206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | critical |
194405 | RHEL 9 : kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | high |
193786 | RHEL 8 : kernel-rt (RHSA-2024:2008) | Nessus | Red Hat Local Security Checks | high |
193784 | RHEL 8 : kernel (RHSA-2024:2006) | Nessus | Red Hat Local Security Checks | high |
193734 | RHEL 8 : kpatch-patch (RHSA-2024:1961) | Nessus | Red Hat Local Security Checks | high |
191728 | Oracle Linux 9 : kernel (ELSA-2024-0461) | Nessus | Oracle Linux Local Security Checks | high |
189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | high |
189803 | RHEL 8 : kpatch-patch (RHSA-2024:0593) | Nessus | Red Hat Local Security Checks | high |
189802 | RHEL 8 : kernel-rt (RHSA-2024:0563) | Nessus | Red Hat Local Security Checks | high |
189791 | RHEL 8 : kernel (RHSA-2024:0562) | Nessus | Red Hat Local Security Checks | high |
189750 | RHEL 8 : kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | high |
189666 | Oracle Linux 9 : kernel (ELSA-2024-12094) | Nessus | Oracle Linux Local Security Checks | high |
189621 | AlmaLinux 9 : kpatch-patch (ALSA-2024:0340) | Nessus | Alma Linux Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
189521 | RHEL 8 : kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | high |
189488 | RHEL 9 : kpatch-patch (RHSA-2024:0340) | Nessus | Red Hat Local Security Checks | high |
186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | high |
186633 | Rocky Linux 8 : kernel (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | high |
186528 | AlmaLinux 8 : kernel (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | high |
186527 | AlmaLinux 8 : kpatch-patch (ALSA-2023:7554) | Nessus | Alma Linux Local Security Checks | high |
186522 | Oracle Linux 8 : kernel (ELSA-2023-7549) | Nessus | Oracle Linux Local Security Checks | high |
186391 | RHEL 8 : kpatch-patch (RHSA-2023:7554) | Nessus | Red Hat Local Security Checks | high |
186373 | RHEL 8 : kernel-rt (RHSA-2023:7548) | Nessus | Red Hat Local Security Checks | high |
186369 | RHEL 8 : kernel (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | high |
186073 | RHEL 9 : kernel-rt (RHSA-2023:7389) | Nessus | Red Hat Local Security Checks | critical |
186065 | RHEL 9 : kpatch-patch (RHSA-2023:7418) | Nessus | Red Hat Local Security Checks | high |
186064 | RHEL 9 : kernel (RHSA-2023:7382) | Nessus | Red Hat Local Security Checks | critical |
186054 | RHEL 9 : kpatch-patch (RHSA-2023:7411) | Nessus | Red Hat Local Security Checks | critical |
186041 | RHEL 9 : kernel (RHSA-2023:7370) | Nessus | Red Hat Local Security Checks | high |
186034 | RHEL 9 : kernel-rt (RHSA-2023:7379) | Nessus | Red Hat Local Security Checks | high |
185419 | RHEL 8 : kpatch-patch (RHSA-2023:6799) | Nessus | Red Hat Local Security Checks | critical |
185356 | RHEL 8 : kernel (RHSA-2023:6813) | Nessus | Red Hat Local Security Checks | critical |
182507 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3928-1) | Nessus | SuSE Local Security Checks | high |
182390 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:3893-1) | Nessus | SuSE Local Security Checks | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | high |
182383 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2023:3889-1) | Nessus | SuSE Local Security Checks | high |
182180 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:3846-1) | Nessus | SuSE Local Security Checks | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | high |
182121 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3812-1) | Nessus | SuSE Local Security Checks | high |
182119 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP1) (SUSE-SU-2023:3811-1) | Nessus | SuSE Local Security Checks | high |
182116 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2023:3844-1) | Nessus | SuSE Local Security Checks | high |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | high |
181912 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3786-1) | Nessus | SuSE Local Security Checks | high |
181910 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1) | Nessus | SuSE Local Security Checks | high |
181909 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3772-1) | Nessus | SuSE Local Security Checks | high |
181902 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3788-1) | Nessus | SuSE Local Security Checks | high |
181872 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1) | Nessus | SuSE Local Security Checks | high |
181869 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2023:3748-1) | Nessus | SuSE Local Security Checks | high |
181749 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3705-1) | Nessus | SuSE Local Security Checks | high |
181664 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3680-1) | Nessus | SuSE Local Security Checks | high |
181659 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3681-1) | Nessus | SuSE Local Security Checks | high |
181456 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3601-1) | Nessus | SuSE Local Security Checks | high |
180353 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3812) | Nessus | MarinerOS Local Security Checks | high |
180137 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3391-1) | Nessus | SuSE Local Security Checks | high |
180136 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3390-1) | Nessus | SuSE Local Security Checks | high |
179882 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3318-1) | Nessus | SuSE Local Security Checks | high |
179825 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1) | Nessus | SuSE Local Security Checks | high |
179354 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1) | Nessus | SuSE Local Security Checks | high |
179352 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1) | Nessus | SuSE Local Security Checks | high |
179350 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1) | Nessus | SuSE Local Security Checks | high |
179348 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3171-1) | Nessus | SuSE Local Security Checks | high |
168727 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-039) | Nessus | Amazon Linux Local Security Checks | high |
168520 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-023) | Nessus | Amazon Linux Local Security Checks | high |
168507 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-011) | Nessus | Amazon Linux Local Security Checks | high |