204585 | Photon OS 5.0: Linux PHSA-2023-5.0-0101 | Nessus | PhotonOS Local Security Checks | high |
204015 | Photon OS 3.0: Linux PHSA-2023-3.0-0656 | Nessus | PhotonOS Local Security Checks | high |
203563 | Photon OS 4.0: Linux PHSA-2023-4.0-0488 | Nessus | PhotonOS Local Security Checks | high |
201922 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0006) | Nessus | OracleVM Local Security Checks | high |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | critical |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | critical |
194405 | RHEL 9 : kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | high |
194370 | RHEL 7 : kpatch-patch (RHSA-2024:1960) | Nessus | Red Hat Local Security Checks | high |
193958 | CentOS 7 : kpatch-patch (RHSA-2024:1960) | Nessus | CentOS Local Security Checks | high |
193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | critical |
193813 | Oracle Linux 7 : kernel (ELSA-2024-2004) | Nessus | Oracle Linux Local Security Checks | critical |
193779 | RHEL 7 : kernel (RHSA-2024:2004) | Nessus | Red Hat Local Security Checks | critical |
193759 | RHEL 7 : kernel-rt (RHSA-2024:2003) | Nessus | Red Hat Local Security Checks | critical |
193150 | RHEL 7 : kernel (RHSA-2024:1747) | Nessus | Red Hat Local Security Checks | high |
193149 | RHEL 7 : kernel (RHSA-2024:1746) | Nessus | Red Hat Local Security Checks | high |
192347 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1443) | Nessus | Huawei Local Security Checks | high |
192340 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415) | Nessus | Huawei Local Security Checks | high |
191951 | RHEL 8 : kpatch-patch (RHSA-2024:1278) | Nessus | Red Hat Local Security Checks | high |
191911 | RHEL 8 : kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | high |
191910 | RHEL 8 : kernel (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | high |
191828 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-1275) | Nessus | Huawei Local Security Checks | critical |
191728 | Oracle Linux 9 : kernel (ELSA-2024-0461) | Nessus | Oracle Linux Local Security Checks | high |
191697 | Oracle Linux 8 : kernel (ELSA-2024-0897) | Nessus | Oracle Linux Local Security Checks | high |
191464 | Oracle Linux 8 : kernel (ELSA-2024-12187) | Nessus | Oracle Linux Local Security Checks | high |
190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | high |
190902 | AlmaLinux 8 : kpatch-patch (ALSA-2024:0876) | Nessus | Alma Linux Local Security Checks | high |
190771 | RHEL 8 : kernel-rt (RHSA-2024:0881) | Nessus | Red Hat Local Security Checks | high |
190769 | RHEL 8 : kernel (RHSA-2024:0897) | Nessus | Red Hat Local Security Checks | high |
190750 | RHEL 8 : kpatch-patch (RHSA-2024:0876) | Nessus | Red Hat Local Security Checks | high |
190378 | Oracle Linux 9 : kernel (ELSA-2024-12149) | Nessus | Oracle Linux Local Security Checks | high |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | critical |
189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | high |
189803 | RHEL 8 : kpatch-patch (RHSA-2024:0593) | Nessus | Red Hat Local Security Checks | high |
189802 | RHEL 8 : kernel-rt (RHSA-2024:0563) | Nessus | Red Hat Local Security Checks | high |
189791 | RHEL 8 : kernel (RHSA-2024:0562) | Nessus | Red Hat Local Security Checks | high |
189750 | RHEL 8 : kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | high |
189621 | AlmaLinux 9 : kpatch-patch (ALSA-2024:0340) | Nessus | Alma Linux Local Security Checks | high |
189577 | RHEL 9 : kernel-rt (RHSA-2024:0431) | Nessus | Red Hat Local Security Checks | high |
189572 | RHEL 9 : kernel-rt (RHSA-2024:0439) | Nessus | Red Hat Local Security Checks | high |
189570 | RHEL 9 : kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | high |
189554 | RHEL 9 : kpatch-patch (RHSA-2024:0386) | Nessus | Red Hat Local Security Checks | high |
189552 | RHEL 9 : kernel (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
189523 | RHEL 9 : kpatch-patch (RHSA-2024:0381) | Nessus | Red Hat Local Security Checks | high |
189521 | RHEL 8 : kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | high |
189488 | RHEL 9 : kpatch-patch (RHSA-2024:0340) | Nessus | Red Hat Local Security Checks | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | critical |
189054 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304) | Nessus | Huawei Local Security Checks | critical |
189004 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1037) | Nessus | Huawei Local Security Checks | critical |
188946 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011) | Nessus | Huawei Local Security Checks | critical |
188939 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182) | Nessus | Huawei Local Security Checks | high |
188935 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336) | Nessus | Huawei Local Security Checks | critical |
188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | high |
188780 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217) | Nessus | Huawei Local Security Checks | high |
188743 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3247) | Nessus | Huawei Local Security Checks | high |
188722 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473) | Nessus | Huawei Local Security Checks | high |
188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | high |
186962 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-13043) | Nessus | Oracle Linux Local Security Checks | high |
186752 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2023-13039) | Nessus | Oracle Linux Local Security Checks | high |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | critical |
184801 | openSUSE 15 Security Update : kernel (SUSE-SU-2023:4072-2) | Nessus | SuSE Local Security Checks | high |
184345 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4347-1) | Nessus | SuSE Local Security Checks | high |
184191 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4328-1) | Nessus | SuSE Local Security Checks | high |
184123 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP1) (SUSE-SU-2023:4280-1) | Nessus | SuSE Local Security Checks | high |
184120 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2023:4301-1) | Nessus | SuSE Local Security Checks | high |
184118 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:4285-1) | Nessus | SuSE Local Security Checks | high |
184116 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:4321-1) | Nessus | SuSE Local Security Checks | high |
