195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
201152 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1873) | Nessus | Huawei Local Security Checks | 6/28/2024 | 9/10/2024 | high |
210888 | RHEL 9 : kernel (RHSA-2024:9497) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
207693 | RHEL 8 : kernel (RHSA-2024:6998) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/7/2024 | high |
195280 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570) | Nessus | Huawei Local Security Checks | 5/9/2024 | 7/9/2024 | high |
210887 | RHEL 9 : kernel-rt (RHSA-2024:9498) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
184183 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-042) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/5/2024 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | critical |
184177 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-055) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/5/2024 | medium |
207683 | RHEL 8 : kernel (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/8/2024 | high |
207620 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2476) | Nessus | Huawei Local Security Checks | 9/24/2024 | 9/25/2024 | high |
200960 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1837) | Nessus | Huawei Local Security Checks | 6/25/2024 | 10/2/2024 | high |
207656 | RHEL 8 : kernel-rt (RHSA-2024:7001) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/11/2024 | high |
184184 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-029) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/4/2024 | medium |
207773 | Oracle Linux 8 : kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/4/2024 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
207758 | AlmaLinux 8 : kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
207689 | RHEL 8 : kernel (RHSA-2024:6993) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/11/2024 | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
202513 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1937) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
207757 | AlmaLinux 8 : kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | critical |
184420 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-422) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 7/4/2024 | high |
202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 7/22/2024 | 7/24/2024 | high |
207938 | Rocky Linux 8 : kernel-rt (RLSA-2024:7001) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | critical |
202654 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-2002) | Nessus | Huawei Local Security Checks | 7/18/2024 | 7/19/2024 | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | 8/21/2024 | 8/21/2024 | high |
201140 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1859) | Nessus | Huawei Local Security Checks | 6/28/2024 | 9/10/2024 | high |
200965 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1816) | Nessus | Huawei Local Security Checks | 6/25/2024 | 10/2/2024 | high |
202537 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1964) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |