203818 | Photon OS 3.0: Linux PHSA-2023-3.0-0527 | Nessus | PhotonOS Local Security Checks | high |
203257 | Photon OS 4.0: Linux PHSA-2023-4.0-0332 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
179416 | AlmaLinux 8 : kernel-rt (ALSA-2023:1584) | Nessus | Alma Linux Local Security Checks | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
177075 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152) | Nessus | Huawei Local Security Checks | high |
175926 | Debian DLA-3403-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
174794 | Rocky Linux 8 : kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | high |
174457 | Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-6030-1) | Nessus | Ubuntu Local Security Checks | high |
174389 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677) | Nessus | Red Hat Local Security Checks | critical |
174155 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1) | Nessus | Ubuntu Local Security Checks | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1) | Nessus | Ubuntu Local Security Checks | high |
174007 | AlmaLinux 8 : kpatch-patch (ALSA-2023:1659) | Nessus | Alma Linux Local Security Checks | high |
173994 | Rocky Linux 9 : kernel (RLSA-2023:1470) | Nessus | Rocky Linux Local Security Checks | high |
173992 | Rocky Linux 8 : kernel (RLSA-2023:1566) | Nessus | Rocky Linux Local Security Checks | high |
173991 | Rocky Linux 9 : kernel-rt (RLSA-2023:1469) | Nessus | Rocky Linux Local Security Checks | high |
173973 | Oracle Linux 8 : kernel (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | high |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | high |
173926 | RHEL 8 : kpatch-patch (RHSA-2023:1666) | Nessus | Red Hat Local Security Checks | high |
173925 | RHEL 8 : kpatch-patch (RHSA-2023:1659) | Nessus | Red Hat Local Security Checks | high |
173924 | RHEL 8 : kpatch-patch (RHSA-2023:1660) | Nessus | Red Hat Local Security Checks | high |
173921 | RHEL 8 : kpatch-patch (RHSA-2023:1662) | Nessus | Red Hat Local Security Checks | high |
173915 | AlmaLinux 8 : kernel (ALSA-2023:1566) | Nessus | Alma Linux Local Security Checks | high |
173877 | RHEL 8 : kernel (RHSA-2023:1557) | Nessus | Red Hat Local Security Checks | high |
173872 | RHEL 8 : kernel (RHSA-2023:1554) | Nessus | Red Hat Local Security Checks | high |
173871 | RHEL 8 : kernel (RHSA-2023:1566) | Nessus | Red Hat Local Security Checks | high |
173870 | RHEL 8 : kpatch-patch (RHSA-2023:1590) | Nessus | Red Hat Local Security Checks | high |
173869 | RHEL 8 : kernel (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | high |
173868 | RHEL 8 : kernel-rt (RHSA-2023:1584) | Nessus | Red Hat Local Security Checks | high |
173864 | RHEL 8 : kernel-rt (RHSA-2023:1560) | Nessus | Red Hat Local Security Checks | high |
173857 | RHEL 8 : kernel-rt (RHSA-2023:1556) | Nessus | Red Hat Local Security Checks | high |
173844 | RHEL 8 : kernel (RHSA-2023:1559) | Nessus | Red Hat Local Security Checks | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1) | Nessus | Ubuntu Local Security Checks | high |
173782 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5991-1) | Nessus | Ubuntu Local Security Checks | high |
173768 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1) | Nessus | SuSE Local Security Checks | high |
173654 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5984-1) | Nessus | Ubuntu Local Security Checks | high |
173645 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | high |
173643 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:1647-1) | Nessus | SuSE Local Security Checks | high |
173637 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:1602-1) | Nessus | SuSE Local Security Checks | high |
173634 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1) | Nessus | SuSE Local Security Checks | high |
173630 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:1595-1) | Nessus | SuSE Local Security Checks | high |
173629 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1639-1) | Nessus | SuSE Local Security Checks | high |
173626 | SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1) | Nessus | SuSE Local Security Checks | high |
173625 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1) | Nessus | SuSE Local Security Checks | high |
173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | high |
173618 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5981-1) | Nessus | Ubuntu Local Security Checks | high |
173612 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1) | Nessus | SuSE Local Security Checks | high |
173481 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1) | Nessus | Ubuntu Local Security Checks | high |
173456 | Oracle Linux 9 : kernel (ELSA-2023-1470) | Nessus | Oracle Linux Local Security Checks | high |
173454 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1) | Nessus | SuSE Local Security Checks | high |
173451 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1) | Nessus | SuSE Local Security Checks | high |
173445 | AlmaLinux 9 : kpatch-patch (ALSA-2023:1471) | Nessus | Alma Linux Local Security Checks | high |
173438 | AlmaLinux 9 : kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | high |
173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | high |
173436 | AlmaLinux 9 : kernel (ALSA-2023:1470) | Nessus | Alma Linux Local Security Checks | high |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | high |
173426 | RHEL 9 : kernel (RHSA-2023:1470) | Nessus | Red Hat Local Security Checks | high |
173420 | RHEL 9 : kernel-rt (RHSA-2023:1469) | Nessus | Red Hat Local Security Checks | high |
173374 | Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1) | Nessus | Ubuntu Local Security Checks | high |
173325 | RHEL 9 : kpatch-patch (RHSA-2023:1435) | Nessus | Red Hat Local Security Checks | high |
172776 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-0266) | Nessus | MarinerOS Local Security Checks | high |
172633 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | high |
172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | high |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | high |
172542 | RHEL 9 : kernel-rt (RHSA-2023:1203) | Nessus | Red Hat Local Security Checks | high |
172443 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5940-1) | Nessus | Ubuntu Local Security Checks | high |
172362 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5939-1) | Nessus | Ubuntu Local Security Checks | high |
172256 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1) | Nessus | SuSE Local Security Checks | high |
172238 | Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5934-1) | Nessus | Ubuntu Local Security Checks | high |
172228 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5927-1) | Nessus | Ubuntu Local Security Checks | high |
172175 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0618-1) | Nessus | SuSE Local Security Checks | high |
172135 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1) | Nessus | Ubuntu Local Security Checks | high |
172093 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5915-1) | Nessus | Ubuntu Local Security Checks | high |
172079 | Debian DLA-3349-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
171889 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0485-1) | Nessus | SuSE Local Security Checks | high |
171621 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | high |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | high |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | high |
171475 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1) | Nessus | SuSE Local Security Checks | high |
170678 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0152-1) | Nessus | SuSE Local Security Checks | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | high |