178908 | Oracle Linux 7:linux-firmware (ELSA-2023-12654) | Nessus | Oracle Linux Local Security Checks | 2023/7/26 | 2024/10/23 | critical |
179043 | Debian DSA-5461-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/31 | 2024/3/27 | high |
179067 | Oracle Linux 8:linux-firmware (ELSA-2023-12691) | Nessus | Oracle Linux Local Security Checks | 2023/7/31 | 2024/11/2 | critical |
179771 | Amazon Linux 2023:iwl100-firmware、iwl105-firmware、iwl135-firmware (ALAS2023-2023-284) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
180027 | RHEL 7:内核 (RHSA-2023: 4696) | Nessus | Red Hat Local Security Checks | 2023/8/22 | 2024/11/7 | critical |
180532 | Ubuntu 16.04 ESM / 18.04 ESM:Linux 内核漏洞 (USN-6342-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/9/18 | critical |
181186 | Ubuntu 16.04 ESM / 18.04 ESM:Linux 内核 (Azure) 漏洞 (USN-6342-2) | Nessus | Ubuntu Local Security Checks | 2023/9/8 | 2024/9/18 | critical |
181237 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核 (IBM) 漏洞 (USN-6357-1) | Nessus | Ubuntu Local Security Checks | 2023/9/11 | 2024/9/18 | critical |
181434 | AlmaLinux 9linux-firmware (ALSA-2023:5068) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/14 | medium |
182192 | Oracle Linux 8:内核 (ELSA-2023-12839) | Nessus | Oracle Linux Local Security Checks | 2023/9/29 | 2024/11/1 | critical |
178958 | Debian DLA-3508-1:linux - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/28 | 2025/1/22 | critical |
181428 | AlmaLinux 9内核 (ALSA-2023:5069) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
181435 | AlmaLinux 9kernel-rt (ALSA-2023:5091) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
181632 | RHEL 8:kernel-rt (RHSA-2023: 5255) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
181794 | AlmaLinux 8kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
181886 | Rocky Linux 8内核 (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2025/3/31 | high |
186060 | RHEL 8:linux-firmware (RHSA-2023: 7401) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
181898 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6397-1) | Nessus | Ubuntu Local Security Checks | 2023/9/26 | 2024/9/18 | critical |
189553 | RHEL 8:内核 (RHSA-2024: 0403) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
182827 | RHEL 8:linux-firmware (RHSA-2023: 5591) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
179044 | Debian DSA-5462-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/31 | 2024/3/27 | medium |
179070 | Oracle Linux 9:linux-firmware (ELSA-2023-12692) | Nessus | Oracle Linux Local Security Checks | 2023/7/31 | 2024/11/1 | critical |
179074 | Debian DLA-3511-1:amd64-microcode - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/31 | 2025/1/22 | critical |
180249 | RHEL 7:内核 (RHSA-2023: 4819) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
180361 | Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-6324-1) | Nessus | Ubuntu Local Security Checks | 2023/8/31 | 2024/9/19 | critical |
181623 | RHEL 8:linux-firmware (RHSA-2023: 5245) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/6 | critical |
182439 | RHEL 7:内核 (RHSA-2023: 5419) | Nessus | Red Hat Local Security Checks | 2023/10/3 | 2024/11/8 | critical |
186370 | RHEL 8:kernel-rt (RHSA-2023:7551) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |
186610 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-6532-1) | Nessus | Ubuntu Local Security Checks | 2023/12/5 | 2024/9/18 | critical |
180261 | Ubuntu 22.04 LTS / 23.04:Linux 内核漏洞 (USN-6318-1) | Nessus | Ubuntu Local Security Checks | 2023/8/29 | 2024/9/19 | critical |
180556 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6348-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/9/18 | critical |
181621 | RHEL 8:内核 (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
181630 | Rocky Linux 9kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
189779 | RHEL 8:linux-firmware (RHSA-2024: 0561) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
179775 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
179798 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2025/3/6 | critical |
180238 | RHEL 8:内核 (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |