160433 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-012) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/9/13 | high |
160027 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5383-1) | Nessus | Ubuntu Local Security Checks | 2022/4/21 | 2024/8/27 | medium |
160214 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5390-1) | Nessus | Ubuntu Local Security Checks | 2022/4/26 | 2024/8/29 | high |
167620 | RHEL 9:核心 (RHSA-2022: 8267) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/6/26 | high |
164723 | Amazon Linux 2022: (ALAS2022-2022-083) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2023/1/13 | high |
162006 | Amazon Linux 2:核心 (ALASKERNEL-5.15-2022-001) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2023/9/5 | high |
167577 | Oracle Linux 8:核心 (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/11/1 | high |
191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/8/22 | critical |
160026 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5381-1) | Nessus | Ubuntu Local Security Checks | 2022/4/21 | 2024/8/27 | high |
160478 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5390-2) | Nessus | Ubuntu Local Security Checks | 2022/5/3 | 2024/8/29 | high |
159610 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9271) | Nessus | Oracle Linux Local Security Checks | 2022/4/8 | 2024/10/22 | medium |
159644 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/22 | high |
178423 | RHEL 9:核心 (RHSA-2023: 4137) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/8/22 | high |
159558 | Amazon Linux 2:核心 (ALAS-2022-1768) | Nessus | Amazon Linux Local Security Checks | 2022/4/6 | 2024/9/16 | high |
159642 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/23 | high |
160189 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
162697 | Debian DLA-3065-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/2 | 2022/12/26 | high |
162703 | Debian DSA-5173-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/4 | 2024/3/27 | high |
160874 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 2022/5/10 | 2023/1/13 | high |
160917 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9368) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/23 | high |
180569 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/3/19 | high |
173946 | Ubuntu 16.04 ESM:Linux 核心 (AWS) 弱點 (USN-6001-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
167544 | RHEL 9:kernel-rt (RHSA-2022: 7933) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2024/6/26 | high |
160898 | Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9365) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/23 | high |
160422 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/9/19 | high |
160495 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | high |
161954 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5466-1) | Nessus | Ubuntu Local Security Checks | 2022/6/8 | 2024/8/27 | high |
174228 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/27 | high |
159587 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9266) | Nessus | Oracle Linux Local Security Checks | 2022/4/7 | 2024/11/1 | medium |
160190 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
178435 | RHEL 9:kernel-rt (RHSA-2023: 4138) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
160505 | OracleVM 3.4:kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 2022/5/4 | 2023/4/25 | high |
159561 | Amazon Linux AMI:核心 (ALAS-2022-1577) | Nessus | Amazon Linux Local Security Checks | 2022/4/6 | 2024/8/30 | high |
159588 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9267) | Nessus | Oracle Linux Local Security Checks | 2022/4/7 | 2024/10/22 | medium |
164732 | Amazon Linux 2022: (ALAS2022-2022-042) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2023/1/13 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
161063 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 2022/5/12 | 2024/8/28 | high |
160469 | Debian DSA-5127-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/3 | 2024/3/27 | high |
159604 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9270) | Nessus | Oracle Linux Local Security Checks | 2022/4/8 | 2024/11/1 | medium |
168085 | Oracle Linux 9:核心 (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/11/1 | high |
167095 | RHEL 8:kernel-rt (RHSA-2022: 7444) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/8 | high |
167155 | RHEL 8:核心 (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2024/11/8 | high |
189549 | RHEL 8:kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |