186083 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6494-1) | Nessus | Ubuntu Local Security Checks | 11/21/2023 | 8/27/2024 | high |
187787 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6548-4) | Nessus | Ubuntu Local Security Checks | 1/9/2024 | 8/27/2024 | high |
188781 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188946 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
189054 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
192347 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1443) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
187807 | Ubuntu 23.10 : Linux kernel (Azure) vulnerabilities (USN-6573-1) | Nessus | Ubuntu Local Security Checks | 1/9/2024 | 8/27/2024 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
195187 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 12/13/2024 | high |
185929 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-043) | Nessus | Amazon Linux Local Security Checks | 11/16/2023 | 12/11/2024 | high |
193225 | Amazon Linux AMI : kernel (ALAS-2023-1883) | Nessus | Amazon Linux Local Security Checks | 4/11/2024 | 12/11/2024 | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/5/2024 | critical |
189572 | RHEL 9 : kernel-rt (RHSA-2024:0439) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
186756 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6549-2) | Nessus | Ubuntu Local Security Checks | 12/12/2023 | 8/27/2024 | high |
186870 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4784-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/30/2024 | high |
187657 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6549-4) | Nessus | Ubuntu Local Security Checks | 1/5/2024 | 8/27/2024 | high |
190521 | Ubuntu 22.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6635-1) | Nessus | Ubuntu Local Security Checks | 2/14/2024 | 8/27/2024 | high |
186622 | Ubuntu 23.10 : Linux kernel (GCP) vulnerabilities (USN-6537-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | 8/27/2024 | high |
191828 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-1275) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | critical |
193724 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193795 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1405-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195151 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
185994 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5717) | Nessus | MarinerOS Local Security Checks | 11/19/2023 | 2/10/2025 | high |
186793 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6548-2) | Nessus | Ubuntu Local Security Checks | 12/12/2023 | 8/27/2024 | high |
186812 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 1/5/2024 | critical |
186813 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4732-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 1/5/2024 | critical |
186863 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/5/2024 | critical |
186872 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4811-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 2/2/2024 | high |
187934 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6548-5) | Nessus | Ubuntu Local Security Checks | 1/10/2024 | 8/27/2024 | high |
189004 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1037) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
192071 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1381) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | critical |
194440 | RHEL 9 : kernel (RHSA-2024:1248) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/8/2024 | high |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 3/6/2025 | high |
190769 | RHEL 8 : kernel (RHSA-2024:0897) | Nessus | Red Hat Local Security Checks | 2/20/2024 | 3/6/2025 | high |
185925 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-056) | Nessus | Amazon Linux Local Security Checks | 11/16/2023 | 12/11/2024 | high |
186758 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6534-2) | Nessus | Ubuntu Local Security Checks | 12/12/2023 | 8/28/2024 | high |
187037 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4883-1) | Nessus | SuSE Local Security Checks | 12/16/2023 | 1/30/2024 | high |
186614 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6536-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | 8/28/2024 | high |
186743 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6548-1) | Nessus | Ubuntu Local Security Checks | 12/11/2023 | 8/27/2024 | high |
186871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4810-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/5/2024 | critical |
188829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
192199 | Oracle Linux 9 : kernel (ELSA-2024-1248) | Nessus | Oracle Linux Local Security Checks | 3/18/2024 | 11/2/2024 | high |
204499 | Photon OS 4.0: Linux PHSA-2023-4.0-0510 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 1/16/2025 | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/31/2025 | critical |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
193742 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1358-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 4/25/2024 | 12/13/2024 | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 5/10/2024 | 5/30/2024 | high |
186816 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4734-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 1/5/2024 | critical |