160441 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-018) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/5/2023 | high |
144693 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028) | Nessus | Huawei Local Security Checks | 1/4/2021 | 2/9/2023 | critical |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | 12/21/2020 | 1/31/2024 | high |
147512 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
149491 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1596-1) | Nessus | SuSE Local Security Checks | 5/14/2021 | 1/2/2024 | high |
142185 | openSUSE Security Update : xen (openSUSE-2020-1783) | Nessus | SuSE Local Security Checks | 11/2/2020 | 2/13/2024 | high |
151307 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-2075) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | high |
144210 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5996) | Nessus | Oracle Linux Local Security Checks | 12/14/2020 | 10/22/2024 | high |
145005 | Amazon Linux AMI : kernel (ALAS-2021-1461) | Nessus | Amazon Linux Local Security Checks | 1/14/2021 | 1/30/2024 | high |
143589 | Amazon Linux 2 : kernel (ALAS-2020-1566) | Nessus | Amazon Linux Local Security Checks | 12/9/2020 | 2/6/2024 | high |
151756 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 1/17/2023 | critical |
143670 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:3049-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
142526 | openSUSE Security Update : xen (openSUSE-2020-1844) | Nessus | SuSE Local Security Checks | 11/6/2020 | 2/9/2024 | high |
144062 | Photon OS 1.0: Linux PHSA-2020-1.0-0345 | Nessus | PhotonOS Local Security Checks | 12/10/2020 | 7/23/2024 | medium |
144068 | Photon OS 3.0: Linux PHSA-2020-3.0-0174 | Nessus | PhotonOS Local Security Checks | 12/10/2020 | 7/23/2024 | high |
153035 | Photon OS 4.0: Linux PHSA-2021-4.0-0095 | Nessus | PhotonOS Local Security Checks | 9/7/2021 | 7/24/2024 | high |
143857 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 12/5/2022 | high |
151730 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 1/17/2023 | critical |
143809 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3272-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
144464 | Amazon Linux AMI : kernel (ALAS-2020-1462) (deprecated) | Nessus | Amazon Linux Local Security Checks | 12/19/2020 | 12/23/2020 | high |
146476 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
150927 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
149462 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1573-1) | Nessus | SuSE Local Security Checks | 5/13/2021 | 1/2/2024 | high |
150901 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
144207 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5995) | Nessus | Oracle Linux Local Security Checks | 12/14/2020 | 11/1/2024 | high |
144687 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1009) | Nessus | Huawei Local Security Checks | 1/4/2021 | 2/9/2023 | critical |
143773 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3281-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
143813 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:3088-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
143811 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:3051-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
144168 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2514) | Nessus | Huawei Local Security Checks | 12/14/2020 | 2/2/2024 | high |
149716 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1623-1) | Nessus | SuSE Local Security Checks | 5/19/2021 | 1/1/2024 | high |
144905 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9009) | Nessus | Oracle Linux Local Security Checks | 1/13/2021 | 10/22/2024 | high |
143875 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3532-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 12/5/2022 | high |
149717 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1624-1) | Nessus | SuSE Local Security Checks | 5/19/2021 | 1/1/2024 | high |
147690 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642) | Nessus | Huawei Local Security Checks | 3/11/2021 | 2/9/2023 | critical |
147978 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4751-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 12/11/2020 | 2/2/2024 | high |
143820 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:3050-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
142854 | GLSA-202011-06 : Xen: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/12/2020 | 2/8/2024 | high |