146511 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1) | Nessus | SuSE Local Security Checks | 2/16/2021 | 2/9/2023 | critical |
150536 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 2/9/2023 | critical |
150782 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9308) | Nessus | Oracle Linux Local Security Checks | 6/15/2021 | 10/23/2024 | medium |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | critical |
144313 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2260) | Nessus | SuSE Local Security Checks | 12/16/2020 | 2/1/2024 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
144168 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2514) | Nessus | Huawei Local Security Checks | 12/14/2020 | 2/2/2024 | high |
147588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
145018 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0118-1) | Nessus | SuSE Local Security Checks | 1/15/2021 | 2/9/2023 | critical |
143445 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4660-1) | Nessus | Ubuntu Local Security Checks | 12/3/2020 | 8/27/2024 | high |
143429 | Ubuntu 20.10 : Linux kernel vulnerabilities (USN-4659-1) | Nessus | Ubuntu Local Security Checks | 12/2/2020 | 8/27/2024 | high |
143258 | Fedora 33 : kernel (2020-8c15928d23) | Nessus | Fedora Local Security Checks | 11/25/2020 | 12/7/2020 | medium |
143142 | AIX 7.1 TL 5 : power9 (IJ28229) | Nessus | AIX Local Security Checks | 11/20/2020 | 4/21/2023 | medium |
148041 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1684) | Nessus | Huawei Local Security Checks | 3/24/2021 | 12/5/2022 | high |
143431 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4658-1) | Nessus | Ubuntu Local Security Checks | 12/2/2020 | 8/27/2024 | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 12/5/2022 | high |
150784 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9305) | Nessus | Oracle Linux Local Security Checks | 6/15/2021 | 11/1/2024 | medium |
144914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 1/13/2021 | 2/9/2023 | critical |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |
143131 | AIX 7.2 TL 3 : power9 (IJ28228) | Nessus | AIX Local Security Checks | 11/20/2020 | 4/21/2023 | medium |
143136 | AIX 7.2 TL 5 : power9 (IJ28226) | Nessus | AIX Local Security Checks | 11/20/2020 | 4/21/2023 | medium |
143147 | AIX 7.2 TL 4 : power9 (IJ28227) | Nessus | AIX Local Security Checks | 11/20/2020 | 4/21/2023 | medium |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
144143 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3764-1) | Nessus | SuSE Local Security Checks | 12/14/2020 | 2/2/2024 | high |
144752 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4681-1) | Nessus | Ubuntu Local Security Checks | 1/6/2021 | 8/27/2024 | high |
145120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 1/20/2021 | 2/9/2023 | critical |
143542 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2193) | Nessus | SuSE Local Security Checks | 12/8/2020 | 2/6/2024 | high |
144259 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3798-1) | Nessus | SuSE Local Security Checks | 12/15/2020 | 2/1/2024 | high |
144101 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3748-1) | Nessus | SuSE Local Security Checks | 12/11/2020 | 2/2/2024 | high |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
143433 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4657-1) | Nessus | Ubuntu Local Security Checks | 12/2/2020 | 8/27/2024 | high |
146474 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
143523 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2161) | Nessus | SuSE Local Security Checks | 12/7/2020 | 2/6/2024 | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
143261 | Fedora 32 : kernel (2020-4700a73bd5) | Nessus | Fedora Local Security Checks | 11/25/2020 | 12/7/2020 | medium |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | 2/8/2021 | 2/9/2023 | critical |
146470 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
145287 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-75) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |