201672 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-1086) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/4/2024 | high |
193727 | SUSE SLES12 Security Update : kernel (Live Patch 51 for SLE 12 SP5) (SUSE-SU-2024:1373-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
193798 | SUSE SLES12 Security Update : kernel (Live Patch 52 for SLE 12 SP5) (SUSE-SU-2024:1401-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 5/30/2024 | high |
200976 | RHEL 7 : kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 6/25/2024 | 11/7/2024 | high |
192758 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 11/2/2024 | high |
192759 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/21/2024 | high |
192761 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/21/2024 | high |
197983 | RHEL 9 : kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/7/2024 | high |
190698 | Amazon Linux 2 : kernel (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
190704 | Amazon Linux AMI : kernel (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
200975 | RHEL 9 : kpatch-patch (RHSA-2024:4074) | Nessus | Red Hat Local Security Checks | 6/25/2024 | 11/7/2024 | high |
196904 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12378) | Nessus | Oracle Linux Local Security Checks | 5/13/2024 | 11/2/2024 | high |
204338 | Photon OS 4.0: Linux PHSA-2024-4.0-0565 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
200332 | RHEL 8 : kpatch-patch (RHSA-2024:3805) | Nessus | Red Hat Local Security Checks | 6/11/2024 | 11/7/2024 | high |
200974 | RHEL 8 : kpatch-patch (RHSA-2024:4075) | Nessus | Red Hat Local Security Checks | 6/25/2024 | 11/7/2024 | high |
197729 | RHEL 7 : kernel (RHSA-2024:3318) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
192755 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12255) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 11/2/2024 | high |
192911 | Oracle Linux 9 : kernel (ELSA-2024-12265) | Nessus | Oracle Linux Local Security Checks | 4/3/2024 | 11/2/2024 | high |
190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
192906 | Oracle Linux 8 : kernel (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 4/3/2024 | 11/2/2024 | high |
192762 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12259) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/21/2024 | high |
204285 | Photon OS 5.0: Linux PHSA-2024-5.0-0206 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
193721 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:1386-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
195190 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 5/30/2024 | high |
193121 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12270) | Nessus | Oracle Linux Local Security Checks | 4/9/2024 | 11/2/2024 | high |
203779 | Photon OS 3.0: Linux PHSA-2024-3.0-0725 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 8/22/2024 | high |
197725 | RHEL 7 : kernel (RHSA-2024:3319) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
193792 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1410-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
193800 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP5) (SUSE-SU-2024:1388-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
198296 | RHEL 8 : kernel-rt (RHSA-2024:3530) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | high |
190805 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/16/2024 | high |
193768 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 5/30/2024 | high |
195107 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/30/2024 | high |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
194992 | RHEL 8 : kpatch-patch (RHSA-2024:2697) | Nessus | Red Hat Local Security Checks | 5/6/2024 | 11/8/2024 | high |
198298 | RHEL 8 : kernel (RHSA-2024:3529) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | high |
190809 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
192760 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2024-12258) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/21/2024 | high |
198297 | RHEL 8 : kernel (RHSA-2024:3528) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | high |
192939 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0004) | Nessus | OracleVM Local Security Checks | 4/5/2024 | 5/30/2024 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
193724 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193795 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1405-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195151 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
195189 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP3) (SUSE-SU-2024:1562-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 12/13/2024 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/30/2024 | high |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 4/25/2024 | 12/13/2024 | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 5/10/2024 | 5/30/2024 | high |