192035 | RHEL 9 : kernel-rt (RHSA-2024:1306) | Nessus | Red Hat Local Security Checks | high |
191901 | RHEL 9 : kernel (RHSA-2024:1250) | Nessus | Red Hat Local Security Checks | high |
191899 | RHEL 9 : kernel live patch module (RHSA-2024:1253) | Nessus | Red Hat Local Security Checks | high |
189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | high |
189803 | RHEL 8 : kpatch-patch (RHSA-2024:0593) | Nessus | Red Hat Local Security Checks | high |
189802 | RHEL 8 : kernel-rt (RHSA-2024:0563) | Nessus | Red Hat Local Security Checks | high |
189791 | RHEL 8 : kernel (RHSA-2024:0562) | Nessus | Red Hat Local Security Checks | high |
189750 | RHEL 8 : kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | high |
189572 | RHEL 9 : kernel-rt (RHSA-2024:0439) | Nessus | Red Hat Local Security Checks | high |
189553 | RHEL 8 : kernel (RHSA-2024:0403) | Nessus | Red Hat Local Security Checks | high |
189552 | RHEL 9 : kernel (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
189539 | RHEL 8 : kernel-rt (RHSA-2024:0402) | Nessus | Red Hat Local Security Checks | high |
189527 | RHEL 8 : kpatch-patch (RHSA-2024:0376) | Nessus | Red Hat Local Security Checks | high |
189523 | RHEL 9 : kpatch-patch (RHSA-2024:0381) | Nessus | Red Hat Local Security Checks | high |
189521 | RHEL 8 : kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | high |
188934 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843) | Nessus | Huawei Local Security Checks | high |
188795 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054) | Nessus | Huawei Local Security Checks | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | high |
188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | high |
187022 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4839-1) | Nessus | SuSE Local Security Checks | high |
187020 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2023:4872-1) | Nessus | SuSE Local Security Checks | high |
187019 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:4841-1) | Nessus | SuSE Local Security Checks | high |
187016 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:4833-1) | Nessus | SuSE Local Security Checks | high |
187013 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:4871-1) | Nessus | SuSE Local Security Checks | high |
187011 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4866-1) | Nessus | SuSE Local Security Checks | high |
187010 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:4862-1) | Nessus | SuSE Local Security Checks | high |
187008 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP3) (SUSE-SU-2023:4836-1) | Nessus | SuSE Local Security Checks | high |
187006 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1) | Nessus | SuSE Local Security Checks | high |
187003 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2023:4863-1) | Nessus | SuSE Local Security Checks | high |
187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | high |
187000 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1) | Nessus | SuSE Local Security Checks | high |
186999 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1) | Nessus | SuSE Local Security Checks | high |
186994 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4820-1) | Nessus | SuSE Local Security Checks | high |
186934 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4848-1) | Nessus | SuSE Local Security Checks | high |
186900 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4817-1) | Nessus | SuSE Local Security Checks | high |
186880 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4801-1) | Nessus | SuSE Local Security Checks | high |
186879 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4775-1) | Nessus | SuSE Local Security Checks | high |
186877 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1) | Nessus | SuSE Local Security Checks | high |
186875 | SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1) | Nessus | SuSE Local Security Checks | high |
186874 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4805-1) | Nessus | SuSE Local Security Checks | high |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | high |
186862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4766-1) | Nessus | SuSE Local Security Checks | high |
186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | high |
186633 | Rocky Linux 8 : kernel (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | high |
186528 | AlmaLinux 8 : kernel (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | high |
186527 | AlmaLinux 8 : kpatch-patch (ALSA-2023:7554) | Nessus | Alma Linux Local Security Checks | high |
186522 | Oracle Linux 8 : kernel (ELSA-2023-7549) | Nessus | Oracle Linux Local Security Checks | high |
186391 | RHEL 8 : kpatch-patch (RHSA-2023:7554) | Nessus | Red Hat Local Security Checks | high |
186373 | RHEL 8 : kernel-rt (RHSA-2023:7548) | Nessus | Red Hat Local Security Checks | high |
186369 | RHEL 8 : kernel (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | high |
185462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4414-1) | Nessus | SuSE Local Security Checks | high |
184797 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4375-1) | Nessus | SuSE Local Security Checks | high |
184795 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4378-1) | Nessus | SuSE Local Security Checks | high |
184792 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4377-1) | Nessus | SuSE Local Security Checks | high |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | high |
184338 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4343-1) | Nessus | SuSE Local Security Checks | high |
184336 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4348-1) | Nessus | SuSE Local Security Checks | high |
181898 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6397-1) | Nessus | Ubuntu Local Security Checks | high |
181636 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1) | Nessus | Ubuntu Local Security Checks | high |
181237 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6357-1) | Nessus | Ubuntu Local Security Checks | high |
181185 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6340-2) | Nessus | Ubuntu Local Security Checks | high |
180560 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6349-1) | Nessus | Ubuntu Local Security Checks | high |
180557 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6347-1) | Nessus | Ubuntu Local Security Checks | high |
180512 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6340-1) | Nessus | Ubuntu Local Security Checks | high |
180445 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6332-1) | Nessus | Ubuntu Local Security Checks | high |
180226 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6311-1) | Nessus | Ubuntu Local Security Checks | high |
179936 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6300-1) | Nessus | Ubuntu Local Security Checks | high |
175973 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-018) | Nessus | Amazon Linux Local Security Checks | high |
175952 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-045) | Nessus | Amazon Linux Local Security Checks | high |
175946 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-032) | Nessus | Amazon Linux Local Security Checks | high |