206247 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-076) | Nessus | Amazon Linux Local Security Checks | high |
200382 | Amazon Linux 2 : kernel (ALAS-2024-2569) | Nessus | Amazon Linux Local Security Checks | high |
194405 | RHEL 9 : kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | high |
192277 | RHEL 8 : kernel (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | high |
192263 | RHEL 8 : kernel-rt (RHSA-2024:1382) | Nessus | Red Hat Local Security Checks | high |
192229 | RHEL 8 : kernel (RHSA-2024:1367) | Nessus | Red Hat Local Security Checks | high |
191911 | RHEL 8 : kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | high |
191910 | RHEL 8 : kernel (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | high |
191728 | Oracle Linux 9 : kernel (ELSA-2024-0461) | Nessus | Oracle Linux Local Security Checks | high |
191697 | Oracle Linux 8 : kernel (ELSA-2024-0897) | Nessus | Oracle Linux Local Security Checks | high |
190914 | Oracle Linux 8 : kernel (ELSA-2024-12169) | Nessus | Oracle Linux Local Security Checks | high |
190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | high |
190771 | RHEL 8 : kernel-rt (RHSA-2024:0881) | Nessus | Red Hat Local Security Checks | high |
190769 | RHEL 8 : kernel (RHSA-2024:0897) | Nessus | Red Hat Local Security Checks | high |
189666 | Oracle Linux 9 : kernel (ELSA-2024-12094) | Nessus | Oracle Linux Local Security Checks | high |
189577 | RHEL 9 : kernel-rt (RHSA-2024:0431) | Nessus | Red Hat Local Security Checks | high |
189572 | RHEL 9 : kernel-rt (RHSA-2024:0439) | Nessus | Red Hat Local Security Checks | high |
189570 | RHEL 9 : kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | high |
189552 | RHEL 9 : kernel (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
188798 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418) | Nessus | Huawei Local Security Checks | high |
187365 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0105) | Nessus | NewStart CGSL Local Security Checks | high |
180564 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-036) | Nessus | Amazon Linux Local Security Checks | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
174851 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671) | Nessus | Huawei Local Security Checks | high |
172952 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-41858) | Nessus | MarinerOS Local Security Checks | high |
172364 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0004) | Nessus | OracleVM Local Security Checks | high |
172240 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12160) | Nessus | Oracle Linux Local Security Checks | high |
172222 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5926-1) | Nessus | Ubuntu Local Security Checks | high |
171867 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-5884-1) | Nessus | Ubuntu Local Security Checks | high |
171139 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1320) | Nessus | Huawei Local Security Checks | high |
170228 | openSUSE 15 Security Update : kernel (SUSE-SU-2022:4613-1) | Nessus | SuSE Local Security Checks | high |
169624 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126) | Nessus | Huawei Local Security Checks | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | high |
169290 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4616-1) | Nessus | SuSE Local Security Checks | high |
169289 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1) | Nessus | SuSE Local Security Checks | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | high |
168948 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4585-1) | Nessus | SuSE Local Security Checks | high |
168943 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1) | Nessus | SuSE Local Security Checks | high |
168941 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1) | Nessus | SuSE Local Security Checks | high |
168938 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1) | Nessus | SuSE Local Security Checks | high |
168934 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | high |
168894 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1) | Nessus | SuSE Local Security Checks | high |
168893 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | high |
168888 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4503-1) | Nessus | SuSE Local Security Checks | high |
161995 | Amazon Linux AMI : kernel (ALAS-2022-1591) | Nessus | Amazon Linux Local Security Checks | high |
160578 | Amazon Linux 2 : kernel (ALAS-2022-1793) | Nessus | Amazon Linux Local Security Checks | high |