207315 | Rocky Linux 9 : kernel (RLSA-2024:6567) | Nessus | Rocky Linux Local Security Checks | high |
207064 | Oracle Linux 9 : kernel (ELSA-2024-6567) | Nessus | Oracle Linux Local Security Checks | high |
206943 | RHEL 9 : kernel (RHSA-2024:6567) | Nessus | Red Hat Local Security Checks | high |
206556 | RHEL 9 : kernel-rt (RHSA-2024:6268) | Nessus | Red Hat Local Security Checks | high |
206555 | RHEL 9 : kernel (RHSA-2024:6267) | Nessus | Red Hat Local Security Checks | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | high |
205093 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-696) | Nessus | Amazon Linux Local Security Checks | high |
201889 | Ubuntu 24.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6878-1) | Nessus | Ubuntu Local Security Checks | high |
200853 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2135-1) | Nessus | SuSE Local Security Checks | high |
200633 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6817-3) | Nessus | Ubuntu Local Security Checks | high |
200275 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6817-2) | Nessus | Ubuntu Local Security Checks | high |
200227 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6816-1) | Nessus | Ubuntu Local Security Checks | high |
200226 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6817-1) | Nessus | Ubuntu Local Security Checks | high |