| 254435 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7711-1) | Nessus | Ubuntu Local Security Checks | 8/25/2025 | 8/25/2025 | high |
| 244057 | Oracle Linux 8 : kernel (ELSA-2025-12752) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 245214 | AlmaLinux 8 : kernel-rt (ALSA-2025:12753) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 243969 | RHEL 9 : kernel (RHSA-2025:13135) | Nessus | Red Hat Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 243970 | RHEL 8 : kernel (RHSA-2025:13120) | Nessus | Red Hat Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 253428 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1) | Nessus | SuSE Local Security Checks | 8/21/2025 | 9/24/2025 | high |
| 258133 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | 8/30/2025 | 9/24/2025 | medium |
| 264818 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798) | Nessus | Red Hat Local Security Checks | 9/15/2025 | 9/15/2025 | high |
| 264893 | RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 265062 | RHEL 8 : kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008) | Nessus | Red Hat Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 265928 | Ubuntu 25.04 : Linux kernel (Azure) vulnerabilities (USN-7770-1) | Nessus | Ubuntu Local Security Checks | 9/25/2025 | 9/25/2025 | high |
| 269876 | AlmaLinux 10核心 (ALSA-2025:12662) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 242993 | RHEL 9:核心 (RHSA-2025:12209) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 10/9/2025 | high |
| 242347 | Oracle Linux 9:Unbreakable Enterprise 核心 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
| 243572 | RHEL 9:核心 (RHSA-2025:13030) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 243781 | RHEL 8:核心 (RHSA-2025:13061) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 245211 | AlmaLinux 9: kernel (ALSA-2025:12746) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 265926 | Ubuntu 24.04 LTS:Linux 核心 (OEM) 弱點 (USN-7771-1) | Nessus | Ubuntu Local Security Checks | 9/25/2025 | 9/25/2025 | high |
| 266397 | Ubuntu 24.04 LTS:Linux 核心 (Oracle) 弱點 (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | 10/2/2025 | high |
| 252945 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7704-1) | Nessus | Ubuntu Local Security Checks | 8/20/2025 | 8/20/2025 | high |
| 243457 | RHEL 10核心 (RHSA-2025:12662) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 266646 | RockyLinux 10核心 (RLSA-2025:12662) | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | high |
| 249209 | RHEL 8:核心 (RHSA-2025:13776) | Nessus | Red Hat Local Security Checks | 8/13/2025 | 9/24/2025 | high |
| 243401 | RHEL 8:kernel-rt (RHSA-2025:12753) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 243404 | RHEL 8:核心 (RHSA-2025:12752) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 261728 | RockyLinux 8kernel-rt (RLSA-2025:12753) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 243780 | RHEL 9:kernel-rt (RHSA-2025:13029) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 244361 | Oracle Linux 9:核心 (ELSA-2025-12746) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 264894 | RHEL 9 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2 和 kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 264895 | RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1、 kpatch-patch-5_14_0-70_132_1 和 kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 242993 | RHEL 9 : kernel (RHSA-2025:12209) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 10/9/2025 | high |
| 269876 | AlmaLinux 10カーネルALSA-2025:12662 | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 242347 | Oracle Linux 9 : Unbreakable Enterprise カーネル (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 7/18/2025 | 7/19/2025 | medium |
| 243572 | RHEL 9 : kernel (RHSA-2025:13030) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 243781 | RHEL 8:kernel(RHSA-2025:13061) | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | high |
| 245211 | AlmaLinux 9 : kernel (ALSA-2025:12746) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 252248 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02853-1) | Nessus | SuSE Local Security Checks | 8/19/2025 | 9/24/2025 | medium |
| 258054 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:02996-1) | Nessus | SuSE Local Security Checks | 8/28/2025 | 9/24/2025 | high |
| 265926 | Ubuntu 24.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-7771-1) | Nessus | Ubuntu Local Security Checks | 9/25/2025 | 9/25/2025 | high |
| 266397 | Ubuntu 24.04 LTS: Linux カーネル (Oracle) の脆弱性 (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | 10/2/2025 | high |
| 248475 | Oracle Linux 10核心 (ELSA-2025-12662) | Nessus | Oracle Linux Local Security Checks | 8/12/2025 | 10/29/2025 | high |
| 243400 | RHEL 9:核心 (RHSA-2025:12746) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 252244 | Oracle Linux 10 / 9Unbreakable Enterprise 核心 (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
| 245212 | AlmaLinux 8: 核心 (ALSA-2025:12752) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 261701 | RockyLinux 8核心 (RLSA-2025:12752) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 249177 | Debian dsa-5973: affs-modules-6.1.0-37-4kc-malta-di - 安全性更新 | Nessus | Debian Local Security Checks | 8/13/2025 | 10/28/2025 | high |
| 261791 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2025-20552) | Nessus | Oracle Linux Local Security Checks | 9/9/2025 | 9/23/2025 | medium |
| 265934 | Ubuntu 24.04 LTS/25.04:Linux 核心弱點 (USN-7769-1) | Nessus | Ubuntu Local Security Checks | 9/25/2025 | 9/26/2025 | high |
| 270134 | Debian dla-4328linux-config-6.1 - 安全性更新 | Nessus | Debian Local Security Checks | 10/13/2025 | 10/28/2025 | high |
| 242993 | RHEL 9:内核 (RHSA-2025:12209) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 10/9/2025 | high |