193635 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1546) | Nessus | Huawei Local Security Checks | 4/19/2024 | 6/17/2024 | high |
189705 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122) | Nessus | Huawei Local Security Checks | 1/26/2024 | 2/2/2024 | high |
179703 | AlmaLinux 8 : kernel (ALSA-2023:4517) | Nessus | Alma Linux Local Security Checks | 8/11/2023 | 2/1/2024 | high |
209938 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP3) (SUSE-SU-2024:3814-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 10/31/2024 | high |
209218 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2024:3663-1) | Nessus | SuSE Local Security Checks | 10/17/2024 | 10/17/2024 | high |
197583 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:1730-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 5/22/2024 | high |
202757 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2558-1) | Nessus | SuSE Local Security Checks | 7/22/2024 | 7/23/2024 | high |
200837 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP3) (SUSE-SU-2024:2139-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
173228 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 11/12/2024 | high |
173230 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 7/4/2024 | high |
193308 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:1276-1) | Nessus | SuSE Local Security Checks | 4/13/2024 | 4/13/2024 | high |
181910 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 8/5/2024 | high |
182121 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3812-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/2/2023 | high |
182119 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP1) (SUSE-SU-2023:3811-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 9/28/2023 | high |
197586 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:1708-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 6/17/2024 | high |
176341 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6107-1) | Nessus | Ubuntu Local Security Checks | 5/24/2023 | 8/28/2024 | high |
190120 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:0393-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
178589 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2892-1) | Nessus | SuSE Local Security Checks | 7/20/2023 | 7/20/2023 | high |
186858 | SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP1) (SUSE-SU-2023:4774-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/14/2023 | high |
181869 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2023:3748-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | high |
205120 | SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:2758-1) | Nessus | SuSE Local Security Checks | 8/7/2024 | 8/7/2024 | high |
173340 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-138) | Nessus | Amazon Linux Local Security Checks | 3/23/2023 | 1/23/2024 | high |
174484 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6033-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
200401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1979-1) | Nessus | SuSE Local Security Checks | 6/12/2024 | 8/28/2024 | high |
200508 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1) | Nessus | SuSE Local Security Checks | 6/14/2024 | 8/28/2024 | critical |
204066 | Photon OS 3.0: Linux PHSA-2023-3.0-0559 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
191998 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1337) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
190322 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196) | Nessus | Huawei Local Security Checks | 2/8/2024 | 6/19/2024 | high |
174806 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 4/26/2023 | 9/27/2024 | high |
192428 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
179439 | RHEL 8 : kernel (RHSA-2023:4515) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
180500 | RHEL 8 : kernel-rt (RHSA-2023:4961) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 11/7/2024 | critical |
197587 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP3) (SUSE-SU-2024:1738-1) | Nessus | SuSE Local Security Checks | 5/22/2024 | 5/22/2024 | high |
189209 | SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2024:0155-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 1/19/2024 | high |
176616 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 9/27/2024 | high |
178920 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 9/19/2024 | critical |
179619 | AlmaLinux 8 : kpatch-patch (ALSA-2023:4531) | Nessus | Alma Linux Local Security Checks | 8/9/2023 | 8/9/2023 | high |
178303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
174960 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6051-1) | Nessus | Ubuntu Local Security Checks | 5/1/2023 | 8/27/2024 | high |
175148 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerability (USN-6058-1) | Nessus | Ubuntu Local Security Checks | 5/5/2023 | 8/27/2024 | high |
209930 | SUSE SLES12 Security Update : kernel (Live Patch 56 for SLE 12 SP5) (SUSE-SU-2024:3821-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 10/31/2024 | high |
209957 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:3798-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 11/1/2024 | high |
209967 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:3820-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 11/1/2024 | high |
178321 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
181902 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3788-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
183535 | Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 11/2/2023 | high |
190085 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP1) (SUSE-SU-2024:0377-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |