207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | high |
206615 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0011) | Nessus | OracleVM Local Security Checks | high |
206463 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12606) | Nessus | Oracle Linux Local Security Checks | high |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | high |
202537 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1964) | Nessus | Huawei Local Security Checks | high |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | critical |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | critical |
198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | critical |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | critical |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | critical |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | high |
195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | critical |
194976 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1490-1) | Nessus | SuSE Local Security Checks | high |
194886 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1480-1) | Nessus | SuSE Local Security Checks | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | critical |
194745 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1466-1) | Nessus | SuSE Local Security Checks | high |
193454 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1322-1) | Nessus | SuSE Local Security Checks | high |
193453 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1321-1) | Nessus | SuSE Local Security Checks | high |
192503 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0975-1) | Nessus | SuSE Local Security Checks | high |
192501 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0976-1) | Nessus | SuSE Local Security Checks | high |
192499 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1) | Nessus | SuSE Local Security Checks | high |
192487 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0926-1) | Nessus | SuSE Local Security Checks | high |
192014 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1) | Nessus | SuSE Local Security Checks | high |
184278 | Amazon Linux 2 : kernel (ALAS-2023-2328) | Nessus | Amazon Linux Local Security Checks | medium |
184183 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-042) | Nessus | Amazon Linux Local Security Checks | high |
184177 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-055) | Nessus | Amazon Linux Local Security Checks | medium |
183798 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-385) | Nessus | Amazon Linux Local Security Checks | high |
183267 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-028) | Nessus | Amazon Linux Local Security Checks | high |