203216 | Photon OS 4.0: Linux PHSA-2023-4.0-0334 | Nessus | PhotonOS Local Security Checks | high |
194673 | Fedora 37 : kernel / kernel-headers / kernel-tools (2023-f4f9182dc8) | Nessus | Fedora Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
177495 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-172-02) | Nessus | Slackware Local Security Checks | high |
175925 | Debian DLA-3404-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
174434 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-029) | Nessus | Amazon Linux Local Security Checks | high |
174430 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-016) | Nessus | Amazon Linux Local Security Checks | high |
173325 | RHEL 9 : kpatch-patch (RHSA-2023:1435) | Nessus | Red Hat Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
172893 | CBL Mariner 2.0 Security Update: hyperv-daemons (CVE-2022-4379) | Nessus | MarinerOS Local Security Checks | high |
172619 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5962-1) | Nessus | Ubuntu Local Security Checks | high |
172558 | Ubuntu 22.10 : Linux kernel (KVM) vulnerabilities (USN-5950-1) | Nessus | Ubuntu Local Security Checks | high |
172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | high |
172542 | RHEL 9 : kernel-rt (RHSA-2023:1203) | Nessus | Red Hat Local Security Checks | high |
172442 | Ubuntu 22.04 LTS : Linux kernel (KVM) vulnerabilities (USN-5941-1) | Nessus | Ubuntu Local Security Checks | high |
172366 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5938-1) | Nessus | Ubuntu Local Security Checks | high |
172246 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5935-1) | Nessus | Ubuntu Local Security Checks | high |
172209 | Ubuntu 22.10 : Linux kernel (Raspberry Pi) vulnerabilities (USN-5929-1) | Nessus | Ubuntu Local Security Checks | high |
172136 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5912-1) | Nessus | Ubuntu Local Security Checks | high |
172133 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5911-1) | Nessus | Ubuntu Local Security Checks | high |
172125 | AlmaLinux 9 : kpatch-patch (ALSA-2023:1008) | Nessus | Alma Linux Local Security Checks | high |
172093 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5915-1) | Nessus | Ubuntu Local Security Checks | high |
172092 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5913-1) | Nessus | Ubuntu Local Security Checks | high |
172091 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5914-1) | Nessus | Ubuntu Local Security Checks | high |
172046 | Rocky Linux 9 : kernel-rt (RLSA-2023:0979) | Nessus | Rocky Linux Local Security Checks | high |
172026 | Oracle Linux 9 : kernel (ELSA-2023-0951) | Nessus | Oracle Linux Local Security Checks | high |
172006 | AlmaLinux 9 : kernel-rt (ALSA-2023:0979) | Nessus | Alma Linux Local Security Checks | high |
172003 | AlmaLinux 9 : kernel (ALSA-2023:0951) | Nessus | Alma Linux Local Security Checks | high |
171996 | RHEL 9 : kpatch-patch (RHSA-2023:1008) | Nessus | Red Hat Local Security Checks | high |
171978 | RHEL 9 : kernel (RHSA-2023:0951) | Nessus | Red Hat Local Security Checks | high |
171968 | RHEL 9 : kernel-rt (RHSA-2023:0979) | Nessus | Red Hat Local Security Checks | high |
171424 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:0331-1) | Nessus | SuSE Local Security Checks | high |
171416 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:0320-1) | Nessus | SuSE Local Security Checks | high |
171193 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:0277-1) | Nessus | SuSE Local Security Checks | high |
171136 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:0280-1) | Nessus | SuSE Local Security Checks | high |
171064 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:0270-1) | Nessus | SuSE Local Security Checks | high |
171062 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:0273-1) | Nessus | SuSE Local Security Checks | high |
170677 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0147-1) | Nessus | SuSE Local Security Checks | high |
170675 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0149-1) | Nessus | SuSE Local Security Checks | high |
170674 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0146-1) | Nessus | SuSE Local Security Checks | high |
170458 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-012) | Nessus | Amazon Linux Local Security Checks | high |
170054 | Fedora 36 : kernel / kernel-headers / kernel-tools (2023-3fd7349f60) | Nessus | Fedora Local Security Checks | high |