200371 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
201865 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6867-1) | Nessus | Ubuntu Local Security Checks | 7/4/2024 | 8/27/2024 | high |
202422 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1911) | Nessus | Huawei Local Security Checks | 7/15/2024 | 7/15/2024 | high |
205494 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2892-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/26/2024 | high |
205579 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2901-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 9/26/2024 | high |
206968 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3194-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 10/28/2024 | high |
200618 | Rocky Linux 9 : kernel (RLSA-2024:3619) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 11/1/2024 | medium |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/24/2024 | high |
202087 | RHEL 8 : kernel (RHSA-2024:4447) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 11/8/2024 | medium |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
200634 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6821-4) | Nessus | Ubuntu Local Security Checks | 6/14/2024 | 8/27/2024 | high |
200965 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1816) | Nessus | Huawei Local Security Checks | 6/25/2024 | 10/2/2024 | high |
201863 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6871-1) | Nessus | Ubuntu Local Security Checks | 7/4/2024 | 8/27/2024 | high |
201943 | RHEL 8 : kernel-rt (RHSA-2024:4352) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | high |
204794 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6919-1) | Nessus | Ubuntu Local Security Checks | 7/26/2024 | 8/27/2024 | high |
200450 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6831-1) | Nessus | Ubuntu Local Security Checks | 6/12/2024 | 8/27/2024 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 9/27/2024 | high |
202537 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1964) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
206955 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3195-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 10/28/2024 | high |
206957 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3190-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/11/2024 | high |
206524 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2328) | Nessus | Huawei Local Security Checks | 9/3/2024 | 10/2/2024 | high |
206534 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2308) | Nessus | Huawei Local Security Checks | 9/3/2024 | 10/2/2024 | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
198062 | RHEL 9 : kernel (RHSA-2024:3461) | Nessus | Red Hat Local Security Checks | 5/29/2024 | 11/7/2024 | medium |
198061 | RHEL 9 : kernel-rt (RHSA-2024:3460) | Nessus | Red Hat Local Security Checks | 5/29/2024 | 11/7/2024 | medium |
197600 | Ubuntu 16.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6777-3) | Nessus | Ubuntu Local Security Checks | 5/22/2024 | 8/27/2024 | high |
200169 | Oracle Linux 9 : kernel (ELSA-2024-3619) | Nessus | Oracle Linux Local Security Checks | 6/6/2024 | 11/2/2024 | medium |
201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 7/3/2024 | 11/2/2024 | high |
202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 7/12/2024 | 8/27/2024 | high |
202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 7/19/2024 | 8/27/2024 | high |
200223 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
200373 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
192744 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-052) | Nessus | Amazon Linux Local Security Checks | 4/1/2024 | 9/13/2024 | high |
201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 9/10/2024 | high |
202411 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1887) | Nessus | Huawei Local Security Checks | 7/15/2024 | 7/15/2024 | high |
202513 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1937) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
207676 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3383-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 10/28/2024 | high |
197833 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6777-4) | Nessus | Ubuntu Local Security Checks | 5/23/2024 | 8/27/2024 | high |
197518 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6777-2) | Nessus | Ubuntu Local Security Checks | 5/20/2024 | 8/27/2024 | high |
197215 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6777-1) | Nessus | Ubuntu Local Security Checks | 5/16/2024 | 8/27/2024 | high |
198245 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-068) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 9/13/2024 | high |
200225 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6821-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6828-1) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 10/2/2024 | high |
202170 | Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6892-1) | Nessus | Ubuntu Local Security Checks | 7/11/2024 | 8/27/2024 | high |
202477 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-2) | Nessus | Ubuntu Local Security Checks | 7/16/2024 | 8/27/2024 | high |
202579 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6900-1) | Nessus | Ubuntu Local Security Checks | 7/17/2024 | 8/27/2024 | high |
201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | high |
201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 7/2/2024 | 7/2/2024 | high |
202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 7/10/2024 | 7/10/2024 | high |
192741 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-040) | Nessus | Amazon Linux Local Security Checks | 4/1/2024 | 9/13/2024 | high |