211400 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7089-6) | Nessus | Ubuntu Local Security Checks | 11/15/2024 | 11/15/2024 | high |
211625 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-7119-1) | Nessus | Ubuntu Local Security Checks | 11/20/2024 | 11/20/2024 | high |
211623 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-7089-7) | Nessus | Ubuntu Local Security Checks | 11/20/2024 | 11/20/2024 | high |
210611 | RockyLinux 8 : kernel-rt (RLSA-2024:8870) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
206728 | Photon OS 4.0: Linux PHSA-2024-4.0-0677 | Nessus | PhotonOS Local Security Checks | 9/6/2024 | 10/31/2024 | high |
210534 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7088-4) | Nessus | Ubuntu Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210359 | RHEL 8 : kernel-rt (RHSA-2024:8870) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/5/2024 | high |
210893 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12815) | Nessus | Oracle Linux Local Security Checks | 11/13/2024 | 11/13/2024 | high |
208953 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12780) | Nessus | Oracle Linux Local Security Checks | 10/14/2024 | 10/14/2024 | high |
210912 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7089-4) | Nessus | Ubuntu Local Security Checks | 11/13/2024 | 11/13/2024 | high |
210533 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7095-1) | Nessus | Ubuntu Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210741 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7100-1) | Nessus | Ubuntu Local Security Checks | 11/11/2024 | 11/11/2024 | high |
211362 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7088-5) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | 11/14/2024 | high |
211575 | Oracle Linux 9 : kernel (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
210615 | RockyLinux 8 : kernel (RLSA-2024:8856) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
208398 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2585) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
210531 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7089-3) | Nessus | Ubuntu Local Security Checks | 11/7/2024 | 11/7/2024 | high |
211360 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7089-5) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | 11/14/2024 | high |
208245 | Debian dla-3912 : ata-modules-5.10.0-29-armmp-di - security update | Nessus | Debian Local Security Checks | 10/7/2024 | 10/7/2024 | high |
210415 | RHEL 8 : kernel (RHSA-2024:8856) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 11/6/2024 | high |
206957 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3190-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/11/2024 | high |
210404 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-7088-3) | Nessus | Ubuntu Local Security Checks | 11/6/2024 | 11/6/2024 | high |
210775 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7100-2) | Nessus | Ubuntu Local Security Checks | 11/12/2024 | 11/12/2024 | high |
206730 | Photon OS 5.0: Linux PHSA-2024-5.0-0359 | Nessus | PhotonOS Local Security Checks | 9/6/2024 | 9/25/2024 | high |
210059 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7090-1) | Nessus | Ubuntu Local Security Checks | 11/1/2024 | 11/1/2024 | high |
210060 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel kernel vulnerabilities (USN-7089-1) | Nessus | Ubuntu Local Security Checks | 11/1/2024 | 11/1/2024 | high |
210257 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7089-2) | Nessus | Ubuntu Local Security Checks | 11/5/2024 | 11/5/2024 | high |
209005 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12782) | Nessus | Oracle Linux Local Security Checks | 10/14/2024 | 10/14/2024 | high |
208356 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2559) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
207050 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3209-1) | Nessus | SuSE Local Security Checks | 9/12/2024 | 9/12/2024 | high |
207884 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3483-1) | Nessus | SuSE Local Security Checks | 9/28/2024 | 9/30/2024 | high |
210006 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7088-1) | Nessus | Ubuntu Local Security Checks | 10/31/2024 | 10/31/2024 | high |
210256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7088-2) | Nessus | Ubuntu Local Security Checks | 11/5/2024 | 11/5/2024 | high |
211654 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7123-1) | Nessus | Ubuntu Local Security Checks | 11/20/2024 | 11/20/2024 | high |
210399 | Oracle Linux 8 : kernel (ELSA-2024-8856) | Nessus | Oracle Linux Local Security Checks | 11/6/2024 | 11/6/2024 | high |
210440 | AlmaLinux 8 : kernel (ALSA-2024:8856) | Nessus | Alma Linux Local Security Checks | 11/6/2024 | 11/6/2024 | high |
210445 | AlmaLinux 8 : kernel-rt (ALSA-2024:8870) | Nessus | Alma Linux Local Security Checks | 11/6/2024 | 11/6/2024 | high |
210815 | RHEL 9 : kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |