213272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4387-1) | Nessus | SuSE Local Security Checks | critical |
213129 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | critical |
213016 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4318-1) | Nessus | SuSE Local Security Checks | critical |
212567 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:4100-1) | Nessus | SuSE Local Security Checks | critical |
212549 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4103-1) | Nessus | SuSE Local Security Checks | high |
212547 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4140-1) | Nessus | SuSE Local Security Checks | high |
212537 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4131-1) | Nessus | SuSE Local Security Checks | high |
212048 | RHEL 9 : kernel (RHSA-2024:10772) | Nessus | Red Hat Local Security Checks | medium |
212042 | RHEL 9 : kernel-rt (RHSA-2024:10773) | Nessus | Red Hat Local Security Checks | medium |
210940 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3984-1) | Nessus | SuSE Local Security Checks | critical |
210939 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3986-1) | Nessus | SuSE Local Security Checks | critical |
210938 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3985-1) | Nessus | SuSE Local Security Checks | critical |
210933 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3983-1) | Nessus | SuSE Local Security Checks | critical |
210745 | F5 Networks BIG-IP : Linux kernel vulnerability (K000148479) | Nessus | F5 Networks Local Security Checks | high |
209785 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2781) | Nessus | Huawei Local Security Checks | high |
209777 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2763) | Nessus | Huawei Local Security Checks | high |
208351 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2519) | Nessus | Huawei Local Security Checks | high |
208330 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544) | Nessus | Huawei Local Security Checks | high |
207170 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2369) | Nessus | Huawei Local Security Checks | high |
207166 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2441) | Nessus | Huawei Local Security Checks | high |
207151 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2418) | Nessus | Huawei Local Security Checks | high |
207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | high |
206630 | RHEL 8 : kernel (RHSA-2024:6206) | Nessus | Red Hat Local Security Checks | high |
206615 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0011) | Nessus | OracleVM Local Security Checks | high |
206463 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12606) | Nessus | Oracle Linux Local Security Checks | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | high |
205734 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | high |
205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | high |
205468 | RHEL 8 : kernel (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | high |
202999 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2571-1) | Nessus | SuSE Local Security Checks | high |
202761 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2561-1) | Nessus | SuSE Local Security Checks | critical |
202569 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2495-1) | Nessus | SuSE Local Security Checks | high |
202388 | Rocky Linux 8 : kernel (RLSA-2024:4211) | Nessus | Rocky Linux Local Security Checks | high |
202379 | Rocky Linux 8 : kernel-rt (RLSA-2024:4352) | Nessus | Rocky Linux Local Security Checks | high |
202177 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2381-1) | Nessus | SuSE Local Security Checks | critical |
202176 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2394-1) | Nessus | SuSE Local Security Checks | high |
202104 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2365-1) | Nessus | SuSE Local Security Checks | high |
202100 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2372-1) | Nessus | SuSE Local Security Checks | high |
202099 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2360-1) | Nessus | SuSE Local Security Checks | critical |
202093 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2362-1) | Nessus | SuSE Local Security Checks | high |
202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | high |
201943 | RHEL 8 : kernel-rt (RHSA-2024:4352) | Nessus | Red Hat Local Security Checks | high |
201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | high |
201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | high |
201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | high |
189347 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | high |
187832 | Amazon Linux 2 : kernel (ALAS-2024-2391) | Nessus | Amazon Linux Local Security Checks | high |
187779 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-045) | Nessus | Amazon Linux Local Security Checks | high |
187777 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-033) | Nessus | Amazon Linux Local Security Checks | high |
187776 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-057) | Nessus | Amazon Linux Local Security Checks | high |
187708 | Amazon Linux AMI : kernel (ALAS-2024-1899) | Nessus | Amazon Linux Local Security Checks | high |