215966 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2025-20095) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/7/4 | high |
216056 | RHEL 9:核心 (RHSA-2025:1262) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216144 | Oracle Linux 9:核心 (ELSA-2025-1262) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
216221 | RHEL 9 : kpatch-patch-5_14_0-70_112_1、kpatch-patch-5_14_0-70_121_1 和 kpatch-patch-5_14_0-70_85_1 (RHSA-2025:1374) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | high |
216710 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7288-1) | Nessus | Ubuntu Local Security Checks | 2025/2/24 | 2025/3/6 | high |
216766 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7295-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
216774 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-7293-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
216911 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7289-4) | Nessus | Ubuntu Local Security Checks | 2025/2/27 | 2025/3/6 | high |
232628 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-7342-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | high |
216493 | Ubuntu 24.10:Linux 核心弱點 (USN-7276-1) | Nessus | Ubuntu Local Security Checks | 2025/2/19 | 2025/4/10 | critical |
233677 | Ubuntu 24.04 LTS:Linux 核心 (Azure) 弱點 (USN-7384-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/5/2 | critical |
232067 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7324-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232068 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7326-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232183 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232626 | Ubuntu 16.04 LTS : Linux 核心弱點 (USN-7332-2) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | high |
233674 | Ubuntu 24.04 LTS:Linux 核心 (OEM) 弱點 (USN-7386-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
215970 | RHEL 9:kernel-rt (RHSA-2025:1254) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216048 | RHEL 8:核心 (RHSA-2025:1266) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216049 | RHEL 9:kernel-rt (RHSA-2025:1269) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216054 | RHEL 9:核心 (RHSA-2025:1268) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216057 | RHEL 9:核心 (RHSA-2025:1270) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216058 | RHEL 8:核心 (RHSA-2025:1267) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216069 | RHEL 8:核心 (RHSA-2025:1291) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216186 | RHEL 6:核心 (RHSA-2025:1347) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | high |
216250 | AlmaLinux 9核心 (ALSA-2025:1262) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/13 | high |
216469 | RHEL 8:kpatch-patch-4_18_0-305_120_1、kpatch-patch-4_18_0-305_138_1 和 kpatch-patch-4_18_0-305_145_1 (RHSA-2025:1663) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216709 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7289-1) | Nessus | Ubuntu Local Security Checks | 2025/2/24 | 2025/3/6 | high |
216764 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7291-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
216914 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7308-1) | Nessus | Ubuntu Local Security Checks | 2025/2/27 | 2025/3/6 | high |
242347 | Oracle Linux 9:Unbreakable Enterprise 核心 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
237430 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/5/28 | critical |
233478 | Ubuntu 22.04 LTS:Linux 核心 (NVIDIA Tegra) 弱點 (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
234816 | Ubuntu 20.04 LTS : Linux 核心 (IBM) 弱點 (USN-7458-1) | Nessus | Ubuntu Local Security Checks | 2025/4/24 | 2025/4/24 | high |
216492 | Ubuntu 24.10:Linux 核心弱點 (USN-7277-1) | Nessus | Ubuntu Local Security Checks | 2025/2/19 | 2025/4/10 | critical |
233467 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7388-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
215457 | RHEL 8:kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215459 | RHEL 8:kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215968 | RHEL 9:核心 (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216070 | RHEL 8:核心 (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216328 | RHEL 9 : kpatch-patch-5_14_0-427_13_1、kpatch-patch-5_14_0-427_31_1 和 kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216500 | RHEL 8: kpatch-patch-4_18_0-477_43_1、 kpatch-patch-4_18_0-477_67_1 和 kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216765 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-7294-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
216863 | RockyLinux 8kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216868 | RockyLinux 8:kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216943 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7310-1) | Nessus | Ubuntu Local Security Checks | 2025/2/28 | 2025/4/10 | critical |
217184 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7294-4) | Nessus | Ubuntu Local Security Checks | 2025/3/3 | 2025/3/6 | critical |
232728 | Oracle Linux 7:核心 (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | 2025/7/4 | high |
237840 | RHEL 10核心 (RHSA-2025:8137) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
213467 | CentOS 9 : kernel-5.14.0-547.el9 | Nessus | CentOS Local Security Checks | 2025/1/2 | 2025/2/6 | high |
216061 | RHEL 7:kernel-rt (RHSA-2025:1280) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |