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 9/30/2025 | high |
| 203408 | Photon OS 4.0: Linux PHSA-2022-4.0-0151 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
| 159341 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:0998-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 12/7/2023 | high |
| 160733 | NewStart CGSL MAIN 4.05 : kernel Vulnerability (NS-SA-2022-0004) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 12/7/2023 | high |
| 160867 | NewStart CGSL MAIN 5.04 : kernel Vulnerability (NS-SA-2022-0024) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 12/7/2023 | high |
| 165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 9/14/2022 | 10/24/2024 | high |
| 246061 | Linux Distros Unpatched Vulnerability : CVE-2022-0492 | Nessus | Misc. | 8/8/2025 | 10/28/2025 | high |
| 212467 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-024) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
| 158272 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5302-1) | Nessus | Ubuntu Local Security Checks | 2/23/2022 | 8/27/2024 | high |
| 159142 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5337-1) | Nessus | Ubuntu Local Security Checks | 3/22/2022 | 8/27/2024 | high |
| 276283 | TencentOS Server 2: kernel (TSSA-2024:1021) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | high |
| 164040 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0021) | Nessus | OracleVM Local Security Checks | 8/10/2022 | 12/7/2023 | high |
| 159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 9/25/2025 | high |
| 161627 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1779) | Nessus | Huawei Local Security Checks | 5/27/2022 | 12/7/2023 | high |
| 187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 10/6/2025 | high |
| 161729 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1782) | Nessus | Huawei Local Security Checks | 6/1/2022 | 1/13/2023 | high |
| 158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 3/10/2022 | 11/1/2024 | high |
| 158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
| 160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
| 184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/8/2023 | high |
| 159160 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1) | Nessus | Ubuntu Local Security Checks | 3/22/2022 | 8/27/2024 | high |
| 158112 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9141) | Nessus | Oracle Linux Local Security Checks | 2/16/2022 | 10/23/2024 | high |
| 158474 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9179) | Nessus | Oracle Linux Local Security Checks | 3/1/2022 | 11/1/2024 | high |
| 158762 | Debian DSA-5095-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 3/9/2022 | 1/24/2025 | high |
| 159901 | RHEL 8:kernel-rt (RHSA-2022: 1413) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/7/2024 | high |
| 160452 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-022) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/17/2024 | high |
| 161151 | RHEL 7:kpatch-patch (RHSA-2022: 2211) | Nessus | Red Hat Local Security Checks | 5/13/2022 | 11/7/2024 | high |
| 161409 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:4642) | Nessus | Scientific Linux Local Security Checks | 5/20/2022 | 12/7/2023 | high |
| 208537 | CentOS 7 : kpatch-patch (RHSA-2022:4655) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
| 157410 | Amazon Linux AMI:核心 (ALAS-2022-1563) | Nessus | Amazon Linux Local Security Checks | 2/7/2022 | 1/31/2025 | high |
| 158100 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9148) | Nessus | Oracle Linux Local Security Checks | 2/16/2022 | 10/22/2024 | high |
| 158107 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9147) | Nessus | Oracle Linux Local Security Checks | 2/16/2022 | 10/22/2024 | high |
| 159579 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5368-1) | Nessus | Ubuntu Local Security Checks | 4/7/2022 | 8/29/2024 | high |