199899 | RHEL 9 : libbpf (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
199894 | RHEL 8 : libbpf (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
183569 | Ubuntu 20.04 ESM : LibBPF vulnerabilities (USN-5759-2) | Nessus | Ubuntu Local Security Checks | high |
178212 | Ubuntu 18.04 ESM / 20.04 LTS : dwarves vulnerabilities (USN-6215-1) | Nessus | Ubuntu Local Security Checks | high |
176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | high |
176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
172165 | Amazon Linux 2 : libbpf (ALAS-2023-1969) | Nessus | Amazon Linux Local Security Checks | medium |
171478 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0409-1) | Nessus | SuSE Local Security Checks | high |
171477 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libbpf (SUSE-SU-2023:0405-1) | Nessus | SuSE Local Security Checks | high |
169573 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037) | Nessus | Huawei Local Security Checks | high |
169569 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012) | Nessus | Huawei Local Security Checks | high |
168391 | Ubuntu 22.04 LTS : LibBPF vulnerabilities (USN-5759-1) | Nessus | Ubuntu Local Security Checks | high |