190123 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6624-1) | Nessus | Ubuntu Local Security Checks | 2/8/2024 | 8/27/2024 | high |
184278 | Amazon Linux 2 : kernel (ALAS-2023-2328) | Nessus | Amazon Linux Local Security Checks | 11/2/2023 | 7/5/2024 | medium |
184184 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-029) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/4/2024 | medium |
190369 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-1) | Nessus | Ubuntu Local Security Checks | 2/9/2024 | 8/27/2024 | high |
184346 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4349-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 11/3/2023 | medium |
184086 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6461-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | high |
190610 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6626-3) | Nessus | Ubuntu Local Security Checks | 2/16/2024 | 8/27/2024 | high |
190560 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-2) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/27/2024 | high |
193225 | Amazon Linux AMI : kernel (ALAS-2023-1883) | Nessus | Amazon Linux Local Security Checks | 4/11/2024 | 4/12/2024 | high |
190518 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6626-2) | Nessus | Ubuntu Local Security Checks | 2/14/2024 | 8/27/2024 | high |
184177 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-055) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/5/2024 | medium |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/27/2024 | critical |
184342 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4346-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 11/3/2023 | medium |
190242 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6625-2) | Nessus | Ubuntu Local Security Checks | 2/8/2024 | 8/28/2024 | high |
184183 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-042) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/5/2024 | high |
184345 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4347-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 11/3/2023 | high |
184797 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4375-1) | Nessus | SuSE Local Security Checks | 11/7/2023 | 6/19/2024 | high |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 6/19/2024 | critical |
190124 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6625-1) | Nessus | Ubuntu Local Security Checks | 2/8/2024 | 8/27/2024 | high |
190795 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6625-3) | Nessus | Ubuntu Local Security Checks | 2/20/2024 | 8/28/2024 | high |
184338 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4343-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
184795 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4378-1) | Nessus | SuSE Local Security Checks | 11/7/2023 | 6/19/2024 | high |
189090 | Debian dla-3711 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 6/19/2024 | critical |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
184792 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4377-1) | Nessus | SuSE Local Security Checks | 11/7/2023 | 11/7/2023 | high |
207559 | GLSA-202409-10 : Xen: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/22/2024 | 9/22/2024 | high |
190322 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196) | Nessus | Huawei Local Security Checks | 2/8/2024 | 6/19/2024 | high |
192428 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
184336 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4348-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 11/3/2023 | high |
185462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4414-1) | Nessus | SuSE Local Security Checks | 11/11/2023 | 8/9/2024 | high |
190122 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6626-1) | Nessus | Ubuntu Local Security Checks | 2/8/2024 | 8/27/2024 | high |
184402 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4359-1) | Nessus | SuSE Local Security Checks | 11/4/2023 | 11/4/2023 | medium |
184420 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-422) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 7/4/2024 | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
190941 | Ubuntu 23.10 : Linux kernel (Azure) vulnerabilities (USN-6652-1) | Nessus | Ubuntu Local Security Checks | 2/23/2024 | 8/27/2024 | high |