176155 | AlmaLinux 8 : kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 1/16/2024 | high |
166127 | Amazon Linux 2022 : (ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 6/26/2024 | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/26/2024 | high |
165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
165501 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3408-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
165562 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
168270 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 11/29/2022 | 9/20/2023 | high |
169738 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
168510 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796) | Nessus | Huawei Local Security Checks | 12/8/2022 | 6/26/2024 | high |
169864 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1147) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/16/2024 | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
166822 | Debian DLA-3173-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 11/2/2022 | 3/27/2024 | critical |
165193 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3263-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 1/15/2024 | high |
165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 1/16/2024 | high |
166272 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5693-1) | Nessus | Ubuntu Local Security Checks | 10/19/2022 | 8/28/2024 | high |
166751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 6/26/2024 | high |
167771 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5728-1) | Nessus | Ubuntu Local Security Checks | 11/17/2022 | 8/28/2024 | high |
167770 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5727-1) | Nessus | Ubuntu Local Security Checks | 11/17/2022 | 8/27/2024 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |