180361 | Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-6324-1) | Nessus | Ubuntu Local Security Checks | 2023/8/31 | 2024/9/19 | critical |
181621 | RHEL 8:内核 (RHSA-2023: 5244) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
181630 | Rocky Linux 9kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
186055 | RHEL 8:kpatch-patch (RHSA-2023: 7410) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | critical |
180261 | Ubuntu 22.04 LTS / 23.04:Linux 内核漏洞 (USN-6318-1) | Nessus | Ubuntu Local Security Checks | 2023/8/29 | 2024/9/19 | critical |
180556 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6348-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/9/18 | critical |
193359 | RHEL 6:内核 (RHSA-2024:1831) | Nessus | Red Hat Local Security Checks | 2024/4/16 | 2024/11/7 | critical |
183491 | Debian DLA-3623-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/20 | 2025/1/22 | critical |
179775 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
179798 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2025/3/6 | critical |
180446 | Ubuntu 16.04 ESM:Linux 内核 (KVM) 漏洞 (USN-6327-1) | Nessus | Ubuntu Local Security Checks | 2023/9/1 | 2024/9/18 | critical |
181898 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6397-1) | Nessus | Ubuntu Local Security Checks | 2023/9/26 | 2024/9/18 | critical |
186064 | RHEL 9:内核 (RHSA-2023: 7382) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
186073 | RHEL 9:kernel-rt (RHSA-2023: 7389) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
187258 | CentOS 7:内核 (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
179765 | Amazon Linux 2:内核 (ALAS-2023-2179) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
181283 | RHEL 9:kernel-rt (RHSA-2023: 5091) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2025/3/31 | critical |
181800 | AlmaLinux 8内核 (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
182443 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 2023/10/3 | 2025/9/9 | high |
186056 | RHEL 8:内核 (RHSA-2023: 7398) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
190796 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2024/2/20 | 2025/2/17 | critical |
244409 | Linux Distros 未修补的漏洞:CVE-2023-3776 | Nessus | Misc. | 2025/8/6 | 2025/9/2 | high |
180441 | Ubuntu 20.04 LTS:Linux 内核 (Azure) 漏洞 (USN-6331-1) | Nessus | Ubuntu Local Security Checks | 2023/9/1 | 2024/9/19 | critical |
189094 | Debian dla-3710:hyperv-daemons - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/16 | 2025/3/31 | critical |
179788 | Amazon Linux AMI:内核 (ALAS-2023-1792) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
181279 | RHEL 9:内核 (RHSA-2023: 5069) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2025/3/31 | critical |
181478 | Oracle Linux 9:内核 (ELSA-2023-5069) | Nessus | Oracle Linux Local Security Checks | 2023/9/15 | 2025/9/9 | high |
181600 | RHEL 8:kpatch-patch (RHSA-2023: 5221) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/31 | critical |
183227 | RHEL 8:kpatch-patch (RHSA-2023: 5775) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
185356 | RHEL 8:内核 (RHSA-2023: 6813) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | critical |
186088 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
186051 | RHEL 7:内核 (RHSA-2023:7423) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
186054 | RHEL 9:kpatch-patch (RHSA-2023: 7411) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
186184 | Oracle Linux 7:内核 (ELSA-2023-7423) | Nessus | Oracle Linux Local Security Checks | 2023/11/22 | 2025/9/9 | high |
189085 | RHEL 7:内核 (RHSA-2024: 0262) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2024/11/8 | critical |
193741 | Oracle Linux 6:内核 (ELSA-2024-1831) | Nessus | Oracle Linux Local Security Checks | 2024/4/23 | 2025/9/9 | high |
180259 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6315-1) | Nessus | Ubuntu Local Security Checks | 2023/8/29 | 2024/9/19 | critical |
180362 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6325-1) | Nessus | Ubuntu Local Security Checks | 2023/8/31 | 2024/9/19 | critical |
180443 | Ubuntu 20.04 LTS:Linux 内核 (GCP) 漏洞 (USN-6330-1) | Nessus | Ubuntu Local Security Checks | 2023/9/1 | 2024/9/19 | critical |
186046 | RHEL 8:kernel-rt (RHSA-2023:7431) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
186069 | RHEL 8:内核 (RHSA-2023: 7434) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
186071 | RHEL 8:kpatch-patch (RHSA-2023: 7417) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
180285 | Ubuntu 23.04:Linux 内核漏洞 (USN-6321-1) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/9/19 | critical |
179706 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6285-1) | Nessus | Ubuntu Local Security Checks | 2023/8/11 | 2024/9/19 | critical |
179764 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-038) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
180257 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6317-1) | Nessus | Ubuntu Local Security Checks | 2023/8/29 | 2024/9/19 | critical |
180442 | Ubuntu 18.04 ESM:Linux 内核漏洞 (USN-6329-1) | Nessus | Ubuntu Local Security Checks | 2023/9/1 | 2024/9/19 | critical |
180559 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-6346-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/9/18 | critical |
181280 | RHEL 9:kpatch-patch (RHSA-2023: 5093) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2025/3/31 | critical |
181439 | AlmaLinux 9kpatch-patch (ALSA-2023:5093) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |