209658 | Photon OS 5.0: Linux PHSA-2023-5.0-0032 | Nessus | PhotonOS Local Security Checks | critical |
207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | high |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | high |
199265 | RHEL 9 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195473 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1596-1) | Nessus | SuSE Local Security Checks | high |
195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | high |
195296 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1580-1) | Nessus | SuSE Local Security Checks | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | high |
195190 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1) | Nessus | SuSE Local Security Checks | high |
195189 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:1562-1) | Nessus | SuSE Local Security Checks | high |
195187 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1) | Nessus | SuSE Local Security Checks | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | high |
195151 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | high |
195149 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2024:1551-1) | Nessus | SuSE Local Security Checks | high |
195107 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1) | Nessus | SuSE Local Security Checks | high |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | high |
195096 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2024:1493-1) | Nessus | SuSE Local Security Checks | high |
195090 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1491-1) | Nessus | SuSE Local Security Checks | high |
193742 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1358-1) | Nessus | SuSE Local Security Checks | high |
193083 | Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6701-4) | Nessus | Ubuntu Local Security Checks | critical |
192561 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6701-3) | Nessus | Ubuntu Local Security Checks | critical |
192411 | Ubuntu 16.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6700-2) | Nessus | Ubuntu Local Security Checks | high |
192318 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6701-2) | Nessus | Ubuntu Local Security Checks | critical |
192222 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6701-1) | Nessus | Ubuntu Local Security Checks | critical |
192220 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6700-1) | Nessus | Ubuntu Local Security Checks | high |
191688 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0003) | Nessus | OracleVM Local Security Checks | high |
191488 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12193) | Nessus | Oracle Linux Local Security Checks | high |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | high |
190655 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | high |
190652 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | high |
190646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1) | Nessus | SuSE Local Security Checks | high |
190645 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | high |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | high |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | high |
190627 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0514-1) | Nessus | SuSE Local Security Checks | high |
177909 | Amazon Linux AMI : kernel (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | high |
177862 | Amazon Linux 2 : kernel (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | critical |
177781 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-021) | Nessus | Amazon Linux Local Security Checks | critical |
177776 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-047) | Nessus | Amazon Linux Local Security Checks | critical |
177770 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-034) | Nessus | Amazon Linux Local Security Checks | critical |
176925 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-184) | Nessus | Amazon Linux Local Security Checks | high |