205131 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2024:2792-1) | Nessus | SuSE Local Security Checks | 8/7/2024 | 8/7/2024 | high |
200849 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:2121-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
179438 | RHEL 8 : kernel-rt (RHSA-2023:4541) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
179452 | RHEL 8 : kernel (RHSA-2023:4517) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
182383 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2023:3889-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 11/2/2023 | high |
182508 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP3) (SUSE-SU-2023:3912-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
173233 | Amazon Linux 2 : kernel (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 1/23/2024 | high |
186867 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2023:4804-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/14/2023 | high |
173235 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/12/2024 | high |
189683 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107) | Nessus | Huawei Local Security Checks | 1/26/2024 | 2/2/2024 | high |
191828 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-1275) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | critical |
192433 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/17/2024 | high |
202090 | SUSE SLES15 Security Update : kernel (Live Patch 48 for SLE 15 SP2) (SUSE-SU-2024:2351-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 7/10/2024 | high |
202765 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2024:2559-1) | Nessus | SuSE Local Security Checks | 7/22/2024 | 7/22/2024 | high |
200855 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP2) (SUSE-SU-2024:2120-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/24/2024 | high |
183771 | SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4158-1) | Nessus | SuSE Local Security Checks | 10/24/2023 | 10/24/2023 | high |
206253 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:3044-1) | Nessus | SuSE Local Security Checks | 8/28/2024 | 8/28/2024 | high |
206259 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:3037-1) | Nessus | SuSE Local Security Checks | 8/28/2024 | 8/29/2024 | high |
205275 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2821-1) | Nessus | SuSE Local Security Checks | 8/9/2024 | 8/12/2024 | high |
202095 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2024:2369-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 7/10/2024 | high |
183080 | Rocky Linux 8 : kernel-rt (RLSA-2023:4541) | Nessus | Rocky Linux Local Security Checks | 10/14/2023 | 2/1/2024 | high |
190111 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:0410-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
181872 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 8/5/2024 | high |
179437 | RHEL 8 : kpatch-patch (RHSA-2023:4516) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
179702 | AlmaLinux 8 : kernel-rt (ALSA-2023:4541) | Nessus | Alma Linux Local Security Checks | 8/11/2023 | 2/1/2024 | high |
191985 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1315) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
200932 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2183-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 8/28/2024 | critical |
209189 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:3651-1) | Nessus | SuSE Local Security Checks | 10/17/2024 | 10/18/2024 | high |
209933 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP2) (SUSE-SU-2024:3803-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 11/1/2024 | high |
209955 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:3796-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 10/31/2024 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
200410 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1983-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 8/28/2024 | high |
200462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2008-1) | Nessus | SuSE Local Security Checks | 6/13/2024 | 8/28/2024 | critical |
200931 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2184-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 8/28/2024 | high |
201035 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2189-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 8/28/2024 | critical |
190255 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1176) | Nessus | Huawei Local Security Checks | 2/8/2024 | 6/17/2024 | high |
192340 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
179825 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/22/2023 | high |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
197555 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:1694-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 6/17/2024 | high |
200843 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:2148-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/24/2024 | high |
202097 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:2344-1) | Nessus | SuSE Local Security Checks | 7/10/2024 | 7/10/2024 | high |
204994 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:2755-1) | Nessus | SuSE Local Security Checks | 8/6/2024 | 8/7/2024 | high |
200834 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2024:2147-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
182507 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3928-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
183283 | SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4097-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
184125 | SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
186069 | RHEL 8 : kernel (RHSA-2023:7434) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |