155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 11/22/2023 | high |
156431 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2934) | Nessus | Huawei Local Security Checks | 12/31/2021 | 11/21/2023 | high |
156009 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1) | Nessus | SuSE Local Security Checks | 12/11/2021 | 7/13/2023 | high |
158288 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1171) | Nessus | Huawei Local Security Checks | 2/23/2022 | 11/7/2023 | critical |
161720 | RHEL 8 : kernel-rt (RHSA-2022:4835) | Nessus | Red Hat Local Security Checks | 5/31/2022 | 4/28/2024 | high |
171855 | Amazon Linux AMI : kernel (ALAS-2023-1688) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 5/16/2024 | high |
188839 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
156092 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2021:4021-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
156110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:4099-1) | Nessus | SuSE Local Security Checks | 12/16/2021 | 7/14/2023 | high |
155912 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |
155981 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3978-1) | Nessus | SuSE Local Security Checks | 12/10/2021 | 7/13/2023 | high |
158406 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1227) | Nessus | Huawei Local Security Checks | 2/25/2022 | 11/7/2023 | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 3/27/2024 | high |
159525 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0011) | Nessus | OracleVM Local Security Checks | 4/5/2022 | 5/6/2022 | high |
200918 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-073) | Nessus | Amazon Linux Local Security Checks | 6/24/2024 | 6/24/2024 | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/17/2021 | 4/25/2023 | high |
157208 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1010) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
158396 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1208) | Nessus | Huawei Local Security Checks | 2/25/2022 | 11/7/2023 | high |
160436 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-009) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/5/2023 | high |
159840 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 4/28/2024 | critical |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
161706 | RHEL 8 : kernel (RHSA-2022:4829) | Nessus | Red Hat Local Security Checks | 5/31/2022 | 4/23/2024 | high |
178278 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3807-1) | Nessus | SuSE Local Security Checks | 7/13/2023 | 7/13/2023 | high |
155792 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3848-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
155883 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3941-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 5/10/2022 | high |
156082 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP3) (SUSE-SU-2021:4057-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
156084 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2021:4038-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/14/2023 | high |
155992 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1) | Nessus | SuSE Local Security Checks | 12/10/2021 | 7/13/2023 | high |
159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
159519 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9260) | Nessus | Oracle Linux Local Security Checks | 4/5/2022 | 10/23/2024 | high |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 10/22/2024 | critical |
178280 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3806-1) | Nessus | SuSE Local Security Checks | 7/13/2023 | 7/13/2023 | high |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 4/28/2024 | critical |
161350 | Rocky Linux 8 : kernel-rt (RLSA-2022:1975) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/6/2023 | critical |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 12/5/2022 | high |
155829 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3877-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
155893 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3941-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |
156094 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:4090-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
156095 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP2) (SUSE-SU-2021:4075-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | 12/8/2021 | 7/13/2023 | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | 12/9/2021 | 7/13/2023 | high |
157213 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1030) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
157410 | Amazon Linux AMI : kernel (ALAS-2022-1563) | Nessus | Amazon Linux Local Security Checks | 2/7/2022 | 12/7/2023 | high |
157352 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5268-1) | Nessus | Ubuntu Local Security Checks | 2/3/2022 | 8/27/2024 | high |
160432 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-006) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 3/18/2024 | high |
203826 | Photon OS 3.0: Linux PHSA-2021-3.0-0336 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |