190704 | Amazon Linux AMI:内核 (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190743 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-517) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2025/1/8 | high |
190809 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-038) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
191090 | RHEL 9:内核 (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192220 | Ubuntu 14.04 LTS / 16.04 LTS:Linux kernel 漏洞 (USN-6700-1) | Nessus | Ubuntu Local Security Checks | 2024/3/18 | 2024/8/27 | high |
192222 | Ubuntu 16.04 LTS / 18.04 LTS:Linux kernel 漏洞 (USN-6701-1) | Nessus | Ubuntu Local Security Checks | 2024/3/18 | 2024/9/18 | critical |
192319 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6702-2) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192564 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (Oracle) 漏洞 (USN-6704-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
192682 | Ubuntu 22.04 LTS:Linux kernel (Azure) 漏洞 (USN-6707-4) | Nessus | Ubuntu Local Security Checks | 2024/3/29 | 2024/8/27 | high |
192683 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (Intel IoTG) 漏洞 (USN-6704-4) | Nessus | Ubuntu Local Security Checks | 2024/3/29 | 2024/8/27 | high |
192762 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2024-12259) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/9/21 | high |
192939 | OracleVM 3.4:kernel-uek (OVMSA-2024-0004) | Nessus | OracleVM Local Security Checks | 2024/4/5 | 2024/5/30 | high |
192950 | Rocky Linux 8kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
193121 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2024-12270) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2024/11/2 | high |
197975 | RHEL 9:内核 (RHSA-2024:3421) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2025/8/18 | high |
195036 | Oracle Linux 9:内核 (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | critical |
194992 | RHEL 8:kpatch-patch (RHSA-2024:2697) | Nessus | Red Hat Local Security Checks | 2024/5/6 | 2024/11/8 | high |
196948 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.5.7) | Nessus | Misc. | 2024/5/14 | 2025/2/17 | high |
198298 | RHEL 8:内核 (RHSA-2024:3529) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
190652 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190655 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190698 | Amazon Linux 2 : kernel (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190805 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192312 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6704-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192390 | Oracle Linux 7 : kernel (ELSA-2024-1249) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2024/9/21 | high |
192398 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192411 | Ubuntu 16.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6700-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192561 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6701-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/9/18 | critical |
192562 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
193011 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/5/30 | high |
193125 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12274) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2024/9/23 | high |
193768 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/30 | high |
195267 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1592) | Nessus | Huawei Local Security Checks | 2024/5/9 | 2024/7/9 | high |
195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/12/13 | high |
196904 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12378) | Nessus | Oracle Linux Local Security Checks | 2024/5/13 | 2024/11/2 | high |
198192 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1764) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/4 | high |
198296 | RHEL 8 : kernel-rt (RHSA-2024:3530) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
198297 | RHEL 8 : kernel (RHSA-2024:3528) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
200975 | RHEL 9 : kpatch-patch (RHSA-2024:4074) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
201106 | Debian dla-3841 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2024/6/28 | high |
202681 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1984) | Nessus | Huawei Local Security Checks | 2024/7/18 | 2024/7/19 | high |
198091 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1734) | Nessus | Huawei Local Security Checks | 2024/5/29 | 2024/5/30 | high |
198320 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1800) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2024/6/4 | high |
190645 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
191796 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1) | Nessus | Ubuntu Local Security Checks | 2024/3/11 | 2025/1/8 | high |
192758 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/11/2 | high |
192759 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/9/21 | high |
192761 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/9/21 | high |