207938 | Rocky Linux 8 : kernel-rt (RLSA-2024:7001) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | critical |
190035 | Amazon Linux 2 : kernel (ALAS-2024-2443) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 6/17/2024 | high |
193612 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1527) | Nessus | Huawei Local Security Checks | 4/19/2024 | 6/17/2024 | high |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
189831 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6609-2) | Nessus | Ubuntu Local Security Checks | 1/30/2024 | 8/28/2024 | high |
190560 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-2) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/27/2024 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 9/27/2024 | high |
193011 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509) | Nessus | Huawei Local Security Checks | 4/8/2024 | 5/30/2024 | high |
198192 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1764) | Nessus | Huawei Local Security Checks | 5/30/2024 | 6/4/2024 | high |
203831 | Photon OS 3.0: Linux PHSA-2024-3.0-0719 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 8/8/2024 | high |
201106 | Debian dla-3841 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 6/27/2024 | 6/28/2024 | high |
190047 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-059) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 9/13/2024 | high |
190652 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190655 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190021 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 9/13/2024 | high |
206463 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12606) | Nessus | Oracle Linux Local Security Checks | 9/3/2024 | 9/3/2024 | high |
204514 | Photon OS 4.0: Linux PHSA-2024-4.0-0559 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
191854 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1215) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
193635 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1546) | Nessus | Huawei Local Security Checks | 4/19/2024 | 6/17/2024 | high |
190029 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 9/13/2024 | high |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
189759 | Ubuntu 20.04 LTS : Linux kernel (KVM) vulnerabilities (USN-6605-2) | Nessus | Ubuntu Local Security Checks | 1/30/2024 | 8/27/2024 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/8/2024 | critical |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
207683 | RHEL 8 : kernel (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/8/2024 | high |
193014 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488) | Nessus | Huawei Local Security Checks | 4/8/2024 | 5/30/2024 | high |
206615 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0011) | Nessus | OracleVM Local Security Checks | 9/4/2024 | 9/4/2024 | high |
191985 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1315) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
197149 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1608) | Nessus | Huawei Local Security Checks | 5/15/2024 | 6/17/2024 | high |
189614 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6605-1) | Nessus | Ubuntu Local Security Checks | 1/25/2024 | 8/27/2024 | high |
190645 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190044 | Amazon Linux AMI : kernel (ALAS-2024-1912) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 2/6/2024 | high |
207656 | RHEL 8 : kernel-rt (RHSA-2024:7001) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/11/2024 | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 6/6/2024 | high |
207773 | Oracle Linux 8 : kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/4/2024 | high |
190369 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-1) | Nessus | Ubuntu Local Security Checks | 2/9/2024 | 8/27/2024 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
198188 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741) | Nessus | Huawei Local Security Checks | 5/30/2024 | 6/4/2024 | high |
191826 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1237) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
191998 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1337) | Nessus | Huawei Local Security Checks | 3/12/2024 | 6/17/2024 | high |
197126 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1627) | Nessus | Huawei Local Security Checks | 5/15/2024 | 6/17/2024 | high |
207758 | AlmaLinux 8 : kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
189609 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6607-1) | Nessus | Ubuntu Local Security Checks | 1/25/2024 | 8/28/2024 | high |
190067 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6609-3) | Nessus | Ubuntu Local Security Checks | 2/6/2024 | 8/27/2024 | high |
207757 | AlmaLinux 8 : kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |
190646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
193121 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12270) | Nessus | Oracle Linux Local Security Checks | 4/9/2024 | 11/2/2024 | high |