203772 | Photon OS 3.0: Linux PHSA-2021-3.0-0325 | Nessus | PhotonOS Local Security Checks | high |
202761 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2561-1) | Nessus | SuSE Local Security Checks | critical |
202104 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2365-1) | Nessus | SuSE Local Security Checks | high |
202099 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2360-1) | Nessus | SuSE Local Security Checks | critical |
202093 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2362-1) | Nessus | SuSE Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
188839 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066) | Nessus | Huawei Local Security Checks | high |
178280 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3806-1) | Nessus | SuSE Local Security Checks | high |
178278 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3807-1) | Nessus | SuSE Local Security Checks | high |
172784 | CBL Mariner 2.0 Security Update: kernel (CVE-2021-43389) | Nessus | MarinerOS Local Security Checks | medium |
162399 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1) | Nessus | SuSE Local Security Checks | high |
162381 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1) | Nessus | SuSE Local Security Checks | high |
162242 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2083-1) | Nessus | SuSE Local Security Checks | high |
161350 | Rocky Linux 8 : kernel-rt (RLSA-2022:1975) | Nessus | Rocky Linux Local Security Checks | critical |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | critical |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | critical |
161232 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:1686-1) | Nessus | SuSE Local Security Checks | high |
161224 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1668-1) | Nessus | SuSE Local Security Checks | high |
161160 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1651-1) | Nessus | SuSE Local Security Checks | high |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | critical |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | critical |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | critical |
159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | high |
159840 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376) | Nessus | Huawei Local Security Checks | high |
159160 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1) | Nessus | Ubuntu Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | high |
158416 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1243) | Nessus | Huawei Local Security Checks | high |
158406 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1227) | Nessus | Huawei Local Security Checks | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | high |
157213 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1030) | Nessus | Huawei Local Security Checks | high |
157208 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1010) | Nessus | Huawei Local Security Checks | high |
156613 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5218-1) | Nessus | Ubuntu Local Security Checks | critical |
156486 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5208-1) | Nessus | Ubuntu Local Security Checks | critical |
156484 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5209-1) | Nessus | Ubuntu Local Security Checks | high |
156481 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5210-1) | Nessus | Ubuntu Local Security Checks | high |
156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
155981 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3978-1) | Nessus | SuSE Local Security Checks | high |
155912 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1) | Nessus | SuSE Local Security Checks | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | high |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | high |
155814 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14849-1) | Nessus | SuSE Local Security Checks | high |
155750 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5165-1) | Nessus | Ubuntu Local Security Checks | critical |
155467 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3675-1) | Nessus | SuSE Local Security Checks | high |
155383 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3675-1) | Nessus | SuSE Local Security Checks | high |
155221 | Ubuntu 20.04 LTS : Linux kernel (OEM 5.10) vulnerabilities (USN-5139-1) | Nessus | Ubuntu Local Security Checks | high |