190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 9/27/2024 | high |
171848 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-042) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 2/7/2024 | high |
171318 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388) | Nessus | Huawei Local Security Checks | 2/10/2023 | 1/16/2024 | high |
173217 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0852-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
176089 | Ubuntu 22.10 : Linux kernel vulnerabilities (USN-6091-1) | Nessus | Ubuntu Local Security Checks | 5/18/2023 | 8/28/2024 | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
172633 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 3/17/2023 | 11/1/2024 | high |
175925 | Debian DLA-3404-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 5/17/2023 | 3/27/2024 | high |
171139 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1320) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/8/2023 | high |
175914 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6079-1) | Nessus | Ubuntu Local Security Checks | 5/17/2023 | 8/27/2024 | high |
173206 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-014) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/13/2023 | high |
172185 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1409) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/7/2023 | medium |
172652 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0768-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 7/14/2023 | high |
169059 | Fedora 35 : kernel (2022-b36cd53dca) | Nessus | Fedora Local Security Checks | 12/22/2022 | 2/8/2023 | high |
168893 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 1/15/2024 | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
174461 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6027-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/28/2024 | high |
176215 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6093-1) | Nessus | Ubuntu Local Security Checks | 5/22/2023 | 8/27/2024 | high |
176616 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 9/27/2024 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
178920 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
175743 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933) | Nessus | Huawei Local Security Checks | 5/16/2023 | 1/16/2024 | high |
168888 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4503-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
172655 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0762-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 10/24/2023 | high |
176226 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6096-1) | Nessus | Ubuntu Local Security Checks | 5/23/2023 | 8/27/2024 | high |
183535 | Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 1/16/2024 | high |
175775 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1902) | Nessus | Huawei Local Security Checks | 5/16/2023 | 1/16/2024 | high |
177075 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
172597 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0747-1) | Nessus | SuSE Local Security Checks | 3/16/2023 | 7/14/2023 | high |
172638 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0770-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 10/24/2023 | high |
171621 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2/18/2023 | 9/4/2023 | high |
174749 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 4/25/2023 | 9/27/2024 | high |
175149 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 5/5/2023 | 9/27/2024 | high |
175629 | AlmaLinux 9 : kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
168948 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4585-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 1/15/2024 | high |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
174416 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12256) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
174450 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 9/27/2024 | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 1/16/2024 | high |
203434 | Photon OS 4.0: Linux PHSA-2023-4.0-0338 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/26/2024 | high |
176155 | AlmaLinux 8 : kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |