205972 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
202404 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 7/15/2024 | 8/27/2024 | high |
202578 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 7/17/2024 | 8/27/2024 | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
204592 | RHEL 9 : kernel-rt (RHSA-2024:4831) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 11/7/2024 | high |
204602 | RHEL 9 : kernel (RHSA-2024:4823) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 11/7/2024 | high |
207064 | Oracle Linux 9 : kernel (ELSA-2024-6567) | Nessus | Oracle Linux Local Security Checks | 9/12/2024 | 11/2/2024 | high |
201009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 10/7/2024 | critical |
204794 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6919-1) | Nessus | Ubuntu Local Security Checks | 7/26/2024 | 8/27/2024 | high |
204793 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6917-1) | Nessus | Ubuntu Local Security Checks | 7/26/2024 | 8/27/2024 | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206930 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2352) | Nessus | Huawei Local Security Checks | 9/10/2024 | 9/10/2024 | high |
202689 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-3) | Nessus | Ubuntu Local Security Checks | 7/19/2024 | 8/20/2024 | high |
207384 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 9/18/2024 | 9/18/2024 | critical |
201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 9/10/2024 | high |
205957 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2206) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
203020 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6898-4) | Nessus | Ubuntu Local Security Checks | 7/23/2024 | 8/27/2024 | high |
200410 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1983-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 8/28/2024 | high |
200462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2008-1) | Nessus | SuSE Local Security Checks | 6/13/2024 | 8/28/2024 | critical |
200853 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2135-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 8/28/2024 | high |
200931 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2184-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 8/28/2024 | high |
207315 | Rocky Linux 9 : kernel (RLSA-2024:6567) | Nessus | Rocky Linux Local Security Checks | 9/16/2024 | 9/16/2024 | high |
204856 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 7/30/2024 | 8/27/2024 | high |
200401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1979-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 8/28/2024 | high |
200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 6/14/2024 | 8/28/2024 | critical |
206008 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 9/9/2024 | high |
206943 | RHEL 9 : kernel (RHSA-2024:6567) | Nessus | Red Hat Local Security Checks | 9/11/2024 | 11/7/2024 | high |