210611 | RockyLinux 8 : kernel-rt (RLSA-2024:8870) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
208720 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3587-1) | Nessus | SuSE Local Security Checks | 10/11/2024 | 10/11/2024 | high |
210615 | RockyLinux 8 : kernel (RLSA-2024:8856) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 11/8/2024 | high |
207221 | Photon OS 5.0: Linux PHSA-2024-5.0-0374 | Nessus | PhotonOS Local Security Checks | 9/13/2024 | 10/16/2024 | high |
210741 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7100-1) | Nessus | Ubuntu Local Security Checks | 11/11/2024 | 11/11/2024 | high |
210359 | RHEL 8 : kernel-rt (RHSA-2024:8870) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/5/2024 | high |
210893 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12815) | Nessus | Oracle Linux Local Security Checks | 11/13/2024 | 11/13/2024 | high |
208667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3564-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 10/10/2024 | high |
208668 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3561-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 10/10/2024 | high |
207269 | Photon OS 4.0: Linux PHSA-2024-4.0-0693 | Nessus | PhotonOS Local Security Checks | 9/14/2024 | 9/20/2024 | high |
208901 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-44989) | Nessus | MarinerOS Local Security Checks | 10/13/2024 | 10/13/2024 | medium |
210440 | AlmaLinux 8 : kernel (ALSA-2024:8856) | Nessus | Alma Linux Local Security Checks | 11/6/2024 | 11/6/2024 | high |
210445 | AlmaLinux 8 : kernel-rt (ALSA-2024:8870) | Nessus | Alma Linux Local Security Checks | 11/6/2024 | 11/6/2024 | high |
210399 | Oracle Linux 8 : kernel (ELSA-2024-8856) | Nessus | Oracle Linux Local Security Checks | 11/6/2024 | 11/6/2024 | high |
211654 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7123-1) | Nessus | Ubuntu Local Security Checks | 11/20/2024 | 11/20/2024 | high |
208099 | Debian dsa-5782 : affs-modules-6.1.0-21-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 10/3/2024 | 10/4/2024 | high |
208425 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3553-1) | Nessus | SuSE Local Security Checks | 10/9/2024 | 10/9/2024 | high |
210415 | RHEL 8 : kernel (RHSA-2024:8856) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 11/6/2024 | high |
207605 | CentOS 9 : kernel-5.14.0-511.el9 | Nessus | CentOS Local Security Checks | 9/24/2024 | 9/24/2024 | medium |
208245 | Debian dla-3912 : ata-modules-5.10.0-29-armmp-di - security update | Nessus | Debian Local Security Checks | 10/7/2024 | 10/7/2024 | high |
208423 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3551-1) | Nessus | SuSE Local Security Checks | 10/9/2024 | 10/9/2024 | high |
208671 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:3569-1) | Nessus | SuSE Local Security Checks | 10/10/2024 | 10/10/2024 | high |
208715 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3592-1) | Nessus | SuSE Local Security Checks | 10/11/2024 | 10/11/2024 | high |
210775 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7100-2) | Nessus | Ubuntu Local Security Checks | 11/12/2024 | 11/12/2024 | high |