210745 | F5 Networks BIG-IP : Linux kernel vulnerability (K000148479) | Nessus | F5 Networks Local Security Checks | 11/11/2024 | 11/11/2024 | high |
201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 7/3/2024 | 11/2/2024 | high |
202093 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2362-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 8/28/2024 | high |
210933 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3983-1) | Nessus | SuSE Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
207166 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2441) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
187779 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-045) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 11/12/2024 | high |
208330 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
205492 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2896-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/9/2024 | high |
206463 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12606) | Nessus | Oracle Linux Local Security Checks | 9/3/2024 | 9/3/2024 | high |
207120 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2394) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
187777 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-033) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 8/29/2024 | high |
187708 | Amazon Linux AMI : kernel (ALAS-2024-1899) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 7/4/2024 | high |
201943 | RHEL 8 : kernel-rt (RHSA-2024:4352) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | high |
202104 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2365-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 8/28/2024 | high |
202177 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2381-1) | Nessus | SuSE Local Security Checks | 7/11/2024 | 8/29/2024 | critical |
202761 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2561-1) | Nessus | SuSE Local Security Checks | 7/22/2024 | 8/28/2024 | critical |
209777 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2763) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
209785 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2781) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
210938 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3985-1) | Nessus | SuSE Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
210939 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3986-1) | Nessus | SuSE Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
187776 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-057) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 11/12/2024 | high |
205468 | RHEL 8 : kernel (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | 8/13/2024 | 11/7/2024 | high |
206615 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0011) | Nessus | OracleVM Local Security Checks | 9/4/2024 | 9/4/2024 | high |
189347 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 9/9/2024 | high |
202176 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2394-1) | Nessus | SuSE Local Security Checks | 7/11/2024 | 9/10/2024 | high |
202379 | Rocky Linux 8 : kernel-rt (RLSA-2024:4352) | Nessus | Rocky Linux Local Security Checks | 7/15/2024 | 7/15/2024 | high |
202388 | Rocky Linux 8 : kernel (RLSA-2024:4211) | Nessus | Rocky Linux Local Security Checks | 7/15/2024 | 7/15/2024 | high |
202569 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2495-1) | Nessus | SuSE Local Security Checks | 7/17/2024 | 8/28/2024 | high |
207151 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2418) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
208351 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2519) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
210940 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3984-1) | Nessus | SuSE Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
207170 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-2369) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
187832 | Amazon Linux 2 : kernel (ALAS-2024-2391) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 11/11/2024 | high |
206630 | RHEL 8 : kernel (RHSA-2024:6206) | Nessus | Red Hat Local Security Checks | 9/5/2024 | 11/7/2024 | high |
201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | high |
201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 7/2/2024 | 7/2/2024 | high |
202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 7/10/2024 | 7/10/2024 | high |
202099 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2360-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 8/28/2024 | critical |
202100 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2372-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 9/10/2024 | high |
202999 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2571-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 8/28/2024 | high |
205734 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2939-1) | Nessus | SuSE Local Security Checks | 8/17/2024 | 9/26/2024 | high |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/9/2024 | high |