191090 | RHEL 9 : kernel (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2/28/2024 | 11/7/2024 | high |
190828 | RHEL 8 : kernel (RHSA-2024:0930) | Nessus | Red Hat Local Security Checks | 2/21/2024 | 11/7/2024 | high |
191898 | CentOS 7 : kernel (RHSA-2024:1249) | Nessus | CentOS Local Security Checks | 3/12/2024 | 6/20/2024 | high |
192132 | RHEL 7 : kernel-rt (RHSA-2024:1332) | Nessus | Red Hat Local Security Checks | 3/14/2024 | 11/7/2024 | high |
192292 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6702-1) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
192320 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6707-1) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
192563 | Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3) | Nessus | Ubuntu Local Security Checks | 3/25/2024 | 8/27/2024 | high |
192755 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12255) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 11/2/2024 | high |
192760 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12258) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/21/2024 | high |
192911 | Oracle Linux 9 : kernel (ELSA-2024-12265) | Nessus | Oracle Linux Local Security Checks | 4/3/2024 | 11/2/2024 | high |
193124 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12275) | Nessus | Oracle Linux Local Security Checks | 4/9/2024 | 9/23/2024 | high |
193196 | Oracle Linux 8 : kernel (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 4/11/2024 | 11/2/2024 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
197725 | RHEL 7 : kernel (RHSA-2024:3319) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
197729 | RHEL 7 : kernel (RHSA-2024:3318) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
200332 | RHEL 8 : kpatch-patch (RHSA-2024:3805) | Nessus | Red Hat Local Security Checks | 6/11/2024 | 11/7/2024 | high |
200974 | RHEL 8 : kpatch-patch (RHSA-2024:4075) | Nessus | Red Hat Local Security Checks | 6/25/2024 | 11/7/2024 | high |
201672 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-1086) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/4/2024 | high |
202654 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-2002) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
203779 | Photon OS 3.0: Linux PHSA-2024-3.0-0725 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 8/22/2024 | high |
204338 | Photon OS 4.0: Linux PHSA-2024-4.0-0565 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
193792 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1410-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195187 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 12/13/2024 | high |
193800 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP5) (SUSE-SU-2024:1388-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | 6/3/2024 | 6/4/2024 | high |
192277 | RHEL 8 : kernel (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 9/27/2024 | high |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/24/2024 | high |