203447 | Photon OS 4.0: Linux PHSA-2022-4.0-0280 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
175743 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933) | Nessus | Huawei Local Security Checks | 5/16/2023 | 1/16/2024 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 1/16/2024 | high |
175775 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1902) | Nessus | Huawei Local Security Checks | 5/16/2023 | 1/16/2024 | high |
168888 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4503-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 6/19/2024 | high |
168941 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
172091 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5914-1) | Nessus | Ubuntu Local Security Checks | 3/4/2023 | 8/28/2024 | high |
168893 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 1/15/2024 | high |
168631 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
168636 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/28/2024 | high |
205750 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-066) | Nessus | Amazon Linux Local Security Checks | 8/17/2024 | 9/16/2024 | critical |
207001 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12612) | Nessus | Oracle Linux Local Security Checks | 9/11/2024 | 9/12/2024 | critical |
207042 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12618) | Nessus | Oracle Linux Local Security Checks | 9/12/2024 | 9/21/2024 | critical |
207404 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-053) | Nessus | Amazon Linux Local Security Checks | 9/18/2024 | 9/27/2024 | high |
202995 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-046) | Nessus | Amazon Linux Local Security Checks | 7/23/2024 | 8/28/2024 | high |
171139 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1320) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/8/2023 | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
168938 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
168943 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
169289 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
168894 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
169569 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | high |
171318 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388) | Nessus | Huawei Local Security Checks | 2/10/2023 | 1/16/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
169573 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | high |
169703 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1102) | Nessus | Huawei Local Security Checks | 1/9/2023 | 1/16/2024 | high |
174870 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1637) | Nessus | Huawei Local Security Checks | 4/27/2023 | 1/16/2024 | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
168375 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/27/2024 | high |
168934 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
168630 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
168635 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
174851 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671) | Nessus | Huawei Local Security Checks | 4/27/2023 | 1/16/2024 | high |
175629 | AlmaLinux 9 : kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 1/16/2024 | high |
206999 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12610) | Nessus | Oracle Linux Local Security Checks | 9/11/2024 | 9/12/2024 | critical |
168948 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4585-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 1/15/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
172350 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507) | Nessus | Huawei Local Security Checks | 3/9/2023 | 1/16/2024 | high |
169624 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | high |
176155 | AlmaLinux 8 : kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |