211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | high |
210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | high |
207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | high |
204967 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-4) | Nessus | Ubuntu Local Security Checks | high |
204602 | RHEL 9 : kernel (RHSA-2024:4823) | Nessus | Red Hat Local Security Checks | high |
204592 | RHEL 9 : kernel-rt (RHSA-2024:4831) | Nessus | Red Hat Local Security Checks | high |
204438 | Photon OS 5.0: Linux PHSA-2024-5.0-0216 | Nessus | PhotonOS Local Security Checks | high |
203661 | Photon OS 4.0: Linux PHSA-2024-4.0-0574 | Nessus | PhotonOS Local Security Checks | medium |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | high |
202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | high |
202654 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-2002) | Nessus | Huawei Local Security Checks | high |
202579 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6900-1) | Nessus | Ubuntu Local Security Checks | high |
202537 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1964) | Nessus | Huawei Local Security Checks | high |
202513 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1937) | Nessus | Huawei Local Security Checks | high |
202477 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-2) | Nessus | Ubuntu Local Security Checks | high |
202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | high |
201152 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1873) | Nessus | Huawei Local Security Checks | high |
201140 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1859) | Nessus | Huawei Local Security Checks | high |
201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | high |
200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6828-1) | Nessus | Ubuntu Local Security Checks | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | high |
198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | high |
198105 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735) | Nessus | Huawei Local Security Checks | high |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | high |
198051 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6795-1) | Nessus | Ubuntu Local Security Checks | high |
197517 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6766-3) | Nessus | Ubuntu Local Security Checks | high |
197101 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-2) | Nessus | Ubuntu Local Security Checks | high |
195280 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570) | Nessus | Huawei Local Security Checks | high |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | high |
195134 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-1) | Nessus | Ubuntu Local Security Checks | high |
195025 | Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | high |
193309 | Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update | Nessus | Debian Local Security Checks | high |
192742 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-062) | Nessus | Amazon Linux Local Security Checks | high |
192738 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-053) | Nessus | Amazon Linux Local Security Checks | high |
192503 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0975-1) | Nessus | SuSE Local Security Checks | high |
192501 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0976-1) | Nessus | SuSE Local Security Checks | high |
192499 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1) | Nessus | SuSE Local Security Checks | high |
192490 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1) | Nessus | SuSE Local Security Checks | high |
192487 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0926-1) | Nessus | SuSE Local Security Checks | high |
192180 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0910-1) | Nessus | SuSE Local Security Checks | high |
192178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2) | Nessus | SuSE Local Security Checks | high |
192141 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-1) | Nessus | SuSE Local Security Checks | high |
192014 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1) | Nessus | SuSE Local Security Checks | high |
192011 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0858-1) | Nessus | SuSE Local Security Checks | high |
192006 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0855-1) | Nessus | SuSE Local Security Checks | high |
191619 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-061) | Nessus | Amazon Linux Local Security Checks | high |
191612 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-039) | Nessus | Amazon Linux Local Security Checks | high |
191609 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-549) | Nessus | Amazon Linux Local Security Checks | high |
191594 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-051) | Nessus | Amazon Linux Local Security Checks | medium |
190872 | Fedora 38 : kernel (2024-987089eca2) | Nessus | Fedora Local Security Checks | medium |
190871 | Fedora 39 : kernel (2024-88847bc77a) | Nessus | Fedora Local Security Checks | medium |