162002 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-014) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 12/11/2024 | high |
184349 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 11/3/2023 | 12/15/2023 | high |
188736 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
189028 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
181659 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3681-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 11/15/2023 | high |
181664 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3680-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 11/15/2023 | high |
181457 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1) | Nessus | SuSE Local Security Checks | 9/15/2023 | 10/23/2023 | high |
182669 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1) | Nessus | SuSE Local Security Checks | 10/6/2023 | 10/6/2023 | high |
181574 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 10/23/2023 | high |
181660 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3687-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 11/15/2023 | high |
193786 | RHEL 8 : kernel-rt (RHSA-2024:2008) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
181455 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1) | Nessus | SuSE Local Security Checks | 9/15/2023 | 10/23/2023 | high |
181668 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
182561 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |
181742 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 9/21/2023 | high |
181778 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2) | Nessus | SuSE Local Security Checks | 9/22/2023 | 9/22/2023 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
189062 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
191901 | RHEL 9 : kernel (RHSA-2024:1250) | Nessus | Red Hat Local Security Checks | 3/12/2024 | 11/7/2024 | critical |
192035 | RHEL 9 : kernel-rt (RHSA-2024:1306) | Nessus | Red Hat Local Security Checks | 3/13/2024 | 11/7/2024 | critical |
162005 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-026) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 12/11/2024 | high |
161995 | Amazon Linux AMI : kernel (ALAS-2022-1591) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 12/11/2024 | high |
188722 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188780 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
193784 | RHEL 8 : kernel (RHSA-2024:2006) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
182443 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 10/3/2023 | 10/23/2024 | critical |
188980 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188715 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188789 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
192229 | RHEL 8 : kernel (RHSA-2024:1367) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | high |
161935 | Amazon Linux 2 : kernel (ALAS-2022-1798) | Nessus | Amazon Linux Local Security Checks | 6/7/2022 | 12/11/2024 | high |
181456 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3601-1) | Nessus | SuSE Local Security Checks | 9/15/2023 | 11/15/2023 | high |
181640 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6388-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 8/28/2024 | high |
181657 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3684-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
181749 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3705-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 11/15/2023 | high |
206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | critical |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 12/11/2024 | high |
189022 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3010) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
192263 | RHEL 8 : kernel-rt (RHSA-2024:1382) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | high |
188804 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
181667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
181779 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2) | Nessus | SuSE Local Security Checks | 9/22/2023 | 9/22/2023 | high |
182563 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |
182572 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |