197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 7/4/2024 | high |
206256 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP2) (SUSE-SU-2024:3043-1) | Nessus | SuSE Local Security Checks | 8/28/2024 | 8/29/2024 | high |
190035 | Amazon Linux 2 : kernel (ALAS-2024-2443) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 6/17/2024 | high |
197547 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1677-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
197703 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1748-1) | Nessus | SuSE Local Security Checks | 5/23/2024 | 6/17/2024 | high |
204950 | RHEL 8 : kpatch-patch-4_18_0-305_120_1 (RHSA-2024:4970) | Nessus | Red Hat Local Security Checks | 8/1/2024 | 11/7/2024 | high |
204585 | Photon OS 5.0: Linux PHSA-2023-5.0-0101 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 11/8/2024 | high |
204978 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2722-1) | Nessus | SuSE Local Security Checks | 8/3/2024 | 8/5/2024 | high |
197595 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP2) (SUSE-SU-2024:1719-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
191899 | RHEL 9 : kernel live patch module (RHSA-2024:1253) | Nessus | Red Hat Local Security Checks | 3/12/2024 | 11/7/2024 | critical |
207666 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:3368-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/25/2024 | high |
205270 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2840-1) | Nessus | SuSE Local Security Checks | 8/9/2024 | 8/12/2024 | high |
197699 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1742-1) | Nessus | SuSE Local Security Checks | 5/23/2024 | 6/17/2024 | high |
206267 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:3034-1) | Nessus | SuSE Local Security Checks | 8/28/2024 | 8/29/2024 | high |
197550 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2024:1696-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
202495 | RHEL 8 : kernel (RHSA-2024:4577) | Nessus | Red Hat Local Security Checks | 7/16/2024 | 11/8/2024 | high |
197558 | SUSE SLES12 Security Update : kernel (Live Patch 51 for SLE 12 SP5) (SUSE-SU-2024:1692-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
197589 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1740-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
200761 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2100-1) | Nessus | SuSE Local Security Checks | 6/20/2024 | 6/24/2024 | high |
193196 | Oracle Linux 8 : kernel (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 4/11/2024 | 11/2/2024 | high |
209943 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:3837-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 11/1/2024 | high |
190828 | RHEL 8 : kernel (RHSA-2024:0930) | Nessus | Red Hat Local Security Checks | 2/21/2024 | 11/7/2024 | high |
189207 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0160-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 6/17/2024 | high |
193612 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1527) | Nessus | Huawei Local Security Checks | 4/19/2024 | 6/17/2024 | high |
202332 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2447-1) | Nessus | SuSE Local Security Checks | 7/13/2024 | 7/15/2024 | high |
207504 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:3318-1) | Nessus | SuSE Local Security Checks | 9/20/2024 | 9/23/2024 | high |
197597 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP3) (SUSE-SU-2024:1706-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
202330 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2446-1) | Nessus | SuSE Local Security Checks | 7/13/2024 | 7/15/2024 | high |
202757 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2558-1) | Nessus | SuSE Local Security Checks | 7/22/2024 | 7/23/2024 | high |
197546 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP5) (SUSE-SU-2024:1685-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
192852 | RHEL 8 : kpatch-patch (RHSA-2024:1612) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
197586 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:1708-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
190928 | RHEL 8 : kpatch-patch (RHSA-2024:0937) | Nessus | Red Hat Local Security Checks | 2/23/2024 | 11/7/2024 | high |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 4/5/2024 | 5/30/2024 | high |
200829 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2163-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/24/2024 | high |
197559 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1680-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
197704 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1746-1) | Nessus | SuSE Local Security Checks | 5/23/2024 | 6/17/2024 | high |
197594 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1713-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
209224 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:3697-1) | Nessus | SuSE Local Security Checks | 10/17/2024 | 10/18/2024 | high |
209961 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:3829-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 11/1/2024 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | critical |
191854 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1215) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
193635 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1546) | Nessus | Huawei Local Security Checks | 4/19/2024 | 6/17/2024 | high |
191828 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-1275) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | critical |
192433 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/17/2024 | high |
203676 | RHEL 8 : kernel (RHSA-2024:4731) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | high |
206259 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:3037-1) | Nessus | SuSE Local Security Checks | 8/28/2024 | 8/29/2024 | high |