149660 | RHEL 8 : kernel-rt (RHSA-2021:1739) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 6/3/2024 | high |
149670 | RHEL 8 : kernel (RHSA-2021:1578) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 6/4/2024 | high |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 6/10/2020 | 3/7/2024 | high |
144837 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 1/11/2021 | 1/30/2024 | critical |
137190 | Photon OS 3.0: Linux PHSA-2020-3.0-0100 | Nessus | PhotonOS Local Security Checks | 6/6/2020 | 7/24/2024 | high |
137516 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674) | Nessus | Huawei Local Security Checks | 6/17/2020 | 4/25/2023 | critical |
137297 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4387-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/29/2024 | medium |
140378 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2487-1) | Nessus | SuSE Local Security Checks | 9/8/2020 | 5/12/2022 | high |
140328 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
137298 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4388-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/29/2024 | high |
137299 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4389-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/27/2024 | medium |
137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/27/2024 | high |
137391 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | 6/12/2020 | 3/7/2024 | high |
137024 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1606) | Nessus | Huawei Local Security Checks | 6/2/2020 | 3/8/2024 | high |
137615 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1602-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
138679 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-801) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
137290 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5714) | Nessus | Oracle Linux Local Security Checks | 6/10/2020 | 10/23/2024 | high |
137301 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4391-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/27/2024 | high |
137613 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:1599-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137617 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1605-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
136555 | Photon OS 1.0: Linux PHSA-2020-1.0-0292 | Nessus | PhotonOS Local Security Checks | 5/13/2020 | 3/12/2024 | medium |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/7/2024 | high |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/7/2024 | high |
136870 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1592) | Nessus | Huawei Local Security Checks | 5/26/2020 | 3/8/2024 | high |
144802 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9002) | Nessus | Oracle Linux Local Security Checks | 1/7/2021 | 10/22/2024 | critical |
149914 | Oracle Linux 8 : kernel (ELSA-2021-1578) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 10/22/2024 | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | high |
138418 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 7/14/2020 | 10/22/2024 | high |
138272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | critical |
137805 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698) | Nessus | Huawei Local Security Checks | 6/25/2020 | 3/5/2024 | high |
137932 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
137608 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1587-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137616 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1603-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
137300 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4390-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/27/2024 | high |
149874 | CentOS 8 : kernel (CESA-2021:1578) | Nessus | CentOS Local Security Checks | 5/24/2021 | 12/29/2023 | high |
157595 | AlmaLinux 8 : kernel (ALSA-2021:1578) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |