193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | critical |
193813 | Oracle Linux 7 : kernel (ELSA-2024-2004) | Nessus | Oracle Linux Local Security Checks | critical |
193779 | RHEL 7 : kernel (RHSA-2024:2004) | Nessus | Red Hat Local Security Checks | critical |
193759 | RHEL 7 : kernel-rt (RHSA-2024:2003) | Nessus | Red Hat Local Security Checks | critical |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | high |
184842 | Rocky Linux 8 : kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | high |
182828 | RHEL 8 : kernel (RHSA-2023:5627) | Nessus | Red Hat Local Security Checks | critical |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | high |
167922 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:4129-1) | Nessus | SuSE Local Security Checks | high |
167773 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15) (SUSE-SU-2022:4027-1) | Nessus | SuSE Local Security Checks | high |
167577 | Oracle Linux 8 : kernel (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | high |
167447 | AlmaLinux 8 : kernel (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | high |
167311 | AlmaLinux 8 : kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | high |
167155 | RHEL 8 : kernel (RHSA-2022:7683) | Nessus | Red Hat Local Security Checks | high |
167095 | RHEL 8 : kernel-rt (RHSA-2022:7444) | Nessus | Red Hat Local Security Checks | high |
166973 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2712) | Nessus | Huawei Local Security Checks | medium |
165864 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2466) | Nessus | Huawei Local Security Checks | high |
165388 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384) | Nessus | Huawei Local Security Checks | high |
165189 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3274-1) | Nessus | SuSE Local Security Checks | high |
165049 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292) | Nessus | Huawei Local Security Checks | high |
164817 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | high |
164790 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | high |
164466 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1) | Nessus | SuSE Local Security Checks | high |
164448 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2892-1) | Nessus | SuSE Local Security Checks | high |
164373 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2875-1) | Nessus | SuSE Local Security Checks | high |
164307 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2840-1) | Nessus | SuSE Local Security Checks | high |
164252 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2827-1) | Nessus | SuSE Local Security Checks | medium |
164138 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2809-1) | Nessus | SuSE Local Security Checks | high |
164061 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | high |
163996 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2723-1) | Nessus | SuSE Local Security Checks | medium |
163994 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2721-1) | Nessus | SuSE Local Security Checks | high |
163991 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2719-1) | Nessus | SuSE Local Security Checks | medium |
163979 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2720-1) | Nessus | SuSE Local Security Checks | medium |