| 153873 | RHEL 7:kernel(RHSA-2021:3725) | Nessus | Red Hat Local Security Checks | 10/5/2021 | 10/6/2025 | high | 
| 184756 | Rocky Linux 8kernel-rtRLSA-2021:3088 | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 10/6/2025 | high | 
| 153908 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5106-1) | Nessus | Ubuntu Local Security Checks | 10/7/2021 | 8/28/2024 | high | 
| 154338 | Ubuntu 20.04 LTS:Linux 核心 (Azure) 弱點 (USN-5120-1) | Nessus | Ubuntu Local Security Checks | 10/22/2021 | 8/28/2024 | high | 
| 180951 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2021-9453) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high | 
| 153802 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5094-2) | Nessus | Ubuntu Local Security Checks | 9/30/2021 | 8/28/2024 | high | 
| 153860 | Amazon Linux AMI:核心 (ALAS-2021-1539) | Nessus | Amazon Linux Local Security Checks | 10/4/2021 | 3/4/2025 | high | 
| 154072 | RHEL 7:kpatch-patch (RHSA-2021: 3768) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high | 
| 164572 | Nutanix AOS:多個弱點 (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high | 
| 152925 | RHEL 8:核心 (RHSA-2021: 3363) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 10/6/2025 | high | 
| 153873 | RHEL 7:核心 (RHSA-2021: 3725) | Nessus | Red Hat Local Security Checks | 10/5/2021 | 10/6/2025 | high | 
| 184756 | Rocky Linux 8kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 10/6/2025 | high | 
| 153908 | Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5106-1) | Nessus | Ubuntu Local Security Checks | 10/7/2021 | 8/28/2024 | high | 
| 153802 | Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5094-2) | Nessus | Ubuntu Local Security Checks | 9/30/2021 | 8/28/2024 | high | 
| 180951 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2021-9453) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high | 
| 154338 | Ubuntu 20.04 LTS:Linux 内核 (Azure) 漏洞 (USN-5120-1) | Nessus | Ubuntu Local Security Checks | 10/22/2021 | 8/28/2024 | high | 
| 153860 | Amazon Linux AMI:内核 (ALAS-2021-1539) | Nessus | Amazon Linux Local Security Checks | 10/4/2021 | 3/4/2025 | high | 
| 154072 | RHEL 7:kpatch-patch (RHSA-2021: 3768) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high | 
| 164572 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high | 
| 152925 | RHEL 8:内核 (RHSA-2021: 3363) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 10/6/2025 | high | 
| 153873 | RHEL 7:内核 (RHSA-2021: 3725) | Nessus | Red Hat Local Security Checks | 10/5/2021 | 10/6/2025 | high | 
| 184756 | Rocky Linux 8kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 10/6/2025 | high | 
| 153443 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2021-9451) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high | 
| 154047 | RHEL 7:kernel-rt (RHSA-2021: 3802) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high | 
| 154018 | RHEL 7:内核 (RHSA-2021: 3766) | Nessus | Red Hat Local Security Checks | 10/12/2021 | 11/7/2024 | high | 
| 154097 | Oracle Linux 7:内核 (ELSA-2021-3801) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 10/23/2024 | high | 
| 154132 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2021:3801) | Nessus | Scientific Linux Local Security Checks | 10/14/2021 | 11/28/2023 | high | 
| 154668 | RHEL 7:内核 (RHSA-2021:3987) | Nessus | Red Hat Local Security Checks | 10/28/2021 | 11/7/2024 | high | 
| 223624 | Linux Distros 未修补的漏洞: CVE-2021-22543 | Nessus | Misc. | 3/4/2025 | 10/27/2025 | high | 
| 160459 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-002) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/25/2025 | high | 
| 164564 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high | 
| 152613 | RHEL 8:内核 (RHSA-2021: 3173) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 10/6/2025 | high | 
| 154070 | RHEL 7:kpatch-patch (RHSA-2021: 3814) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 10/6/2025 | high | 
| 157716 | AlmaLinux 8内核 (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 10/6/2025 | high | 
| 164603 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 10/7/2025 | high | 
| 153443 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2021-9451) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high | 
| 154047 | RHEL 7:kernel-rt (RHSA-2021: 3802) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high | 
| 154018 | RHEL 7:核心 (RHSA-2021: 3766) | Nessus | Red Hat Local Security Checks | 10/12/2021 | 11/7/2024 | high | 
| 154097 | Oracle Linux 7:核心 (ELSA-2021-3801) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 10/23/2024 | high | 
| 154132 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2021:3801) | Nessus | Scientific Linux Local Security Checks | 10/14/2021 | 11/28/2023 | high | 
| 154668 | RHEL 7:核心 (RHSA-2021:3987) | Nessus | Red Hat Local Security Checks | 10/28/2021 | 11/7/2024 | high | 
| 223624 | Linux Distros 未修補弱點:CVE-2021-22543 | Nessus | Misc. | 3/4/2025 | 10/27/2025 | high | 
| 164564 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high | 
| 160459 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-002) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/25/2025 | high | 
| 152613 | RHEL 8:核心 (RHSA-2021: 3173) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 10/6/2025 | high | 
| 154070 | RHEL 7:kpatch-patch (RHSA-2021: 3814) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 10/6/2025 | high | 
| 157716 | AlmaLinux 8核心 (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 10/6/2025 | high | 
| 164603 | Nutanix AOS:多個弱點 (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 10/7/2025 | high | 
| 154335 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.19 (Moderate) (RHSA-2021:3943) | Nessus | Red Hat Local Security Checks | 10/22/2021 | 11/7/2024 | high | 
| 152479 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2646-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |