180327 | RHEL 8:kpatch-patch (RHSA-2023: 4888) | Nessus | Red Hat Local Security Checks | 2023/8/31 | 2024/11/7 | critical |
180498 | RHEL 8:内核 (RHSA-2023: 4962) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
180499 | RHEL 8:kpatch-patch (RHSA-2023: 4967) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
181754 | Oracle Linux 8:内核 (ELSA-2023-5244) | Nessus | Oracle Linux Local Security Checks | 2023/9/21 | 2025/3/31 | critical |
179165 | RHEL 9:内核 (RHSA-2023: 4377) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179218 | AlmaLinux 9kpatch-patch (ALSA-2023:4380) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/8/2 | high |
187764 | CentOS 7:kernel-rt (RHSA-2023: 4821) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
178653 | Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.04:Linux 内核漏洞 (USN-6193-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
180020 | RHEL 7:内核 (RHSA-2023: 4697) | Nessus | Red Hat Local Security Checks | 2023/8/22 | 2024/11/7 | critical |
181600 | RHEL 8:kpatch-patch (RHSA-2023: 5221) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
178652 | Ubuntu 23.04:Linux 内核漏洞 (USN-6220-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
180245 | RHEL 7:kpatch-patch (RHSA-2023: 4834) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
182840 | RHEL 9:kernel-rt (RHSA-2023: 5603) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2025/3/31 | critical |
186088 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
178657 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6192-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
180240 | RHEL 8:kernel-rt (RHSA-2023: 4817) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
183534 | Ubuntu 22.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-6223-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
177776 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-047) | Nessus | Amazon Linux Local Security Checks | 2023/6/29 | 2024/12/11 | critical |
178659 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6194-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
182832 | RHEL 9:kpatch-patch (RHSA-2023:5575) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2025/3/31 | critical |
190796 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2024/2/20 | 2025/2/17 | critical |
180248 | RHEL 7:kernel-rt (RHSA-2023: 4821) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
180349 | Oracle Linux 7:内核 (ELSA-2023-4819) | Nessus | Oracle Linux Local Security Checks | 2023/8/31 | 2024/10/23 | critical |
178003 | Debian DSA-5448-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/6 | 2024/3/27 | high |
179147 | RHEL 9:kpatch-patch (RHSA-2023: 4380) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
177781 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-021) | Nessus | Amazon Linux Local Security Checks | 2023/6/29 | 2024/12/11 | critical |
177770 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-034) | Nessus | Amazon Linux Local Security Checks | 2023/6/29 | 2024/12/11 | critical |
181800 | AlmaLinux 8内核 (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
178647 | Ubuntu 20.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-6234-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
178658 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6206-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
183524 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6212-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
187225 | CentOS 7:kpatch-patch (RHSA-2023: 4834) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
182835 | RHEL 9:内核 (RHSA-2023: 5604) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2025/3/31 | critical |
178920 | Ubuntu 20.04 LTS:Linux 内核 (IoT) 漏洞 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 2023/7/27 | 2024/9/19 | critical |
178677 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6235-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
180241 | RHEL 8:内核 (RHSA-2023: 4815) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/8 | critical |
180500 | RHEL 8:kernel-rt (RHSA-2023: 4961) | Nessus | Red Hat Local Security Checks | 2023/9/5 | 2025/3/31 | critical |
177674 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-228) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2024/12/11 | critical |
180249 | RHEL 7:内核 (RHSA-2023: 4819) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
180238 | RHEL 8:内核 (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
179439 | RHEL 8:内核 (RHSA-2023: 4515) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2024/11/7 | critical |
181621 | RHEL 8:内核 (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
183491 | Debian DLA-3623-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/20 | 2025/1/22 | critical |
178662 | Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-6205-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
187233 | CentOS 7:内核 (RHSA-2023:4819) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
181801 | AlmaLinux 8 kpatch-patch (ALSA-2023:5221) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
179157 | RHEL 9:kernel-rt (RHSA-2023:4378) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179330 | Oracle Linux 9:内核 (ELSA-2023-4377) | Nessus | Oracle Linux Local Security Checks | 2023/8/3 | 2024/11/2 | critical |
179473 | Rocky Linux 9kernel-rt (RLSA-2023:4378) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |