ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
200401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1979-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 8/28/2024 | high |
207683 | RHEL 8 : kernel (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/8/2024 | high |
207757 | AlmaLinux 8 : kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
207758 | AlmaLinux 8 : kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
209018 | RHEL 8 : kernel (RHSA-2024:8107) | Nessus | Red Hat Local Security Checks | 10/15/2024 | 10/15/2024 | high |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 8/28/2024 | critical |
207938 | Rocky Linux 8 : kernel-rt (RLSA-2024:7001) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | critical |
200410 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1983-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 8/28/2024 | high |
200931 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2184-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 8/28/2024 | high |
200932 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2183-1) | Nessus | SuSE Local Security Checks | 6/25/2024 | 8/28/2024 | critical |
207656 | RHEL 8 : kernel-rt (RHSA-2024:7001) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/11/2024 | high |
207773 | Oracle Linux 8 : kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/4/2024 | high |