| 185819 | Oracle Linux 9:内核 (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
| 173233 | Amazon Linux 2内核 --advisory ALAS2-2023-1987 (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/27/2025 | high |
| 182835 | RHEL 9:内核 (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 9/26/2025 | high |
| 178920 | Ubuntu 20.04 LTS:Linux 内核 (IoT) 漏洞 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
| 183535 | Ubuntu 20.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
| 189549 | RHEL 8:kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 185819 | Oracle Linux 9:核心 (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
| 173233 | Amazon Linux 2核心 --advisory ALAS2-2023-1987 (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/27/2025 | high |
| 173206 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-014) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | high |
| 186109 | Oracle Linux 8:内核 (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |
| 182840 | RHEL 9:kernel-rt (RHSA-2023: 5603) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 9/29/2025 | high |
| 194262 | RHEL 9:kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 10/28/2025 | high |
| 182835 | RHEL 9:核心 (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 9/26/2025 | high |
| 178920 | Ubuntu 20.04 LTS:Linux 核心 (IoT) 弱點 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
| 183535 | Ubuntu 20.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
| 189549 | RHEL 8:kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 178409 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2859-1) | Nessus | SuSE Local Security Checks | 7/18/2023 | 7/18/2023 | high |
| 185819 | Oracle Linux 9: カーネル (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
| 178313 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2830-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
| 173233 | Amazon Linux 2kernel、 --advisory ALAS2-2023-1987ALAS-2023-1987] | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 10/27/2025 | high |
| 173206 | Amazon Linux 2:核心 (ALASKERNEL-5.15-2023-014) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | high |
| 186109 | Oracle Linux 8:核心 (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |
| 182840 | RHEL 9:kernel-rt (RHSA-2023: 5603) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 9/29/2025 | high |
| 194262 | RHEL 9:kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 10/28/2025 | high |
| 178912 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6254-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 3/31/2025 | critical |
| 173140 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-132) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 10/28/2025 | high |
| 173228 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2023-028 (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 173230 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。4-2023-043 (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 190056 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 10/31/2025 | high |
| 179927 | OracleVM 3.4:kernel-uek (OVMSA-2023-0018) | Nessus | OracleVM Local Security Checks | 8/17/2023 | 8/17/2023 | high |
| 179069 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2023-12688) | Nessus | Oracle Linux Local Security Checks | 7/31/2023 | 9/9/2025 | high |
| 226620 | Linux Distros 未修補弱點:CVE-2023-3161 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |
| 185666 | RHEL 8:kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 9/10/2025 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 9/25/2025 | critical |
| 185679 | RHEL 8:核心 (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 9/10/2025 | high |
| 178321 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
| 182835 | RHEL 9 : kernel (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 9/26/2025 | high |
| 178920 | Ubuntu 20.04 LTS : Linux カーネル (IoT) 脆弱性 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
| 183535 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
| 178303 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
| 189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 178179 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 9/25/2025 | high |
| 178912 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-6254-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 3/31/2025 | critical |
| 173140 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-132) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 10/28/2025 | high |
| 173228 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2023-028 (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 173230 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。4-2023-043 (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/17/2025 | high |
| 190056 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 10/31/2025 | high |
| 179927 | OracleVM 3.4:kernel-uek (OVMSA-2023-0018) | Nessus | OracleVM Local Security Checks | 8/17/2023 | 8/17/2023 | high |
| 179069 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2023-12688) | Nessus | Oracle Linux Local Security Checks | 7/31/2023 | 9/9/2025 | high |
| 226620 | Linux Distros 未修补的漏洞: CVE-2023-3161 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | medium |