211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | high |
210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | high |
201993 | CentOS 9 : kernel-5.14.0-474.el9 | Nessus | CentOS Local Security Checks | critical |
201889 | Ubuntu 24.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6878-1) | Nessus | Ubuntu Local Security Checks | high |
200633 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6817-3) | Nessus | Ubuntu Local Security Checks | high |
200609 | Rocky Linux 8 : kernel update (Moderate) (RLSA-2024:3618) | Nessus | Rocky Linux Local Security Checks | high |
200568 | Rocky Linux 8 : kernel-rt (RLSA-2024:3627) | Nessus | Rocky Linux Local Security Checks | high |
200275 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6817-2) | Nessus | Ubuntu Local Security Checks | high |
200227 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6816-1) | Nessus | Ubuntu Local Security Checks | high |
200226 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6817-1) | Nessus | Ubuntu Local Security Checks | high |
200159 | Oracle Linux 8 : kernel (ELSA-2024-3618) | Nessus | Oracle Linux Local Security Checks | high |
200116 | RHEL 8 : kernel-rt (RHSA-2024:3627) | Nessus | Red Hat Local Security Checks | high |
200115 | AlmaLinux 8 : kernel update (Medium) (ALSA-2024:3618) | Nessus | Alma Linux Local Security Checks | high |
200113 | AlmaLinux 8 : kernel-rt (ALSA-2024:3627) | Nessus | Alma Linux Local Security Checks | high |
200106 | RHEL 8 : kernel update (Moderate) (RHSA-2024:3618) | Nessus | Red Hat Local Security Checks | high |