| 173325 | RHEL 9:kpatch-patch (RHSA-2023: 1435) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 9/17/2025 | high |
| 171621 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2/18/2023 | 9/4/2023 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 9/25/2025 | critical |
| 172136 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5912-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
| 172246 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5935-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/28/2024 | high |
| 172046 | Rocky Linux 9 : kernel-rt (RLSA-2023:0979) | Nessus | Rocky Linux Local Security Checks | 3/2/2023 | 9/1/2023 | high |
| 172542 | RHEL 9 : kernel-rt (RHSA-2023:1203) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
| 172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
| 176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/29/2025 | high |
| 176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/29/2025 | high |
| 171216 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-026 (ALASKERNEL-5.10-2023-026) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 11/6/2025 | high |
| 171227 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-013 (ALASKERNEL-5.15-2023-013) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 11/6/2025 | high |
| 172093 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5915-1) | Nessus | Ubuntu Local Security Checks | 3/4/2023 | 8/29/2024 | high |
| 172209 | Ubuntu 22.10:Linux 核心 (Raspberry Pi) 弱點 (USN-5929-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/29/2024 | high |
| 172558 | Ubuntu 22.10:Linux 核心 KVM 弱點 (USN-5950-1) | Nessus | Ubuntu Local Security Checks | 3/15/2023 | 8/27/2024 | high |
| 171978 | RHEL 9:核心 (RHSA-2023: 0951) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 3/6/2025 | high |
| 171996 | RHEL 9:kpatch-patch (RHSA-2023: 1008) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 3/6/2025 | high |
| 172006 | AlmaLinux 9kernel-rt (ALSA-2023:0979) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 9/1/2023 | high |
| 172026 | Oracle Linux 9:核心 (ELSA-2023-0951) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 11/1/2024 | high |
| 172442 | Ubuntu 22.04 LTS:Linux 核心 KVM 弱點 (USN-5941-1) | Nessus | Ubuntu Local Security Checks | 3/10/2023 | 8/28/2024 | high |
| 172136 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5912-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
| 172246 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-5935-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/28/2024 | high |
| 172046 | Rocky Linux 9kernel-rt (RLSA-2023:0979) | Nessus | Rocky Linux Local Security Checks | 3/2/2023 | 9/1/2023 | high |
| 172542 | RHEL 9:kernel-rt (RHSA-2023: 1203) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
| 172547 | RHEL 9:内核 (RHSA-2023: 1202) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
| 171216 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2023-026 (ALASKERNEL-5.10-2023-026) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 11/6/2025 | high |
| 171227 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2023-013 (ALASKERNEL-5.15-2023-013) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 11/6/2025 | high |
| 172136 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5912-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
| 172246 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5935-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/28/2024 | high |
| 172046 | Rocky Linux 9kernel-rt (RLSA-2023:0979) | Nessus | Rocky Linux Local Security Checks | 3/2/2023 | 9/1/2023 | high |
| 172542 | RHEL 9:kernel-rt (RHSA-2023: 1203) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
| 172547 | RHEL 9:核心 (RHSA-2023: 1202) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 9/17/2025 | high |
| 171216 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2023-026 (ALASKERNEL-5.10-2023-026) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 11/6/2025 | high |
| 171227 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。15-2023-013 (ALASKERNEL-5.15-2023-013) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 11/6/2025 | high |
| 171364 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5856-1) | Nessus | Ubuntu Local Security Checks | 2/10/2023 | 8/29/2024 | high |
| 172015 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP3) (SUSE-SU-2023:0562-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
| 172020 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:0564-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
| 172253 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:0637-1) | Nessus | SuSE Local Security Checks | 3/8/2023 | 7/14/2023 | high |
| 171395 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12120) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/22/2024 | high |
| 172125 | AlmaLinux 9 : kpatch-patch (ALSA-2023:1008) | Nessus | Alma Linux Local Security Checks | 3/6/2023 | 8/31/2023 | high |
| 175242 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1759) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
| 171478 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0409-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
| 178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 9/25/2025 | high |
| 234407 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1241-1) | Nessus | SuSE Local Security Checks | 4/15/2025 | 10/28/2025 | high |
| 173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
| 170265 | Fedora 36 : kernel (2023-58eac2b872) | Nessus | Fedora Local Security Checks | 1/23/2023 | 11/14/2024 | high |
| 171264 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5857-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/27/2024 | high |
| 171948 | SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
| 171269 | Ubuntu 20.04 LTS: Linux カーネル (OEM) の脆弱性 (USN-5859-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/28/2024 | high |
| 171393 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2023-12116) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/24/2024 | high |