204499 | Photon OS 4.0: Linux PHSA-2023-4.0-0510 | Nessus | PhotonOS Local Security Checks | high |
204109 | Photon OS 3.0: Linux PHSA-2024-3.0-0713 | Nessus | PhotonOS Local Security Checks | high |
203573 | Photon OS 5.0: Linux PHSA-2023-5.0-0009 | Nessus | PhotonOS Local Security Checks | critical |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | critical |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | critical |
198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | critical |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | critical |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | critical |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | critical |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | critical |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | critical |
192939 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0004) | Nessus | OracleVM Local Security Checks | high |
192760 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12258) | Nessus | Oracle Linux Local Security Checks | high |
192347 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1443) | Nessus | Huawei Local Security Checks | high |
192340 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415) | Nessus | Huawei Local Security Checks | high |
190795 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6625-3) | Nessus | Ubuntu Local Security Checks | high |
190436 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12153) | Nessus | Oracle Linux Local Security Checks | critical |
190435 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12150) | Nessus | Oracle Linux Local Security Checks | critical |
190434 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12151) | Nessus | Oracle Linux Local Security Checks | critical |
190432 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12154) | Nessus | Oracle Linux Local Security Checks | critical |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | critical |
190242 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6625-2) | Nessus | Ubuntu Local Security Checks | high |
190124 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6625-1) | Nessus | Ubuntu Local Security Checks | high |
189758 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6604-2) | Nessus | Ubuntu Local Security Checks | high |
189613 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6602-1) | Nessus | Ubuntu Local Security Checks | high |
189608 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6604-1) | Nessus | Ubuntu Local Security Checks | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | critical |
189090 | Debian dla-3711 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | critical |
188743 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3247) | Nessus | Huawei Local Security Checks | high |
188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | high |
187933 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-6577-1) | Nessus | Ubuntu Local Security Checks | medium |
187037 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4883-1) | Nessus | SuSE Local Security Checks | high |
187036 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4882-1) | Nessus | SuSE Local Security Checks | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | critical |
186950 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4735-1) | Nessus | SuSE Local Security Checks | high |
186872 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4811-1) | Nessus | SuSE Local Security Checks | high |
186871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4810-1) | Nessus | SuSE Local Security Checks | critical |
186870 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4784-1) | Nessus | SuSE Local Security Checks | high |
186868 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4783-1) | Nessus | SuSE Local Security Checks | high |
186863 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | critical |
186816 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4734-1) | Nessus | SuSE Local Security Checks | critical |
186813 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4732-1) | Nessus | SuSE Local Security Checks | critical |
186812 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | critical |
173340 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-138) | Nessus | Amazon Linux Local Security Checks | high |
173235 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | high |