205226 | Ubuntu 22.04 LTS / 24.04 LTSļ¼Linux kernel ę¼ę“ (USN-6949-1) | Nessus | Ubuntu Local Security Checks | 8/8/2024 | 4/14/2025 | high |
207738 | Ubuntu 20.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
207597 | Ubuntu 20.04 LTS / 22.04 LTSļ¼Linux kernel ę¼ę“ (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/23/2024 | critical |
205104 | Amazon Linux 2023ļ¼bpftoolćkernelćkernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 6/12/2025 | high |
207384 | Ubuntu 22.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 9/18/2024 | 9/18/2024 | critical |
207236 | Ubuntu 20.04 LTS / 22.04 LTSļ¼Linux kernel ę¼ę“ (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
207246 | Ubuntu 20.04 LTS / 22.04 LTSļ¼Linux kernel ę¼ę“ (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
207738 | Ubuntu 20.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
205226 | Ubuntu 22.04 LTS / 24.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-6949-1) | Nessus | Ubuntu Local Security Checks | 8/8/2024 | 4/14/2025 | high |
207384 | Ubuntu 22.04 LTS : Linux ę øåæå¼±é» (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 9/18/2024 | 9/18/2024 | critical |
207246 | Ubuntu 20.04 LTS/22.04 LTSļ¼Linux ę øåæå¼±é» (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
207236 | Ubuntu 20.04 LTS/22.04 LTSļ¼Linux ę øåæå¼±é» (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
207738 | Ubuntu 20.04 LTS : Linux ę øåæå¼±é» (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
205226 | Ubuntu 22.04 LTS/24.04 LTSļ¼Linux ę øåæå¼±é» (USN-6949-1) | Nessus | Ubuntu Local Security Checks | 8/8/2024 | 4/14/2025 | high |
204097 | Photon OS 4.0: Linux PHSA-2024-4.0-0655 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 2/17/2025 | medium |
210235 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2794) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
208398 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2585) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
205226 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-6949-1) | Nessus | Ubuntu Local Security Checks | 8/8/2024 | 4/14/2025 | high |
207738 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
207597 | Ubuntu 20.04 LTS/22.04 LTSļ¼Linux ę øåæå¼±é» (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/23/2024 | critical |
205104 | Amazon Linux 2023ļ¼bpftoolćkernelćkernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 6/12/2025 | high |
207587 | Ubuntu 20.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7007-2) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/23/2024 | critical |
205475 | Ubuntu 24.04 LTSļ¼Linux kernel (Azure) ę¼ę“ (USN-6952-2) | Nessus | Ubuntu Local Security Checks | 8/13/2024 | 4/14/2025 | high |
243752 | Linux Distros ęŖäæ®č”„ēę¼ę“ļ¼CVE-2024-39482 | Nessus | Misc. | 8/5/2025 | 9/6/2025 | medium |
202458 | Debian dsa-5730ļ¼affs-modules-5.10.0-29-4kc-malta-di - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 7/16/2024 | 8/22/2024 | high |
205393 | Ubuntu 24.04 LTSļ¼Linux å
ę ø (OEM) ę¼ę“ (USN-6955-1) | Nessus | Ubuntu Local Security Checks | 8/12/2024 | 4/14/2025 | high |
207384 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 9/18/2024 | 9/18/2024 | critical |
207236 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
207246 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
205493 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 5/22/2025 | high |
207384 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 9/18/2024 | 9/18/2024 | critical |
207246 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
205493 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 5/22/2025 | high |
207236 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 9/13/2024 | 9/13/2024 | critical |
207597 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/23/2024 | critical |
205104 | Amazon Linux 2023 : bpftoolćkernelćkernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 6/12/2025 | high |
205734 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 8/17/2024 | 5/22/2025 | high |
206008 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/9/2024 | high |
207042 | Oracle Linux 8/9ļ¼Unbreakable Enterprise å
ę ø (ELSA-2024-12618) | Nessus | Oracle Linux Local Security Checks | 9/12/2024 | 9/21/2024 | critical |
207404 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.15-2024-053) | Nessus | Amazon Linux Local Security Checks | 9/18/2024 | 5/22/2025 | high |
205482 | Ubuntu 24.04 LTSļ¼Linux å
ę øę¼ę“ (USN-6949-2) | Nessus | Ubuntu Local Security Checks | 8/13/2024 | 4/14/2025 | high |
205750 | Amazon Linux 2ļ¼å
ę ø (ALASKERNEL-5.10-2024-066) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 5/23/2025 | high |
205289 | Ubuntu 24.04 LTSļ¼Linux å
ę øę¼ę“ (USN-6952-1) | Nessus | Ubuntu Local Security Checks | 8/9/2024 | 4/14/2025 | high |
215536 | Azure Linux 3.0 å®å
Øę“ę°å
ę ø (CVE-2024-39482) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | medium |
208356 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2559) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
207597 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 9/23/2024 | critical |
205104 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 6/12/2025 | high |
205734 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 8/17/2024 | 5/22/2025 | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/9/2024 | high |
210249 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2806) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |