207673 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:3379-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/25/2024 | high |
205281 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:2824-1) | Nessus | SuSE Local Security Checks | 8/9/2024 | 8/12/2024 | high |
207678 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:3399-1) | Nessus | SuSE Local Security Checks | 9/24/2024 | 9/25/2024 | high |
201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 7/3/2024 | 11/2/2024 | high |
205288 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6953-1) | Nessus | Ubuntu Local Security Checks | 8/9/2024 | 8/27/2024 | high |
206121 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 8/22/2024 | 8/27/2024 | high |
195118 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6765-1) | Nessus | Ubuntu Local Security Checks | 5/7/2024 | 10/2/2024 | high |
200223 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
200373 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 8/27/2024 | high |
192014 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1) | Nessus | SuSE Local Security Checks | 3/13/2024 | 8/28/2024 | high |
195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | critical |
201042 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6819-4) | Nessus | Ubuntu Local Security Checks | 6/26/2024 | 10/2/2024 | high |
205493 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2894-1) | Nessus | SuSE Local Security Checks | 8/14/2024 | 9/26/2024 | high |
198105 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/30/2024 | high |
197597 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP3) (SUSE-SU-2024:1706-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
202330 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2446-1) | Nessus | SuSE Local Security Checks | 7/13/2024 | 7/15/2024 | high |
197546 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP5) (SUSE-SU-2024:1685-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
192490 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 8/28/2024 | high |
192178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2) | Nessus | SuSE Local Security Checks | 3/16/2024 | 8/28/2024 | high |
206819 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-051) | Nessus | Amazon Linux Local Security Checks | 9/9/2024 | 9/30/2024 | high |
197559 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1680-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
197704 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1746-1) | Nessus | SuSE Local Security Checks | 5/23/2024 | 6/17/2024 | high |
197594 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1713-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
200225 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6821-1) | Nessus | Ubuntu Local Security Checks | 6/7/2024 | 8/27/2024 | high |
200372 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6828-1) | Nessus | Ubuntu Local Security Checks | 6/11/2024 | 10/2/2024 | high |
202170 | Ubuntu 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6892-1) | Nessus | Ubuntu Local Security Checks | 7/11/2024 | 8/27/2024 | high |
200707 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6818-4) | Nessus | Ubuntu Local Security Checks | 6/19/2024 | 10/2/2024 | high |
201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | high |
201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 7/2/2024 | 7/2/2024 | high |
202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 7/10/2024 | 7/10/2024 | high |
205649 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2923-1) | Nessus | SuSE Local Security Checks | 8/16/2024 | 9/9/2024 | high |
209961 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:3829-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 11/1/2024 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | critical |
202371 | RHEL 9 : kernel (RHSA-2024:4533) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/7/2024 | high |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | 5/29/2024 | 5/30/2024 | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/4/2024 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
204185 | Photon OS 5.0: Linux PHSA-2024-5.0-0232 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
201977 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2337-1) | Nessus | SuSE Local Security Checks | 7/9/2024 | 7/10/2024 | high |
197540 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:1695-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
197582 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2024:1736-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
197707 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1757-1) | Nessus | SuSE Local Security Checks | 5/23/2024 | 6/17/2024 | high |
201034 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2207-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 6/27/2024 | high |
191082 | Fedora 39 : kernel (2024-d16d94b00d) | Nessus | Fedora Local Security Checks | 2/28/2024 | 11/14/2024 | high |
191083 | Fedora 38 : kernel (2024-71f0f16533) | Nessus | Fedora Local Security Checks | 2/28/2024 | 11/14/2024 | high |
201152 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1873) | Nessus | Huawei Local Security Checks | 6/28/2024 | 9/10/2024 | high |
192141 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-1) | Nessus | SuSE Local Security Checks | 3/15/2024 | 8/28/2024 | high |
197591 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1705-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
197598 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2024:1729-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |