198105 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/30/2024 | high |
192178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2) | Nessus | SuSE Local Security Checks | 3/16/2024 | 8/28/2024 | high |
192490 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 8/28/2024 | high |
200707 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6818-4) | Nessus | Ubuntu Local Security Checks | 6/19/2024 | 10/2/2024 | high |
207683 | RHEL 8 : kernel (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/8/2024 | high |
192014 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 8/28/2024 | high |
192180 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0910-1) | Nessus | SuSE Local Security Checks | 3/16/2024 | 9/9/2024 | high |
195118 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6765-1) | Nessus | Ubuntu Local Security Checks | 5/7/2024 | 10/2/2024 | high |
201042 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6819-4) | Nessus | Ubuntu Local Security Checks | 6/26/2024 | 10/2/2024 | high |
207757 | AlmaLinux 8 : kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
207758 | AlmaLinux 8 : kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/4/2024 | high |
192499 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 8/28/2024 | high |
200222 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6818-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 10/2/2024 | high |
200374 | Ubuntu 23.10 : Linux kernel vulnerabilities (USN-6819-2) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 10/2/2024 | high |
200632 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6818-3) | Nessus | Ubuntu Local Security Checks | 6/14/2024 | 10/2/2024 | high |
201140 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1859) | Nessus | Huawei Local Security Checks | 6/28/2024 | 9/10/2024 | high |
207938 | Rocky Linux 8 : kernel-rt (RLSA-2024:7001) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | critical |
192501 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0976-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 8/28/2024 | high |
192011 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0858-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 9/9/2024 | high |
200224 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6819-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 10/2/2024 | high |
200451 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6819-3) | Nessus | Ubuntu Local Security Checks | 6/12/2024 | 10/2/2024 | high |
207656 | RHEL 8 : kernel-rt (RHSA-2024:7001) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/11/2024 | high |
207773 | Oracle Linux 8 : kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/4/2024 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/30/2024 | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/4/2024 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
192503 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0975-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 8/28/2024 | high |
193011 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509) | Nessus | Huawei Local Security Checks | 4/8/2024 | 5/30/2024 | high |
192006 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0855-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 9/9/2024 | high |
192141 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-1) | Nessus | SuSE Local Security Checks | 3/15/2024 | 8/28/2024 | high |
192487 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0926-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 8/28/2024 | high |
200276 | Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6818-2) | Nessus | Ubuntu Local Security Checks | 6/10/2024 | 10/2/2024 | high |
201152 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1873) | Nessus | Huawei Local Security Checks | 6/28/2024 | 9/10/2024 | high |