207689 | RHEL 8 : kernel (RHSA-2024:6993) | Nessus | Red Hat Local Security Checks | high |
206593 | RHEL 8 : kernel (RHSA-2024:6297) | Nessus | Red Hat Local Security Checks | high |
206534 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2308) | Nessus | Huawei Local Security Checks | high |
206524 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2328) | Nessus | Huawei Local Security Checks | high |
206056 | Rocky Linux 8 : kernel (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | high |
205956 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2216) | Nessus | Huawei Local Security Checks | high |
205946 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2240) | Nessus | Huawei Local Security Checks | high |
205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | high |
205293 | AlmaLinux 8 : kernel (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | high |
205214 | RHEL 8 : kernel (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | high |
204967 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-4) | Nessus | Ubuntu Local Security Checks | high |
204602 | RHEL 9 : kernel (RHSA-2024:4823) | Nessus | Red Hat Local Security Checks | high |
204592 | RHEL 9 : kernel-rt (RHSA-2024:4831) | Nessus | Red Hat Local Security Checks | high |
202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | high |
202579 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6900-1) | Nessus | Ubuntu Local Security Checks | high |
202477 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-2) | Nessus | Ubuntu Local Security Checks | high |
202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | high |
201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | high |
201009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | critical |
200965 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1816) | Nessus | Huawei Local Security Checks | high |
200960 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1837) | Nessus | Huawei Local Security Checks | high |
200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | critical |
200462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2008-1) | Nessus | SuSE Local Security Checks | critical |
200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6828-1) | Nessus | Ubuntu Local Security Checks | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | high |
198051 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6795-1) | Nessus | Ubuntu Local Security Checks | high |
197517 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6766-3) | Nessus | Ubuntu Local Security Checks | high |
197101 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-2) | Nessus | Ubuntu Local Security Checks | high |
195134 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6766-1) | Nessus | Ubuntu Local Security Checks | high |
195025 | Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | high |
193309 | Debian dsa-5658 : affs-modules-6.1.0-11-4kc-malta-di - security update | Nessus | Debian Local Security Checks | high |
192738 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-053) | Nessus | Amazon Linux Local Security Checks | high |
191612 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-039) | Nessus | Amazon Linux Local Security Checks | high |
191609 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-549) | Nessus | Amazon Linux Local Security Checks | high |