175900 | RHEL 8ļ¼å
ę ø (RHSA-2023: 2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
171848 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.4-2023-042) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 5/23/2025 | high |
176089 | Ubuntu 22.10ļ¼Linux å
ę øę¼ę“ (USN-6091-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
190056 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 7/4/2025 | high |
174419 | Oracle Linux 7 / 8ļ¼Unbreakable Enterprise å
ę ø (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
173223 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.10-2023-027) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | medium |
175866 | RHEL 8ļ¼kernel-rt (RHSA-2023: 2736) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 1/16/2024 | high |
175604 | AlmaLinux 9å
ę ø (ALSA-2023:2458) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
176166 | AlmaLinux 8å
ę ø (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
234965 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.10-2025-089) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | medium |
174419 | Oracle Linux 7 / 8ļ¼Unbreakable Enterprise ę øåæ (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
173223 | Amazon Linux 2ļ¼ę øåæ (ALASKERNEL-5.10-2023-027) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | medium |
175866 | RHEL 8ļ¼kernel-rt (RHSA-2023: 2736) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 1/16/2024 | high |
176166 | AlmaLinux 8ę øåæ (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
175604 | AlmaLinux 9ę øåæ (ALSA-2023:2458) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
234965 | Amazon Linux 2ļ¼kernel (ALASKERNEL-5.10-2025-089) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | medium |
175900 | RHEL 8ļ¼ę øåæ (RHSA-2023: 2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
171848 | Amazon Linux 2ļ¼kernel (ALASKERNEL-5.4-2023-042) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 5/23/2025 | high |
176089 | Ubuntu 22.10ļ¼Linux ę øåæå¼±é» (USN-6091-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
190056 | Amazon Linux 2ļ¼kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 7/4/2025 | high |
172633 | Oracle Linux 8/9ļ¼Unbreakable Enterprise å
ę ø (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 3/17/2023 | 11/1/2024 | high |
173206 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.15-2023-014) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | high |
249942 | Linux Distros ęŖäæ®č”„ēę¼ę“ļ¼CVE-2022-4129 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | medium |
175914 | Ubuntu 22.04 LTSļ¼Linux å
ę øę¼ę“ (USN-6079-1) | Nessus | Ubuntu Local Security Checks | 5/17/2023 | 8/27/2024 | high |
175925 | Debian DLA-3404-1ļ¼linux-5.10 - LTS å®å
Øę“ę° | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
172633 | Oracle Linux 8/9ļ¼Unbreakable Enterprise ę øåæ (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 3/17/2023 | 11/1/2024 | high |
249942 | Linux Distros ęŖäæ®č£ēå¼±é»ļ¼CVE-2022-4129 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | medium |
173206 | Amazon Linux 2ļ¼ę øåæ (ALASKERNEL-5.15-2023-014) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | high |
175914 | Ubuntu 22.04 LTSļ¼Linux ę øåæå¼±é» (USN-6079-1) | Nessus | Ubuntu Local Security Checks | 5/17/2023 | 8/27/2024 | high |
175925 | Debian DLA-3404-1ļ¼linux-5.10 - LTS å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
175900 | RHEL 8 : kernel (RHSA-2023: 2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
169288 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
171848 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-042) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 5/23/2025 | high |
176089 | Ubuntu 22.10: Linux ć«ć¼ćć«čå¼±ę§ (USN-6091-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 7/4/2025 | high |
173217 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2023:0852-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | high |
173223 | Amazon Linux 2: ć«ć¼ćć« (ALASKERNEL-5.10-2023-027) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | medium |
174419 | Oracle Linux 7/8: Unbreakable Enterprise Kernel (ELSA-2023-12255) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
170228 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (SUSE-SU-2022:4613-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/7/2023 | high |
175866 | RHEL 8 : kernel-rt (RHSA-2023: 2736) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 1/16/2024 | high |
175604 | AlmaLinux 9ć«ć¼ćć«ALSA-2023:2458 | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
176166 | AlmaLinux 8ć«ć¼ćć«ALSA-2023:2951 | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
169131 | Fedora 36: kernel (2022-24041b1667) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
169290 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (SUSE-SU-2022:4616-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
169292 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 6/26/2024 | high |
234965 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-089) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | medium |
171318 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388) | Nessus | Huawei Local Security Checks | 2/10/2023 | 1/16/2024 | high |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |