203676 | RHEL 8:kernel (RHSA-2024:4731) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | high |
203690 | RHEL 8:kernel-rt (RHSA-2024:4729) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | high |
190047 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-059) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/16 | high |
194828 | RHEL 8:内核 (RHSA-2024:2621) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high |
191092 | RHEL 9:kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192854 | RHEL 8:内核 (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
192861 | RHEL 8:kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
192953 | Rocky Linux 8:kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
194794 | RHEL 9:内核 (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/24 | critical |
190928 | RHEL 8:kpatch-patch (RHSA-2024: 0937) | Nessus | Red Hat Local Security Checks | 2024/2/23 | 2024/11/7 | high |
192852 | RHEL 8:kpatch-patch (RHSA-2024:1612) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
190035 | Amazon Linux 2:内核 (ALAS-2024-2443) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
191899 | RHEL 9:内核实时补丁模块 (RHSA-2024:1253) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/6 | critical |
202495 | RHEL 8:内核 (RHSA-2024:4577) | Nessus | Red Hat Local Security Checks | 2024/7/16 | 2024/11/8 | high |
204950 | RHEL 8:kpatch-patch-4_18_0-305_120_1 (RHSA-2024:4970) | Nessus | Red Hat Local Security Checks | 2024/8/1 | 2024/11/7 | high |
180566 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2025/3/17 | critical |
190828 | RHEL 8:内核 (RHSA-2024: 0930) | Nessus | Red Hat Local Security Checks | 2024/2/21 | 2024/11/7 | high |
193196 | Oracle Linux 8:内核 (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 2024/4/11 | 2024/11/2 | high |
226091 | Linux Distros 未修补的漏洞: CVE-2023-6546 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
191441 | RHEL 9:kpatch-patch (RHSA-2024:1055) | Nessus | Red Hat Local Security Checks | 2024/2/29 | 2024/11/7 | high |
191901 | RHEL 9:内核 (RHSA-2024:1250) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/6 | critical |
192035 | RHEL 9:kernel-rt (RHSA-2024:1306) | Nessus | Red Hat Local Security Checks | 2024/3/13 | 2025/3/6 | critical |
191090 | RHEL 9:内核 (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192950 | Rocky Linux 8kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
194992 | RHEL 8:kpatch-patch (RHSA-2024:2697) | Nessus | Red Hat Local Security Checks | 2024/5/6 | 2024/11/8 | high |
195036 | Oracle Linux 9:内核 (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | critical |