184115 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1) | Nessus | SuSE Local Security Checks | high |
184110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4326-1) | Nessus | SuSE Local Security Checks | high |
184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | high |
184108 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4279-1) | Nessus | SuSE Local Security Checks | high |
184107 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:4278-1) | Nessus | SuSE Local Security Checks | high |
184105 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:4300-1) | Nessus | SuSE Local Security Checks | high |
184104 | SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP5) (SUSE-SU-2023:4313-1) | Nessus | SuSE Local Security Checks | high |
184102 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2023:4322-1) | Nessus | SuSE Local Security Checks | high |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | critical |
184068 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2023:4273-1) | Nessus | SuSE Local Security Checks | high |
184067 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4267-1) | Nessus | SuSE Local Security Checks | high |
184036 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:4244-1) | Nessus | SuSE Local Security Checks | high |
184034 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP3) (SUSE-SU-2023:4260-1) | Nessus | SuSE Local Security Checks | high |
184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | high |
184031 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP2) (SUSE-SU-2023:4243-1) | Nessus | SuSE Local Security Checks | high |
184030 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1) | Nessus | SuSE Local Security Checks | high |
184029 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4239-1) | Nessus | SuSE Local Security Checks | high |
184026 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6441-3) | Nessus | Ubuntu Local Security Checks | high |
183952 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:4208-1) | Nessus | SuSE Local Security Checks | high |
183940 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:4204-1) | Nessus | SuSE Local Security Checks | high |
183938 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4219-1) | Nessus | SuSE Local Security Checks | high |
183935 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:4201-1) | Nessus | SuSE Local Security Checks | high |
183924 | Ubuntu 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6446-3) | Nessus | Ubuntu Local Security Checks | high |
183888 | Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-6440-3) | Nessus | Ubuntu Local Security Checks | high |
183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | high |
183859 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4165-1) | Nessus | SuSE Local Security Checks | high |
183857 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4164-1) | Nessus | SuSE Local Security Checks | high |
183854 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4175-1) | Nessus | SuSE Local Security Checks | high |
183788 | Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6444-2) | Nessus | Ubuntu Local Security Checks | high |
183780 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-2) | Nessus | Ubuntu Local Security Checks | critical |
183779 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6446-2) | Nessus | Ubuntu Local Security Checks | high |
183754 | Ubuntu 18.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6441-2) | Nessus | Ubuntu Local Security Checks | high |
183491 | Debian DLA-3623-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
183461 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6444-1) | Nessus | Ubuntu Local Security Checks | high |
183459 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-1) | Nessus | Ubuntu Local Security Checks | critical |
183458 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6439-1) | Nessus | Ubuntu Local Security Checks | high |
183457 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6440-1) | Nessus | Ubuntu Local Security Checks | high |
183456 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6442-1) | Nessus | Ubuntu Local Security Checks | high |
183455 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6441-1) | Nessus | Ubuntu Local Security Checks | high |
183454 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6446-1) | Nessus | Ubuntu Local Security Checks | high |
183287 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4095-1) | Nessus | SuSE Local Security Checks | high |
183278 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4093-1) | Nessus | SuSE Local Security Checks | high |
183076 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2023:4072-1) | Nessus | SuSE Local Security Checks | high |
183072 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4071-1) | Nessus | SuSE Local Security Checks | high |
183010 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4057-1) | Nessus | SuSE Local Security Checks | high |
183008 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4058-1) | Nessus | SuSE Local Security Checks | high |
182905 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4032-1) | Nessus | SuSE Local Security Checks | high |
182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | high |
182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | high |
182896 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4035-1) | Nessus | SuSE Local Security Checks | high |
182893 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1) | Nessus | SuSE Local Security Checks | high |
182700 | Amazon Linux AMI : kernel (ALAS-2023-1838) | Nessus | Amazon Linux Local Security Checks | high |
182660 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-053) | Nessus | Amazon Linux Local Security Checks | high |
182656 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-040) | Nessus | Amazon Linux Local Security Checks | high |
182654 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-027) | Nessus | Amazon Linux Local Security Checks | high |
182628 | Amazon Linux 2 : kernel (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | high |
182557 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6415-1) | Nessus | Ubuntu Local Security Checks | critical |
182458 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-356) | Nessus | Amazon Linux Local Security Checks | high |