193593 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6740-1) | Nessus | Ubuntu Local Security Checks | high |
191697 | Oracle Linux 8 : kernel (ELSA-2024-0897) | Nessus | Oracle Linux Local Security Checks | high |
190914 | Oracle Linux 8 : kernel (ELSA-2024-12169) | Nessus | Oracle Linux Local Security Checks | high |
190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | high |
190771 | RHEL 8 : kernel-rt (RHSA-2024:0881) | Nessus | Red Hat Local Security Checks | high |
190769 | RHEL 8 : kernel (RHSA-2024:0897) | Nessus | Red Hat Local Security Checks | high |
189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | high |
188944 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2755) | Nessus | Huawei Local Security Checks | high |
188850 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2724) | Nessus | Huawei Local Security Checks | high |
188836 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647) | Nessus | Huawei Local Security Checks | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | high |
179101 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2503) | Nessus | Huawei Local Security Checks | high |
179093 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-2513) | Nessus | Huawei Local Security Checks | high |
179081 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2526) | Nessus | Huawei Local Security Checks | high |
178994 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2463) | Nessus | Huawei Local Security Checks | high |
178976 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2488) | Nessus | Huawei Local Security Checks | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | high |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | high |
178087 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2335) | Nessus | Huawei Local Security Checks | high |
178067 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2315) | Nessus | Huawei Local Security Checks | high |
177047 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-2193) | Nessus | Huawei Local Security Checks | high |
175549 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2146-1) | Nessus | SuSE Local Security Checks | high |
175525 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2148-1) | Nessus | SuSE Local Security Checks | high |
175299 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1806) | Nessus | Huawei Local Security Checks | high |
175293 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1824) | Nessus | Huawei Local Security Checks | high |
175090 | Amazon Linux AMI : kernel (ALAS-2023-1735) | Nessus | Amazon Linux Local Security Checks | high |
175018 | Amazon Linux 2 : kernel (ALAS-2023-2027) | Nessus | Amazon Linux Local Security Checks | critical |
174778 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1992-1) | Nessus | SuSE Local Security Checks | high |
174535 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1895-1) | Nessus | SuSE Local Security Checks | high |
174533 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1897-1) | Nessus | SuSE Local Security Checks | high |
162005 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-026) | Nessus | Amazon Linux Local Security Checks | high |
162002 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-014) | Nessus | Amazon Linux Local Security Checks | high |