Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156092SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2021:4021-1)NessusSuSE Local Security Checks12/15/20217/13/2023
high
156110SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:4099-1)NessusSuSE Local Security Checks12/16/20217/14/2023
high
158406EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1227)NessusHuawei Local Security Checks2/25/202211/7/2023
high
188839EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066)NessusHuawei Local Security Checks1/16/20241/16/2024
high
155912SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
155981SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3978-1)NessusSuSE Local Security Checks12/10/20217/13/2023
high
159525OracleVM 3.4 : kernel-uek (OVMSA-2022-0011)NessusOracleVM Local Security Checks4/5/20225/6/2022
high
156009SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
171855Amazon Linux AMI : kernel (ALAS-2023-1688)NessusAmazon Linux Local Security Checks2/23/20232/7/2024
high
156431EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2934)NessusHuawei Local Security Checks12/31/202111/21/2023
high
155910SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
161720RHEL 8 : kernel-rt (RHSA-2022:4835)NessusRed Hat Local Security Checks5/31/20224/28/2024
high
158288EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1171)NessusHuawei Local Security Checks2/23/202211/7/2023
critical
159861EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)NessusHuawei Local Security Checks4/18/20224/25/2023
high
155883openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3941-1)NessusSuSE Local Security Checks12/7/20215/10/2022
high
155992SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1)NessusSuSE Local Security Checks12/10/20217/13/2023
high
156082SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP3) (SUSE-SU-2021:4057-1)NessusSuSE Local Security Checks12/15/20217/13/2023
high
156084SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2021:4038-1)NessusSuSE Local Security Checks12/15/20217/14/2023
high
178280SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3806-1)NessusSuSE Local Security Checks7/13/20237/13/2023
high
161093AlmaLinux 8 : kernel (ALSA-2022:1988)NessusAlma Linux Local Security Checks5/12/20225/18/2022
critical
161305Oracle Linux 8 : kernel (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
159519Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9260)NessusOracle Linux Local Security Checks4/5/20225/6/2022
high
155792SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3848-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks4/18/20224/25/2023
high
160436Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-009)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
178278SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3807-1)NessusSuSE Local Security Checks7/13/20237/13/2023
high
157208EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1010)NessusHuawei Local Security Checks1/28/202211/17/2023
high
158396EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1208)NessusHuawei Local Security Checks2/25/202211/7/2023
high
161706RHEL 8 : kernel (RHSA-2022:4829)NessusRed Hat Local Security Checks5/31/20224/23/2024
high
156163Debian DLA-2843-1 : linux - LTS security updateNessusDebian Local Security Checks12/17/20214/25/2023
high
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
155840SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
157213EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1030)NessusHuawei Local Security Checks1/28/202211/17/2023
high
155829SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3877-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
155893SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3941-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
156094SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:4090-1)NessusSuSE Local Security Checks12/15/20217/13/2023
high
156095SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP2) (SUSE-SU-2021:4075-1)NessusSuSE Local Security Checks12/15/20217/13/2023
high
157410Amazon Linux AMI : kernel (ALAS-2022-1563)NessusAmazon Linux Local Security Checks2/7/202212/7/2023
high
157352Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5268-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks5/18/202211/6/2023
critical
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
155824openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155902SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
155930SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
155959SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
160432Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-006)NessusAmazon Linux Local Security Checks5/2/20223/18/2024
high
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical