125144 | Ubuntu 14.04 LTS : linux-lts-xenial vulnerabilities (USN-3982-2) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 5/28/2024 | medium |
168943 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
132499 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0266) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/2/2024 | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
130526 | RHEL 8 : kernel-rt (RHSA-2019:3309) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | critical |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
125139 | Ubuntu 18.10 : Linux kernel vulnerabilities (USN-3980-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 5/22/2024 | high |
153581 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3192-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 7/13/2023 | high |
125141 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3981-1) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 8/27/2024 | high |
132490 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0264) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/2/2024 | high |
140499 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5845) | Nessus | Oracle Linux Local Security Checks | 9/11/2020 | 11/1/2024 | critical |
153625 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
141207 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5866) | Nessus | Oracle Linux Local Security Checks | 10/6/2020 | 10/22/2024 | critical |
125143 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3982-1) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 8/27/2024 | medium |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
141374 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0044) | Nessus | OracleVM Local Security Checks | 10/12/2020 | 2/15/2024 | critical |
125513 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1586) | Nessus | Huawei Local Security Checks | 5/29/2019 | 5/20/2024 | high |
140933 | Debian DLA-2385-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 9/29/2020 | 2/19/2024 | high |
125140 | Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3980-2) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 8/27/2024 | high |
130547 | RHEL 8 : kernel (RHSA-2019:3517) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | critical |
180632 | Oracle Linux 8 : kernel (ELSA-2019-3517) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
125142 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3981-2) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 8/27/2024 | high |
153616 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
129261 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2068) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | high |
135614 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2020-1452) | Nessus | Huawei Local Security Checks | 4/16/2020 | 3/15/2024 | critical |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | 12/8/2021 | 7/13/2023 | high |
140500 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5844) | Nessus | Oracle Linux Local Security Checks | 9/11/2020 | 11/1/2024 | high |
141396 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5885) | Nessus | Oracle Linux Local Security Checks | 10/12/2020 | 11/1/2024 | high |
125138 | Ubuntu 19.04 : Linux kernel vulnerabilities (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 5/22/2024 | critical |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 12/5/2022 | high |
145665 | CentOS 8 : kernel (CESA-2019:3517) | Nessus | CentOS Local Security Checks | 1/29/2021 | 12/5/2022 | critical |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | 12/9/2021 | 7/13/2023 | high |