| 170089 | AlmaLinux 8kernel-rtALSA-2023:0114 | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
| 176088 | Ubuntu 22.04LTS:Linux カーネル (OEM) の脆弱性 (USN-6089-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
| 169059 | Fedora 35: kernel (2022-b36cd53dca) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 168890 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 24) (SUSE-SU-2022:4516-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
| 168900 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 5) (SUSE-SU-2022:4542-1) | Nessus | SuSE Local Security Checks | 12/18/2022 | 7/14/2023 | high |
| 170421 | RHEL 9 : kpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
| 170603 | AlmaLinux 9カーネルALSA-2023:0334 | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
| 184999 | Rocky Linux 9カーネルRLSA-2023:0334 | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 247279 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-4139 | Nessus | Misc. | 8/10/2025 | 10/28/2025 | high |
| 168952 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 9/25/2025 | high |
| 168893 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 1/15/2024 | high |
| 170458 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2023-012 ALASKERNEL-5.15-2023-012 | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 11/6/2025 | high |
| 173944 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
| 172545 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (IBM) 漏洞 (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
| 171396 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12119) | Nessus | Oracle Linux Local Security Checks | 2/13/2023 | 10/22/2024 | high |
| 172366 | Ubuntu 22.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5938-1) | Nessus | Ubuntu Local Security Checks | 3/9/2023 | 8/27/2024 | high |
| 172619 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5962-1) | Nessus | Ubuntu Local Security Checks | 3/16/2023 | 8/27/2024 | high |
| 170089 | AlmaLinux 8kernel-rt (ALSA-2023:0114) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
| 176088 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6089-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
| 170865 | RHEL 9:kpatch-patch (RHSA-2023: 0536) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 170421 | RHEL 9:kpatch-patch (RHSA-2023: 0348) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
| 170603 | AlmaLinux 9内核 (ALSA-2023:0334) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
| 184999 | Rocky Linux 9内核 (RLSA-2023:0334) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 247279 | Linux Distros 未修补的漏洞:CVE-2022-4139 | Nessus | Misc. | 8/10/2025 | 10/28/2025 | high |
| 170458 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2023-012 (ALASKERNEL-5.15-2023-012) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 11/6/2025 | high |
| 503036 | Siemens SIMATIC Devices Linux Kernel Missing Release of Memory after Effective Lifetime (CVE-2022-4139) | Tenable OT Security | Tenable.ot | 2/25/2025 | 10/29/2025 | high |