| 241173 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7609-1) | Nessus | Ubuntu Local Security Checks | 7/2/2025 | 7/2/2025 | high |
| 243400 | RHEL 9:核心 (RHSA-2025:12746) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 245212 | AlmaLinux 8: 核心 (ALSA-2025:12752) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 248475 | Oracle Linux 10核心 (ELSA-2025-12662) | Nessus | Oracle Linux Local Security Checks | 8/12/2025 | 10/29/2025 | high |
| 260039 | RHEL 8:核心 (RHSA-2025:14742) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 261701 | RockyLinux 8核心 (RLSA-2025:12752) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 252244 | Oracle Linux 10 / 9Unbreakable Enterprise 核心 (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
| 259932 | RHEL 9:核心 (RHSA-2025:14744) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 242345 | Ubuntu 20.04 LTS:Linux kernel (Intel IoTG) 漏洞 (USN-7655-1) | Nessus | Ubuntu Local Security Checks | 7/18/2025 | 7/18/2025 | high |
| 265787 | RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1 和 kpatch-patch-4_18_0-372_145_1 (RHSA-2025:16580) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
| 266646 | RockyLinux 10内核 (RLSA-2025:12662) | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | high |
| 241176 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7608-1) | Nessus | Ubuntu Local Security Checks | 7/2/2025 | 7/2/2025 | high |
| 243401 | RHEL 8:kernel-rt (RHSA-2025:12753) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 243404 | RHEL 8:内核 (RHSA-2025:12752) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 243457 | RHEL 10kernelRHSA-2025:12662 | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 244361 | Oracle Linux 9:内核 (ELSA-2025-12746) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 247495 | Linux Distros 未修补的漏洞:CVE-2025-37890 | Nessus | Misc. | 8/10/2025 | 10/28/2025 | high |
| 261728 | RockyLinux 8kernel-rt (RLSA-2025:12753) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 265777 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:16539) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
| 265782 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 (RHSA-2025:16538) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
| 265812 | RHEL 8 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16583) | Nessus | Red Hat Local Security Checks | 9/25/2025 | 9/25/2025 | high |
| 238031 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2025-073 (ALASKERNEL-5.15-2025-073) | Nessus | Amazon Linux Local Security Checks | 6/9/2025 | 10/6/2025 | high |
| 241775 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1050) | Nessus | Amazon Linux Local Security Checks | 7/10/2025 | 10/30/2025 | high |
| 242164 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2025-20470) | Nessus | Oracle Linux Local Security Checks | 7/16/2025 | 7/16/2025 | high |
| 265788 | RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:16582) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
| 241174 | Ubuntu 24.04 LTS/24.10:Linux 核心弱點 (USN-7610-1) | Nessus | Ubuntu Local Security Checks | 7/2/2025 | 7/2/2025 | medium |
| 243969 | RHEL 9:核心 (RHSA-2025:13135) | Nessus | Red Hat Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 244057 | Oracle Linux 8:kernel (ELSA-2025-12752) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 245214 | AlmaLinux 8kernel-rt (ALSA-2025:12753) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 254440 | RHEL 8:核心 (RHSA-2025:14511) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
| 242344 | Ubuntu 22.04 LTS:Linux 核心 (HWE) 弱點 (USN-7653-1) | Nessus | Ubuntu Local Security Checks | 7/18/2025 | 7/18/2025 | high |
| 260054 | RHEL 9:kernel-rt (RHSA-2025:14749) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 265788 | RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:16582) | Nessus | Red Hat Local Security Checks | 9/24/2025 | 9/24/2025 | high |
| 241174 | Ubuntu 24.04 LTS / 24.10:Linux kernel 漏洞 (USN-7610-1) | Nessus | Ubuntu Local Security Checks | 7/2/2025 | 7/2/2025 | medium |
| 243969 | RHEL 9:内核 (RHSA-2025:13135) | Nessus | Red Hat Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 244057 | Oracle Linux 8:内核 (ELSA-2025-12752) | Nessus | Oracle Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |
| 245214 | AlmaLinux 8kernel-rt (ALSA-2025:12753) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 254440 | RHEL 8:内核 (RHSA-2025:14511) | Nessus | Red Hat Local Security Checks | 8/25/2025 | 8/25/2025 | high |
| 242344 | Ubuntu 22.04 LTS:Linux 内核 (HWE) 漏洞 (USN-7653-1) | Nessus | Ubuntu Local Security Checks | 7/18/2025 | 7/18/2025 | high |
| 260054 | RHEL 9:kernel-rt (RHSA-2025:14749) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 241173 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7609-1) | Nessus | Ubuntu Local Security Checks | 7/2/2025 | 7/2/2025 | high |
| 243400 | RHEL 9:内核 (RHSA-2025:12746) | Nessus | Red Hat Local Security Checks | 8/4/2025 | 8/4/2025 | high |
| 245212 | AlmaLinux 8:kernel (ALSA-2025:12752) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | high |
| 248475 | Oracle Linux 10内核 (ELSA-2025-12662) | Nessus | Oracle Linux Local Security Checks | 8/12/2025 | 10/29/2025 | high |
| 260039 | RHEL 8:内核 (RHSA-2025:14742) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 261701 | RockyLinux 8内核 (RLSA-2025:12752) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 252244 | Oracle Linux 10 / 9Unbreakable Enterprise 内核 (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
| 259932 | RHEL 9:内核 (RHSA-2025:14744) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 264518 | SUSE SLES15 Security Update : kernel (Live Patch 56 for SLE 15 SP3) (SUSE-SU-2025:03153-1) | Nessus | SuSE Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 264609 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP4) (SUSE-SU-2025:03160-1) | Nessus | SuSE Local Security Checks | 9/12/2025 | 9/12/2025 | high |