| 161060 | Ubuntu 16.04ESM/18.04 LTS : Linux カーネル脆弱性 (USN-5418-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/27/2024 | high |
| 161060 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5418-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/27/2024 | high |
| 161063 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158761 | Debian DSA-5096-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
| 161060 | Ubuntu 16.04 ESM/18.04 LTS:Linux 内核漏洞 (USN-5418-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/27/2024 | high |
| 161063 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158761 | Debian DSA-5096-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
| 162279 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1844) | Nessus | Huawei Local Security Checks | 6/15/2022 | 3/23/2023 | high |
| 161060 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5418-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/27/2024 | high |
| 161064 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5417-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158743 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 3/9/2022 | 1/16/2023 | high |
| 161064 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5417-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158743 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 3/9/2022 | 1/16/2023 | high |
| 159178 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/23/2022 | 7/14/2023 | high |
| 159931 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 9/25/2025 | high |
| 224573 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-25375 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 158682 | DebianDSA-5092-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 159164 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
| 163577 | Ubuntu 16.04 ESM: Linux カーネル脆弱性 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/27/2024 | high |
| 161063 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158761 | Debian DSA-5096-1 : linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
| 158774 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
| 158777 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
| 224573 | Linux Distros 未修補弱點:CVE-2022-25375 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 163577 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/27/2024 | high |
| 158682 | Debian DSA-5092-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 224573 | Linux Distros 未修补的漏洞: CVE-2022-25375 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 158682 | Debian DSA-5092-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 163577 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/27/2024 | high |
| 161881 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791) | Nessus | Huawei Local Security Checks | 6/6/2022 | 3/23/2023 | high |
| 224573 | Linux Distros Unpatched Vulnerability : CVE-2022-25375 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 163577 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/27/2024 | high |
| 158682 | Debian DSA-5092-1 : linux - security update | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
| 159164 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
| 163617 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2200) | Nessus | Huawei Local Security Checks | 7/29/2022 | 12/7/2023 | high |
| 267111 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414444) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/15/2025 | medium |
| 151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 7/22/2021 | 10/16/2025 | high |
| 159178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/23/2022 | 7/14/2023 | high |
| 159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 9/25/2025 | high |
| 236670 | Alibaba Cloud Linux 3 : 0125: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0125) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 161064 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5417-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158743 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 3/9/2022 | 1/16/2023 | high |
| 159158 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0763-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | high |
| 158753 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 9/25/2025 | high |
| 161063 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 5/12/2022 | 8/28/2024 | high |
| 158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 9/25/2025 | high |
| 163619 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181) | Nessus | Huawei Local Security Checks | 7/29/2022 | 12/7/2023 | high |
| 158774 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
| 158777 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
| 163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | 7/14/2022 | 1/13/2023 | high |