211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | high |
210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | high |
207170 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2369) | Nessus | Huawei Local Security Checks | high |
207166 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2441) | Nessus | Huawei Local Security Checks | high |
207151 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2418) | Nessus | Huawei Local Security Checks | high |
207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | high |
206930 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2352) | Nessus | Huawei Local Security Checks | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | high |
205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | high |
205957 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2206) | Nessus | Huawei Local Security Checks | high |
201106 | Debian dla-3841 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | high |
201042 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6819-4) | Nessus | Ubuntu Local Security Checks | high |
201009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | critical |
200931 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2184-1) | Nessus | SuSE Local Security Checks | high |
200853 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2135-1) | Nessus | SuSE Local Security Checks | high |
200707 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6818-4) | Nessus | Ubuntu Local Security Checks | high |
200632 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6818-3) | Nessus | Ubuntu Local Security Checks | high |
200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | critical |
200462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2008-1) | Nessus | SuSE Local Security Checks | critical |
200451 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6819-3) | Nessus | Ubuntu Local Security Checks | high |
200410 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1983-1) | Nessus | SuSE Local Security Checks | high |
200401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1979-1) | Nessus | SuSE Local Security Checks | high |
200374 | Ubuntu 23.10 : Linux kernel vulnerabilities (USN-6819-2) | Nessus | Ubuntu Local Security Checks | high |
200276 | Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6818-2) | Nessus | Ubuntu Local Security Checks | high |
200224 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6819-1) | Nessus | Ubuntu Local Security Checks | high |
200222 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6818-1) | Nessus | Ubuntu Local Security Checks | high |
198252 | Amazon Linux 2 : kernel (ALAS-2024-2549) | Nessus | Amazon Linux Local Security Checks | high |
190728 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-519) | Nessus | Amazon Linux Local Security Checks | high |
190047 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-059) | Nessus | Amazon Linux Local Security Checks | high |
190029 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048) | Nessus | Amazon Linux Local Security Checks | high |
190021 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-036) | Nessus | Amazon Linux Local Security Checks | high |