203573 | Photon OS 5.0: Linux PHSA-2023-5.0-0009 | Nessus | PhotonOS Local Security Checks | high |
200413 | RHEL 8 : kernel (RHSA-2024:3810) | Nessus | Red Hat Local Security Checks | high |
193594 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6739-1) | Nessus | Ubuntu Local Security Checks | high |
193593 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6740-1) | Nessus | Ubuntu Local Security Checks | high |
191159 | CentOS 9 : kernel-5.14.0-350.el9 | Nessus | CentOS Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | high |
188944 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2755) | Nessus | Huawei Local Security Checks | high |
188850 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2724) | Nessus | Huawei Local Security Checks | high |
188836 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647) | Nessus | Huawei Local Security Checks | high |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | high |
185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | high |
185666 | RHEL 8 : kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | high |
183722 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6172-1) | Nessus | Ubuntu Local Security Checks | high |
183564 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6171-1) | Nessus | Ubuntu Local Security Checks | high |
183535 | Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6222-1) | Nessus | Ubuntu Local Security Checks | high |
183534 | Ubuntu 22.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6223-1) | Nessus | Ubuntu Local Security Checks | high |
182840 | RHEL 9 : kernel-rt (RHSA-2023:5603) | Nessus | Red Hat Local Security Checks | high |
182835 | RHEL 9 : kernel (RHSA-2023:5604) | Nessus | Red Hat Local Security Checks | high |
179473 | Rocky Linux 9 : kernel-rt (RLSA-2023:4378) | Nessus | Rocky Linux Local Security Checks | high |
179330 | Oracle Linux 9 : kernel (ELSA-2023-4377) | Nessus | Oracle Linux Local Security Checks | high |
179165 | RHEL 9 : kernel (RHSA-2023:4377) | Nessus | Red Hat Local Security Checks | high |
179157 | RHEL 9 : kernel-rt (RHSA-2023:4378) | Nessus | Red Hat Local Security Checks | high |
178920 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1) | Nessus | Ubuntu Local Security Checks | high |
178661 | Ubuntu 22.10 : Linux kernel (IBM) vulnerabilities (USN-6187-1) | Nessus | Ubuntu Local Security Checks | high |
178660 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6185-1) | Nessus | Ubuntu Local Security Checks | high |
178655 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6207-1) | Nessus | Ubuntu Local Security Checks | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | high |
178180 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2805-1) | Nessus | SuSE Local Security Checks | critical |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | high |
176615 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-1998) | Nessus | MarinerOS Local Security Checks | medium |
176059 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2231-1) | Nessus | SuSE Local Security Checks | high |
176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | high |
175926 | Debian DLA-3403-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
175925 | Debian DLA-3404-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
175590 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2156-1) | Nessus | SuSE Local Security Checks | high |
175588 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2162-1) | Nessus | SuSE Local Security Checks | high |
175552 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2151-1) | Nessus | SuSE Local Security Checks | high |
175549 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2146-1) | Nessus | SuSE Local Security Checks | high |
175547 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2140-1) | Nessus | SuSE Local Security Checks | high |
175533 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2141-1) | Nessus | SuSE Local Security Checks | high |
175525 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2148-1) | Nessus | SuSE Local Security Checks | high |
175417 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2163-1) | Nessus | SuSE Local Security Checks | high |
174484 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6033-1) | Nessus | Ubuntu Local Security Checks | high |
173340 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-138) | Nessus | Amazon Linux Local Security Checks | high |
173283 | Amazon Linux AMI : kernel (ALAS-2023-1701) | Nessus | Amazon Linux Local Security Checks | high |
173235 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | high |
173233 | Amazon Linux 2 : kernel (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | high |
173230 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | high |
173228 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | high |