206615 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0011) | Nessus | OracleVM Local Security Checks | 9/4/2024 | 9/4/2024 | high |
205946 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2240) | Nessus | Huawei Local Security Checks | 8/20/2024 | 10/2/2024 | high |
205956 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2216) | Nessus | Huawei Local Security Checks | 8/21/2024 | 10/2/2024 | high |
200832 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2024:2109-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
197043 | RHEL 9 : kernel (RHSA-2024:2845) | Nessus | Red Hat Local Security Checks | 5/15/2024 | 11/7/2024 | high |
197055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1643-1) | Nessus | SuSE Local Security Checks | 5/15/2024 | 8/28/2024 | high |
206524 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2328) | Nessus | Huawei Local Security Checks | 9/3/2024 | 10/2/2024 | high |
206534 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2308) | Nessus | Huawei Local Security Checks | 9/3/2024 | 10/2/2024 | high |
196914 | Amazon Linux AMI : kernel (ALAS-2024-1937) | Nessus | Amazon Linux Local Security Checks | 5/13/2024 | 5/13/2024 | high |
197975 | RHEL 9 : kernel (RHSA-2024:3421) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/7/2024 | high |
201032 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:2217-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 6/26/2024 | high |
200845 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2024:2124-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
206999 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12610) | Nessus | Oracle Linux Local Security Checks | 9/11/2024 | 9/12/2024 | critical |
197051 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1641-1) | Nessus | SuSE Local Security Checks | 5/15/2024 | 8/28/2024 | high |
197042 | RHEL 9 : kernel-rt (RHSA-2024:2846) | Nessus | Red Hat Local Security Checks | 5/15/2024 | 11/8/2024 | high |
194976 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1490-1) | Nessus | SuSE Local Security Checks | 5/4/2024 | 8/28/2024 | high |
194454 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1454-1) | Nessus | SuSE Local Security Checks | 4/29/2024 | 8/28/2024 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 9/27/2024 | high |
200756 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:2094-1) | Nessus | SuSE Local Security Checks | 6/20/2024 | 6/20/2024 | high |
200852 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2024:2164-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
197981 | RHEL 9 : kernel-rt (RHSA-2024:3414) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/7/2024 | high |
184183 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-042) | Nessus | Amazon Linux Local Security Checks | 11/1/2023 | 7/5/2024 | high |
198270 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-069) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 7/4/2024 | medium |
198237 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1870-1) | Nessus | SuSE Local Security Checks | 5/31/2024 | 8/28/2024 | high |
194745 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1466-1) | Nessus | SuSE Local Security Checks | 4/30/2024 | 8/28/2024 | high |
182654 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-027) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 7/4/2024 | high |
197107 | Amazon Linux 2 : kernel (ALAS-2024-2542) | Nessus | Amazon Linux Local Security Checks | 5/15/2024 | 5/15/2024 | high |
200759 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:2091-1) | Nessus | SuSE Local Security Checks | 6/20/2024 | 6/20/2024 | medium |
182458 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-356) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 7/5/2024 | high |
200841 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2024:2156-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 6/22/2024 | high |
201030 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:2216-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 6/26/2024 | medium |
207001 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12612) | Nessus | Oracle Linux Local Security Checks | 9/11/2024 | 9/12/2024 | critical |
197048 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1648-1) | Nessus | SuSE Local Security Checks | 5/15/2024 | 7/5/2024 | high |
197057 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1646-1) | Nessus | SuSE Local Security Checks | 5/15/2024 | 8/28/2024 | high |
193454 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1322-1) | Nessus | SuSE Local Security Checks | 4/18/2024 | 8/28/2024 | high |
194886 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1480-1) | Nessus | SuSE Local Security Checks | 5/1/2024 | 8/28/2024 | high |
206463 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12606) | Nessus | Oracle Linux Local Security Checks | 9/3/2024 | 9/3/2024 | high |