151879 | CentOS 8:核心 (CESA-2021: 2714) | Nessus | CentOS Local Security Checks | 2021/7/21 | 2021/7/30 | high |
151926 | Oracle Linux 7:核心 (ELSA-2021-2725) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/10/22 | high |
151934 | Amazon Linux AMI:核心 (ALAS-2021-1524) | Nessus | Amazon Linux Local Security Checks | 2021/7/22 | 2021/7/30 | high |
152018 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2021-9372) | Nessus | Oracle Linux Local Security Checks | 2021/7/23 | 2024/10/22 | high |
152094 | Oracle Linux 6:核心 (ELSA-2021-9374) | Nessus | Oracle Linux Local Security Checks | 2021/7/27 | 2024/10/22 | high |
152382 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2021-9404) | Nessus | Oracle Linux Local Security Checks | 2021/8/10 | 2024/10/23 | high |
153130 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5014-1) | Nessus | Ubuntu Local Security Checks | 2021/9/8 | 2024/8/28 | high |
153148 | Debian DLA-2714-1:linux-4.19 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/9/8 | 2022/3/14 | high |
164568 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2024/3/5 | high |
151917 | Oracle Linux 8:核心 (ELSA-2021-2714) | Nessus | Oracle Linux Local Security Checks | 2021/7/21 | 2024/11/1 | high |
151857 | RHEL 8:核心 (RHSA-2021: 2718) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
152045 | OracleVM 3.4:kernel-uek (OVMSA-2021-0023) | Nessus | OracleVM Local Security Checks | 2021/7/23 | 2022/3/31 | high |
152080 | RHEL 8:OpenShift Container Platform 4.7.21 (RHSA-2021: 2763) | Nessus | Red Hat Local Security Checks | 2021/7/26 | 2023/1/23 | high |
151920 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5018-1) | Nessus | Ubuntu Local Security Checks | 2021/7/21 | 2024/8/27 | high |
151931 | Amazon Linux 2:核心 (ALAS-2021-1691) | Nessus | Amazon Linux Local Security Checks | 2021/7/22 | 2021/7/30 | high |
151944 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2021-9371) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/10/23 | high |
151948 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2021-9369) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/10/23 | high |
164586 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.1.5) | Nessus | Misc. | 2022/9/1 | 2024/1/31 | high |
151872 | RHEL 8:kpatch-patch (RHSA-2021: 2720) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
155787 | RHEL 6:核心 (RHSA-2021: 2735) | Nessus | Red Hat Local Security Checks | 2021/12/2 | 2024/11/7 | high |
151889 | RHEL 7:核心 (RHSA-2021:2728) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
164560 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2024/4/17 | high |
164603 | Nutanix AOS:多個弱點 (NXSA-AOS-6.1) | Nessus | Misc. | 2022/9/1 | 2024/3/5 | critical |
152089 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2021:2725) | Nessus | Scientific Linux Local Security Checks | 2021/7/26 | 2021/7/30 | high |
208523 | CentOS 7 : kpatch-patch (RHSA-2021:2727) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
151843 | RHEL 7:kpatch-patch (RHSA-2021: 2731) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151871 | RHEL 8:kernel-rt (RHSA-2021: 2715) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151887 | RHEL 7:kpatch-patch (RHSA-2021: 2729) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151846 | RHEL 8:核心 (RHSA-2021:2714) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151858 | RHEL 7:核心 (RHSA-2021: 2732) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151890 | Debian DSA-4941-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/21 | 2024/3/27 | high |
152389 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2021-9406) | Nessus | Oracle Linux Local Security Checks | 2021/8/10 | 2024/10/22 | high |
152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2023/1/17 | high |
153129 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5017-1) | Nessus | Ubuntu Local Security Checks | 2021/9/8 | 2024/8/27 | high |
160438 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-005) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
160439 | Amazon Linux 2:核心 (ALASKERNEL-5.10-2022-003) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
152464 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2021-9407) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/1 | high |
151979 | CentOS 7:核心 (RHSA-2021:2725) | Nessus | CentOS Local Security Checks | 2021/7/22 | 2024/10/9 | high |
151929 | RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.17 (重要) (RHSA-2021: 2737) | Nessus | Red Hat Local Security Checks | 2021/7/22 | 2024/11/7 | high |
151856 | RHEL 8:kernel-rt (RHSA-2021: 2719) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151867 | RHEL 7:核心 (RHSA-2021: 2730) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151862 | RHEL 8:核心 (RHSA-2021: 2722) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
151864 | RHEL 8:kpatch-patch (RHSA-2021: 2716) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
152003 | RHEL 8:Red Hat 虛擬化主機安全性和錯誤修正更新 [ovirt-4.4.7] (重要) (RHSA-2021: 2736) | Nessus | Red Hat Local Security Checks | 2021/7/22 | 2024/11/8 | high |
151891 | Debian DLA-2713-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/21 | 2022/1/20 | high |
151897 | Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2023/1/17 | high |
151907 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5016-1) | Nessus | Ubuntu Local Security Checks | 2021/7/21 | 2024/8/27 | high |
151921 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5015-1) | Nessus | Ubuntu Local Security Checks | 2021/7/22 | 2024/8/28 | high |
151954 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2021-9370) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/10/22 | high |
152465 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2021-9410) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/10/22 | high |