| 259932 | RHEL 9 : kernel (RHSA-2025:14744) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 260039 | RHEL 8 : kernel (RHSA-2025:14742) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 264474 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2012) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
| 264520 | SUSE SLES12 Security Update : kernel (Live Patch 68 for SLE 12 SP5) (SUSE-SU-2025:03143-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 254413 | RHEL 7 : kernel (RHSA-2025:14413) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
| 264437 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP7) (SUSE-SU-2025:03106-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264460 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:03100-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264511 | SUSE SLES15 Security Update : kernel (Live Patch 51 for SLE 15 SP3) (SUSE-SU-2025:03126-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 264620 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP4) (SUSE-SU-2025:03179-1) | Nessus | SuSE Local Security Checks | 9/12/2025 | 9/12/2025 | high |
| 264880 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP6) (SUSE-SU-2025:03213-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 264885 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP6) (SUSE-SU-2025:03217-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 264886 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP7) (SUSE-SU-2025:03215-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 264888 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP7) (SUSE-SU-2025:03222-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 241421 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7618-1) | Nessus | Ubuntu Local Security Checks | 7/7/2025 | 7/7/2025 | medium |
| 243967 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7686-1) | Nessus | Ubuntu Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 241524 | Ubuntu 25.04 : Linux kernel vulnerabilities (USN-7611-1) | Nessus | Ubuntu Local Security Checks | 7/8/2025 | 7/8/2025 | medium |
| 242993 | RHEL 9 : kernel (RHSA-2025:12209) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 10/9/2025 | high |
| 264671 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP5) (SUSE-SU-2025:03195-1) | Nessus | SuSE Local Security Checks | 9/13/2025 | 9/13/2025 | high |
| 265795 | RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:16540) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
| 261899 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2025-2100) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 240323 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-103) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 10/30/2025 | critical |
| 240349 | Photon OS 5.0: Linux PHSA-2025-5.0-0533 | Nessus | PhotonOS Local Security Checks | 6/25/2025 | 10/17/2025 | high |
| 241605 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02249-1) | Nessus | SuSE Local Security Checks | 7/9/2025 | 7/9/2025 | high |
| 270035 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-2198) | Nessus | Huawei Local Security Checks | 10/11/2025 | 10/11/2025 | medium |
| 241773 | Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-1052) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 8/13/2025 | high |
| 241963 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02264-1) | Nessus | SuSE Local Security Checks | 7/11/2025 | 9/24/2025 | high |
| 242218 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:02334-1) | Nessus | SuSE Local Security Checks | 7/17/2025 | 9/24/2025 | critical |
| 242230 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02333-1) | Nessus | SuSE Local Security Checks | 7/17/2025 | 9/24/2025 | high |
| 242347 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
| 260470 | RHEL 8 : kernel (RHSA-2025:15035) | Nessus | Red Hat Local Security Checks | 9/2/2025 | 10/9/2025 | high |
| 265411 | Oracle Linux 7 : kernel (ELSA-2025-14748) | Nessus | Oracle Linux Local Security Checks | 9/18/2025 | 9/18/2025 | high |
| 264514 | SUSE SLES12 Security Update : kernel (Live Patch 62 for SLE 12 SP5) (SUSE-SU-2025:03138-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 240295 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-075) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 10/30/2025 | high |
| 254433 | Ubuntu Pro FIPS-updates 22.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7712-1) | Nessus | Ubuntu Local Security Checks | 8/25/2025 | 8/25/2025 | high |
| 264431 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP6) (SUSE-SU-2025:03123-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264440 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP6) (SUSE-SU-2025:03109-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264461 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP6) (SUSE-SU-2025:03097-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
| 264463 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:03108-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | medium |
| 264507 | SUSE SLES15 Security Update : kernel (Live Patch 57 for SLE 15 SP3) (SUSE-SU-2025:03148-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 264516 | SUSE SLES15 Security Update : kernel (Live Patch 50 for SLE 15 SP3) (SUSE-SU-2025:03133-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 264616 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP4) (SUSE-SU-2025:03180-1) | Nessus | SuSE Local Security Checks | 9/12/2025 | 9/12/2025 | high |
| 264882 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP5) (SUSE-SU-2025:03208-1) | Nessus | SuSE Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 240309 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-095) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 10/30/2025 | high |
| 247835 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20521) | Nessus | Oracle Linux Local Security Checks | 8/11/2025 | 9/11/2025 | high |
| 241640 | Ubuntu 24.04 LTS / 24.10 : Linux kernel (Azure) vulnerabilities (USN-7628-1) | Nessus | Ubuntu Local Security Checks | 7/9/2025 | 7/9/2025 | high |
| 242213 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02335-1) | Nessus | SuSE Local Security Checks | 7/17/2025 | 7/17/2025 | high |
| 270133 | Debian dla-4327 : ata-modules-5.10.0-35-armmp-di - security update | Nessus | Debian Local Security Checks | 10/13/2025 | 10/28/2025 | medium |
| 242901 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7671-1) | Nessus | Ubuntu Local Security Checks | 7/28/2025 | 7/28/2025 | high |
| 264458 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP6) (SUSE-SU-2025:03111-1) | Nessus | SuSE Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264515 | SUSE SLES15 Security Update : kernel (Live Patch 54 for SLE 15 SP3) (SUSE-SU-2025:03129-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |