165135 | RHEL 7ļ¼RHV-Hć»ćć„ćŖćć£ę“ę°ļ¼redhat-virtualization-hostļ¼ 4.3.18 ļ¼éč¦åŗ¦é«ļ¼ļ¼RHSA-2021ļ¼3477) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | critical |
148919 | Amazon Linux 2ļ¼ć«ć¼ćć«ļ¼ALAS-2021-1627ļ¼ | Nessus | Amazon Linux Local Security Checks | 4/22/2021 | 12/17/2024 | high |
151880 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2408-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | high |
151989 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
151998 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2422-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
152441 | RHEL 8: kernel-rtļ¼RHSA-2021ļ¼3088) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 11/7/2024 | high |
152688 | RHEL 8ļ¼Red Hat Virtualization Hostć®ć»ćć„ćŖćć£ćØćć°äæ®ę£ć®ę“ę°[ovirt-4.4.7]ļ¼éč¦åŗ¦é«ļ¼ļ¼RHSA-2021ļ¼3235) | Nessus | Red Hat Local Security Checks | 8/19/2021 | 11/7/2024 | high |
152950 | Scientific Linux ć»ćć„ćŖćć£ę“ę°: SL7.x x86_64 ć®ć«ć¼ćć« (2021:3327) | Nessus | Scientific Linux Local Security Checks | 9/1/2021 | 1/17/2023 | high |
152964 | RHEL 7ļ¼kernelļ¼RHSA-2021ļ¼3321) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |
151997 | SUSE SLED15/ SLES15ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2438-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
151878 | SUSE SLES12ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2406-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | high |
223654 | Linux Distros ć®ćććęŖé©ēØć®čå¼±ę§: CVE-2021-22555 | Nessus | Misc. | 3/4/2025 | 8/21/2025 | high |
151877 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2407-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | high |
151897 | Slackware 14.2ļ¼Slackware 14.2ć«ć¼ćć«ļ¼SSA:2021-202-01ļ¼ | Nessus | Slackware Local Security Checks | 7/21/2021 | 1/17/2023 | high |
152017 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (openSUSE-SU-2021:1076-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 1/17/2023 | high |
152108 | SUSE SLES15ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : kernel (SLE 16 SP2 ēØć® Live Patch 15) (SUSE-SU-2021:2487-1) | Nessus | SuSE Local Security Checks | 7/28/2021 | 7/13/2023 | high |
152116 | SUSE SLES15ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : kernel (SLE 15 SP2 ēØć® Live Patch 14) (SUSE-SU-2021:2538-1) | Nessus | SuSE Local Security Checks | 7/28/2021 | 7/13/2023 | high |
152188 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SLE 12 SP4 ēØć® Live Patch 18) (SUSE-SU-2021:2584-1) | Nessus | SuSE Local Security Checks | 8/3/2021 | 7/13/2023 | high |
152195 | Oracle Linux 6/7ļ¼Unbreakable Enterprise Kernelļ¼ELSA-2021-9395ļ¼ | Nessus | Oracle Linux Local Security Checks | 8/4/2021 | 10/22/2024 | high |
152493 | Oracle Linux 8ļ¼ć«ć¼ćć«ļ¼ELSA-2021-3057ļ¼ | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 11/2/2024 | high |
152536 | Ubuntu 16.04 ESM: Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 8/27/2024 | high |
152924 | RHEL 7ļ¼kernel-rtļ¼RHSA-2021ļ¼3328) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | high |
152931 | RHEL 8 : kernel-rtļ¼RHSA-2021ļ¼3375) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 9/2/2021 | 10/9/2024 | high |
152596 | CentOS 8ļ¼ć«ć¼ćć«ļ¼CESA-2021ļ¼3057ļ¼ | Nessus | CentOS Local Security Checks | 8/16/2021 | 1/17/2023 | high |
151986 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
157745 | Rocky Linux 8 : kernel (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
203842 | Photon OS 3.0: Linux PHSA-2021-3.0-0234 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
151935 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 1/17/2023 | high |
152159 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP1) (SUSE-SU-2021:2560-1) | Nessus | SuSE Local Security Checks | 7/30/2021 | 7/13/2023 | high |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 8/4/2021 | 7/13/2023 | high |
152438 | RHEL 8 : kernel (RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | 8/10/2021 | 3/6/2025 | high |
152444 | RHEL 8 : kpatch-patch (RHSA-2021:3044) | Nessus | Red Hat Local Security Checks | 8/11/2021 | 3/6/2025 | high |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152619 | RHEL 8 : kpatch-patch (RHSA-2021:3181) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
152929 | RHEL 7 : kpatch-patch (RHSA-2021:3381) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
152940 | RHEL 8 : kpatch-patch (RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
154048 | RHEL 7 : kernel (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
155142 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2663) | Nessus | Huawei Local Security Checks | 11/11/2021 | 2/9/2023 | critical |
160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
160860 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0020) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 1/13/2023 | high |
208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
160765 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
164576 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
165135 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.18 (Important) (RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | critical |
187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
148919 | Amazon Linux 2 : kernel (ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 4/22/2021 | 12/17/2024 | high |