137732 | Fedora 31 : kernel (2020-1b2dae6219) | Nessus | Fedora Local Security Checks | 6/23/2020 | 3/6/2024 | medium |
138727 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-935) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
138288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1713-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 1/13/2021 | medium |
140181 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4483-1) | Nessus | Ubuntu Local Security Checks | 9/2/2020 | 8/27/2024 | high |
138798 | RHEL 8 : kernel (RHSA-2020:3041) | Nessus | Red Hat Local Security Checks | 7/21/2020 | 6/3/2024 | high |
138283 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1693-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | high |
138284 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1699-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | high |
139401 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-1153) | Nessus | SuSE Local Security Checks | 8/7/2020 | 2/26/2024 | critical |
137677 | Fedora 32 : kernel (2020-125ccdc871) | Nessus | Fedora Local Security Checks | 6/22/2020 | 3/6/2024 | medium |
140183 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4485-1) | Nessus | Ubuntu Local Security Checks | 9/2/2020 | 8/27/2024 | high |
139364 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2134-1) | Nessus | SuSE Local Security Checks | 8/6/2020 | 1/13/2021 | high |
170319 | RHEL 8 : kpatch-patch (RHSA-2020:3073) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 6/3/2024 | medium |
138643 | Amazon Linux AMI : kernel (ALAS-2020-1401) | Nessus | Amazon Linux Local Security Checks | 7/20/2020 | 2/29/2024 | high |
138190 | Photon OS 2.0: Linux PHSA-2020-2.0-0256 | Nessus | PhotonOS Local Security Checks | 7/7/2020 | 7/22/2024 | high |
139187 | RHEL 8 : kernel (RHSA-2020:3222) | Nessus | Red Hat Local Security Checks | 7/30/2020 | 4/28/2024 | high |
139308 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2105-1) | Nessus | SuSE Local Security Checks | 8/4/2020 | 5/12/2022 | high |
139310 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2107-1) | Nessus | SuSE Local Security Checks | 8/4/2020 | 2/27/2024 | critical |
139028 | Ubuntu 18.04 LTS : linux kernel vulnerabilities (USN-4440-1) | Nessus | Ubuntu Local Security Checks | 7/28/2020 | 8/27/2024 | high |
139309 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2106-1) | Nessus | SuSE Local Security Checks | 8/4/2020 | 2/27/2024 | critical |
138836 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4427-1) | Nessus | Ubuntu Local Security Checks | 7/22/2020 | 8/27/2024 | high |
138181 | Photon OS 3.0: Linux PHSA-2020-3.0-0108 | Nessus | PhotonOS Local Security Checks | 7/7/2020 | 7/24/2024 | high |
147512 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
180898 | Oracle Linux 8 : kernel (ELSA-2020-3010) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |
170289 | RHEL 8 : kpatch-patch (RHSA-2020:3297) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 1/23/2023 | medium |
139551 | Debian DLA-2323-1 : linux-4.19 new package | Nessus | Debian Local Security Checks | 8/13/2020 | 2/26/2024 | critical |
138805 | RHEL 8 : kernel (RHSA-2020:3010) | Nessus | Red Hat Local Security Checks | 7/21/2020 | 6/4/2024 | high |
138807 | RHEL 8 : kernel-rt (RHSA-2020:3016) | Nessus | Red Hat Local Security Checks | 7/21/2020 | 4/24/2024 | high |
138854 | Amazon Linux 2 : kernel (ALAS-2020-1465) | Nessus | Amazon Linux Local Security Checks | 7/23/2020 | 2/29/2024 | high |
139027 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4439-1) | Nessus | Ubuntu Local Security Checks | 7/28/2020 | 8/27/2024 | high |
139137 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1807) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | high |
139362 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2121-1) | Nessus | SuSE Local Security Checks | 8/6/2020 | 2/26/2024 | critical |
140378 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2487-1) | Nessus | SuSE Local Security Checks | 9/8/2020 | 5/12/2022 | high |
139995 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1892) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/22/2024 | high |
160448 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-013) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/5/2023 | medium |
140328 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | 2/8/2021 | 2/9/2023 | critical |