155385 | RHEL 7 : kernel (RHSA-2021:4692) | Nessus | Red Hat Local Security Checks | 11/17/2021 | 4/28/2024 | high |
157486 | AlmaLinux 8 : kernel (ALSA-2021:3548) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 8/7/2023 | high |
155547 | CentOS 7 : kernel (RHSA-2021:3801) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/10/2024 | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
153419 | Oracle Linux 8 : kernel (ELSA-2021-3548) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 11/2/2024 | high |
156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/17/2021 | 4/25/2023 | high |
155385 | RHEL 7ïŒå
æ ž (RHSA-2021: 4692) | Nessus | Red Hat Local Security Checks | 11/17/2021 | 4/28/2024 | high |
153476 | Ubuntu 16.04 ESM/18.04 LTSïŒLinux å
æ ž (GCP) æŒæŽ (USN-5073-2) | Nessus | Ubuntu Local Security Checks | 9/18/2021 | 8/27/2024 | high |
153668 | Debian DSA-4978-1ïŒlinux - å®å
šæŽæ° | Nessus | Debian Local Security Checks | 9/25/2021 | 3/27/2024 | high |
153409 | CentOS 8ïŒå
æ ž (CESA-2021: 3548) | Nessus | CentOS Local Security Checks | 9/15/2021 | 11/30/2023 | high |
152578 | Oracle Linux 7ïŒUnbreakable Enterprise å
æ žå®¹åš (ELSA-2021-9422) | Nessus | Oracle Linux Local Security Checks | 8/16/2021 | 10/22/2024 | high |
152598 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise å
æ ž (ELSA-2021-9420) | Nessus | Oracle Linux Local Security Checks | 8/16/2021 | 10/23/2024 | high |
155547 | CentOS 7ïŒå
æ ž (CESA-2021: 3801) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/10/2024 | high |
153419 | Oracle Linux 8ïŒå
æ ž (ELSA-2021-3548) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 11/2/2024 | high |
156163 | Debian DLA-2843-1ïŒlinux - LTS å®å
šæŽæ° | Nessus | Debian Local Security Checks | 12/17/2021 | 4/25/2023 | high |
155679 | Oracle Linux 8ïŒUnbreakable Enterprise æ žå¿ (ELSA-2021-9564) | Nessus | Oracle Linux Local Security Checks | 11/23/2021 | 10/22/2024 | high |
154668 | RHEL 7ïŒæ žå¿ (RHSA-2021:3987) | Nessus | Red Hat Local Security Checks | 10/28/2021 | 4/28/2024 | high |
164603 | Nutanix AOSïŒå€ååŒ±é» (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | critical |
157284 | Slackware Linux 14.2 kernel-generic å€ååŒ±é» (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2/1/2022 | 4/25/2023 | high |
154047 | RHEL 7ïŒkernel-rt (RHSA-2021: 3802) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 4/28/2024 | high |
154097 | Oracle Linux 7ïŒæ žå¿ (ELSA-2021-3801) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 10/23/2024 | high |
154132 | Scientific Linux å®å
šæ§æŽæ°ïŒSL7.x x86_64 äžçæ žå¿ (2021:3801) | Nessus | Scientific Linux Local Security Checks | 10/14/2021 | 11/28/2023 | high |
153418 | Amazon Linux 2ïŒæ žå¿ (ALAS-2021-1704) | Nessus | Amazon Linux Local Security Checks | 9/16/2021 | 11/30/2023 | high |
153443 | Oracle Linux 7 / 8ïŒUnbreakable Enterprise æ žå¿å®¹åš (ELSA-2021-9451) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high |
164564 | Nutanix AOSïŒå€ååŒ±é» (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/2/2024 | critical |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
159093 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328) | Nessus | Huawei Local Security Checks | 3/21/2022 | 4/25/2023 | high |
152597 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9421) | Nessus | Oracle Linux Local Security Checks | 8/16/2021 | 10/23/2024 | high |
153442 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9450) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high |
153445 | Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5071-2) | Nessus | Ubuntu Local Security Checks | 9/16/2021 | 8/28/2024 | high |
153449 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5082-1) | Nessus | Ubuntu Local Security Checks | 9/16/2021 | 8/28/2024 | high |
154086 | RHEL 7 : kernel (RHSA-2021:3767) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 4/28/2024 | high |
154254 | RHEL 8 : kernel-rt (RHSA-2021:3909) | Nessus | Red Hat Local Security Checks | 10/20/2021 | 4/28/2024 | high |
153776 | RHEL 8 : kernel (RHSA-2021:3676) | Nessus | Red Hat Local Security Checks | 9/28/2021 | 4/28/2024 | high |
154048 | RHEL 7 : kernel (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 4/28/2024 | high |
153174 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5070-1) | Nessus | Ubuntu Local Security Checks | 9/9/2021 | 9/19/2024 | high |
153177 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5073-1) | Nessus | Ubuntu Local Security Checks | 9/9/2021 | 8/27/2024 | high |
153179 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5072-1) | Nessus | Ubuntu Local Security Checks | 9/9/2021 | 8/27/2024 | high |
153535 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3177-1) | Nessus | SuSE Local Security Checks | 9/22/2021 | 7/13/2023 | high |
153542 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3179-1) | Nessus | SuSE Local Security Checks | 9/22/2021 | 7/13/2023 | high |
153620 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP3) (SUSE-SU-2021:3196-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
180928 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9452) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/2/2024 | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 11/22/2023 | high |
155385 | RHEL 7ïŒkernelïŒRHSA-2021ïŒ4692) | Nessus | Red Hat Local Security Checks | 11/17/2021 | 4/28/2024 | high |
154133 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2021:3415-1) | Nessus | SuSE Local Security Checks | 10/14/2021 | 7/13/2023 | high |
153581 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2021:3192-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 7/13/2023 | high |
153598 | openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (openSUSE-SU-2021:3205-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 11/29/2023 | high |
153668 | Debian DSA-4978-1ïŒlinux - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 9/25/2021 | 3/27/2024 | high |
152578 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2021-9422) | Nessus | Oracle Linux Local Security Checks | 8/16/2021 | 10/22/2024 | high |
152598 | Oracle Linux 7/8ïŒUnbreakable Enterprise Kernel (ELSA-2021-9420) | Nessus | Oracle Linux Local Security Checks | 8/16/2021 | 10/23/2024 | high |