ID | 名称 | 产品 | 系列 | 发布时间 | 最近更新时间 | 严重程度 |
---|---|---|---|---|---|---|
254440 | RHEL 8:内核 (RHSA-2025:14511) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
252956 | RHEL 8:内核 (RHSA-2025:14136) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
259941 | RHEL 8:内核 (RHSA-2025:14692) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | high |
261708 | RockyLinux 8 kernel-rt (RLSA-2025:13590) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
260470 | RHEL 8:内核 (RHSA-2025:15035) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/10/9 | high |
248490 | AlmaLinux 8kernel-rt (ALSA-2025:13590) | Nessus | Alma Linux Local Security Checks | 2025/8/12 | 2025/8/12 | high |
248491 | AlmaLinux 8内核 (ALSA-2025:13589) | Nessus | Alma Linux Local Security Checks | 2025/8/12 | 2025/8/12 | high |
249147 | Oracle Linux 8:内核 (ELSA-2025-13589) | Nessus | Oracle Linux Local Security Checks | 2025/8/12 | 2025/8/12 | high |
261702 | RockyLinux 8内核 (RLSA-2025:13589) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
248210 | Linux Distros 未修补的漏洞:CVE-2021-47670 | Nessus | Misc. | 2025/8/11 | 2025/9/30 | high |
248468 | RHEL 8:kernel-rt (RHSA-2025:13590) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/10/9 | high |