ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
213016 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4318-1) | Nessus | SuSE Local Security Checks | 12/14/2024 | 3/6/2025 | critical |
213272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4387-1) | Nessus | SuSE Local Security Checks | 12/20/2024 | 3/6/2025 | critical |
213683 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-060) | Nessus | Amazon Linux Local Security Checks | 1/10/2025 | 3/14/2025 | high |
213129 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | 12/18/2024 | 3/6/2025 | critical |
232659 | AlmaLinux 8 : kernel (ALSA-2025:2473) | Nessus | Alma Linux Local Security Checks | 3/12/2025 | 4/10/2025 | medium |
232769 | RHEL 8 : kernel (RHSA-2025:2525) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 4/10/2025 | high |
232770 | RHEL 7 : kernel (RHSA-2025:2501) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 4/10/2025 | medium |
232778 | RHEL 7 : kernel-rt (RHSA-2025:2510) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 4/10/2025 | medium |
232792 | RHEL 9 : kernel (RHSA-2025:2488) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 4/10/2025 | medium |
232814 | RHEL 8 : kernel (RHSA-2025:2489) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 4/10/2025 | medium |
232819 | RHEL 7 : kernel (RHSA-2025:2514) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 4/10/2025 | medium |
233478 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA Tegra) vulnerabilities (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 3/28/2025 | 4/10/2025 | high |