178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
174014 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0007) | Nessus | OracleVM Local Security Checks | medium |
173833 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12232) | Nessus | Oracle Linux Local Security Checks | medium |
161350 | Rocky Linux 8 : kernel-rt (RLSA-2022:1975) | Nessus | Rocky Linux Local Security Checks | critical |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | critical |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | critical |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | critical |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | critical |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | critical |
153271 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392) | Nessus | Huawei Local Security Checks | critical |
150536 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1) | Nessus | SuSE Local Security Checks | critical |
149098 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808) | Nessus | Huawei Local Security Checks | high |
147690 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642) | Nessus | Huawei Local Security Checks | critical |
147512 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604) | Nessus | Huawei Local Security Checks | critical |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | critical |
146181 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200) | Nessus | Huawei Local Security Checks | high |
144731 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1039) | Nessus | Huawei Local Security Checks | critical |
143875 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3532-1) | Nessus | SuSE Local Security Checks | high |
143857 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1) | Nessus | SuSE Local Security Checks | high |
143801 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2905-1) | Nessus | SuSE Local Security Checks | high |
143784 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3014-1) | Nessus | SuSE Local Security Checks | high |
143708 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2904-1) | Nessus | SuSE Local Security Checks | high |
143699 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2907-1) | Nessus | SuSE Local Security Checks | high |
143671 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2879-1) | Nessus | SuSE Local Security Checks | high |
143654 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3501-1) | Nessus | SuSE Local Security Checks | high |
143639 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3503-1) | Nessus | SuSE Local Security Checks | high |
141388 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-1655) | Nessus | SuSE Local Security Checks | high |
141332 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2166) | Nessus | Huawei Local Security Checks | high |
141329 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2176) | Nessus | Huawei Local Security Checks | high |
141161 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-1586) | Nessus | SuSE Local Security Checks | high |
140999 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151) | Nessus | Huawei Local Security Checks | high |
140959 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-2011) | Nessus | Huawei Local Security Checks | high |