202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/24/2024 | high |
202654 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-2002) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
201859 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6865-1) | Nessus | Ubuntu Local Security Checks | 7/3/2024 | 8/27/2024 | high |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
192880 | RHEL 8 : kernel (RHSA-2024:1653) | Nessus | Red Hat Local Security Checks | 4/3/2024 | 11/7/2024 | high |
193196 | Oracle Linux 8 : kernel (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 4/11/2024 | 11/2/2024 | high |
198188 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741) | Nessus | Huawei Local Security Checks | 5/30/2024 | 6/4/2024 | high |
191826 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1237) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
197126 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1627) | Nessus | Huawei Local Security Checks | 5/15/2024 | 6/17/2024 | high |
192950 | Rocky Linux 8 : kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 4/5/2024 | 5/30/2024 | high |
190646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190627 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0514-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
202171 | Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6866-3) | Nessus | Ubuntu Local Security Checks | 7/11/2024 | 8/27/2024 | high |
193014 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488) | Nessus | Huawei Local Security Checks | 4/8/2024 | 5/30/2024 | high |
197149 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1608) | Nessus | Huawei Local Security Checks | 5/15/2024 | 6/17/2024 | high |
207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/25/2024 | high |
190645 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
193011 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509) | Nessus | Huawei Local Security Checks | 4/8/2024 | 5/30/2024 | high |
198192 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1764) | Nessus | Huawei Local Security Checks | 5/30/2024 | 6/4/2024 | high |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
201897 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6866-2) | Nessus | Ubuntu Local Security Checks | 7/4/2024 | 8/27/2024 | high |
194828 | RHEL 8 : kernel (RHSA-2024:2621) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | high |
190652 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190655 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
201860 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6866-1) | Nessus | Ubuntu Local Security Checks | 7/3/2024 | 8/27/2024 | high |
205028 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-2070) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/6/2024 | high |
191854 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1215) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
195280 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
193417 | RHEL 9 : kernel (RHSA-2024:1836) | Nessus | Red Hat Local Security Checks | 4/17/2024 | 11/7/2024 | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 4/5/2024 | 5/30/2024 | high |
193414 | RHEL 9 : kernel-rt (RHSA-2024:1840) | Nessus | Red Hat Local Security Checks | 4/17/2024 | 11/7/2024 | high |
192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |