204070 | Photon OS 3.0: Linux PHSA-2023-3.0-0585 | Nessus | PhotonOS Local Security Checks | high |
203162 | Photon OS 4.0: Linux PHSA-2023-4.0-0406 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | high |
188988 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935) | Nessus | Huawei Local Security Checks | high |
188959 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2983) | Nessus | Huawei Local Security Checks | high |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | high |
188953 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132) | Nessus | Huawei Local Security Checks | high |
188944 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2755) | Nessus | Huawei Local Security Checks | high |
188906 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-2957) | Nessus | Huawei Local Security Checks | high |
188867 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811) | Nessus | Huawei Local Security Checks | high |
188856 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434) | Nessus | Huawei Local Security Checks | high |
188850 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2724) | Nessus | Huawei Local Security Checks | high |
188836 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647) | Nessus | Huawei Local Security Checks | high |
187756 | CentOS 7 : kernel-rt (RHSA-2023:5621) | Nessus | CentOS Local Security Checks | high |
187267 | CentOS 7 : kernel (RHSA-2023:5622) | Nessus | CentOS Local Security Checks | high |
187238 | CentOS 7 : kpatch-patch (RHSA-2023:5574) | Nessus | CentOS Local Security Checks | high |
183535 | Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6222-1) | Nessus | Ubuntu Local Security Checks | high |
183527 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6175-1) | Nessus | Ubuntu Local Security Checks | high |
182911 | Oracle Linux 7 : kernel (ELSA-2023-5622) | Nessus | Oracle Linux Local Security Checks | high |
182837 | RHEL 7 : kpatch-patch (RHSA-2023:5574) | Nessus | Red Hat Local Security Checks | high |
182824 | RHEL 7 : kernel (RHSA-2023:5622) | Nessus | Red Hat Local Security Checks | high |
182821 | RHEL 7 : kernel-rt (RHSA-2023:5621) | Nessus | Red Hat Local Security Checks | high |
182439 | RHEL 7 : kernel (RHSA-2023:5419) | Nessus | Red Hat Local Security Checks | high |
181665 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:3675-1) | Nessus | SuSE Local Security Checks | high |
181663 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3671-1) | Nessus | SuSE Local Security Checks | high |
181662 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:3668-1) | Nessus | SuSE Local Security Checks | high |
181594 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1) | Nessus | SuSE Local Security Checks | high |
181593 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2023:3648-1) | Nessus | SuSE Local Security Checks | high |
181591 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3644-1) | Nessus | SuSE Local Security Checks | high |
181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | high |
181584 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3630-1) | Nessus | SuSE Local Security Checks | high |
181581 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:3628-1) | Nessus | SuSE Local Security Checks | high |
181503 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3612-1) | Nessus | SuSE Local Security Checks | high |
181500 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3620-1) | Nessus | SuSE Local Security Checks | high |
181499 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1) | Nessus | SuSE Local Security Checks | high |
181495 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3607-1) | Nessus | SuSE Local Security Checks | high |
181403 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP3) (SUSE-SU-2023:3594-1) | Nessus | SuSE Local Security Checks | high |
181402 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:3595-1) | Nessus | SuSE Local Security Checks | high |
180027 | RHEL 7 : kernel (RHSA-2023:4696) | Nessus | Red Hat Local Security Checks | high |
180026 | RHEL 7 : kernel (RHSA-2023:4699) | Nessus | Red Hat Local Security Checks | high |
179545 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2614) | Nessus | Huawei Local Security Checks | high |
179540 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2584) | Nessus | Huawei Local Security Checks | high |
179266 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2541) | Nessus | Huawei Local Security Checks | high |
178958 | Debian DLA-3508-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
178920 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1) | Nessus | Ubuntu Local Security Checks | high |
178767 | RHEL 8 : kernel (RHSA-2023:4256) | Nessus | Red Hat Local Security Checks | high |
178766 | RHEL 8 : kpatch-patch (RHSA-2023:4262) | Nessus | Red Hat Local Security Checks | high |
178765 | RHEL 8 : kernel-rt (RHSA-2023:4255) | Nessus | Red Hat Local Security Checks | high |
178756 | Oracle Linux 9 : kernel (ELSA-2023-3723) | Nessus | Oracle Linux Local Security Checks | high |
178656 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6186-1) | Nessus | Ubuntu Local Security Checks | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | high |
178433 | RHEL 8 : kpatch-patch (RHSA-2023:4145) | Nessus | Red Hat Local Security Checks | high |
178431 | RHEL 8 : kernel (RHSA-2023:4130) | Nessus | Red Hat Local Security Checks | high |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | high |
178425 | RHEL 8 : kpatch-patch (RHSA-2023:4146) | Nessus | Red Hat Local Security Checks | high |
178422 | RHEL 8 : kernel-rt (RHSA-2023:4126) | Nessus | Red Hat Local Security Checks | high |
178361 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2383) | Nessus | Huawei Local Security Checks | high |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | high |
177994 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | high |
177709 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2651-1) | Nessus | SuSE Local Security Checks | high |
177698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2653-1) | Nessus | SuSE Local Security Checks | high |
177657 | RHEL 8 : kpatch-patch (RHSA-2023:3853) | Nessus | Red Hat Local Security Checks | high |
177656 | RHEL 8 : kernel (RHSA-2023:3852) | Nessus | Red Hat Local Security Checks | high |
177546 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | high |
177525 | RHEL 9 : kernel (RHSA-2023:3723) | Nessus | Red Hat Local Security Checks | high |
177495 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-172-02) | Nessus | Slackware Local Security Checks | high |
177494 | RHEL 9 : kernel-rt (RHSA-2023:3708) | Nessus | Red Hat Local Security Checks | high |
177479 | AlmaLinux 9 : kpatch-patch (ALSA-2023:3705) | Nessus | Alma Linux Local Security Checks | high |
177473 | RHEL 9 : kpatch-patch (RHSA-2023:3705) | Nessus | Red Hat Local Security Checks | high |
177326 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6162-1) | Nessus | Ubuntu Local Security Checks | high |
177282 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2500-1) | Nessus | SuSE Local Security Checks | high |
177258 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12413) | Nessus | Oracle Linux Local Security Checks | high |
177257 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12412) | Nessus | Oracle Linux Local Security Checks | high |
177255 | Rocky Linux 8 : kernel-rt (RLSA-2023:3350) | Nessus | Rocky Linux Local Security Checks | high |
177213 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12394) | Nessus | Oracle Linux Local Security Checks | high |
177129 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12393) | Nessus | Oracle Linux Local Security Checks | high |
177050 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6150-1) | Nessus | Ubuntu Local Security Checks | high |
176987 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6149-1) | Nessus | Ubuntu Local Security Checks | high |
176925 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-184) | Nessus | Amazon Linux Local Security Checks | high |
176767 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-020) | Nessus | Amazon Linux Local Security Checks | high |
176766 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-046) | Nessus | Amazon Linux Local Security Checks | high |
176762 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-033) | Nessus | Amazon Linux Local Security Checks | high |
176753 | Amazon Linux AMI : kernel (ALAS-2023-1750) | Nessus | Amazon Linux Local Security Checks | high |
176751 | RHEL 9 : kpatch-patch (RHSA-2023:3490) | Nessus | Red Hat Local Security Checks | high |
176749 | RHEL 9 : kernel-rt (RHSA-2023:3470) | Nessus | Red Hat Local Security Checks | high |
176748 | RHEL 9 : kernel (RHSA-2023:3465) | Nessus | Red Hat Local Security Checks | high |
176729 | Debian DLA-3446-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
176700 | Amazon Linux 2 : kernel (ALAS-2023-2050) | Nessus | Amazon Linux Local Security Checks | high |
176669 | AlmaLinux 8 : kernel (ALSA-2023:3349) | Nessus | Alma Linux Local Security Checks | high |
176668 | AlmaLinux 8 : kpatch-patch (ALSA-2023:3351) | Nessus | Alma Linux Local Security Checks | high |
176667 | AlmaLinux 8 : kernel-rt (ALSA-2023:3350) | Nessus | Alma Linux Local Security Checks | high |
176656 | RHEL 8 : kernel (RHSA-2023:3349) | Nessus | Red Hat Local Security Checks | high |
176655 | RHEL 8 : kernel-rt (RHSA-2023:3350) | Nessus | Red Hat Local Security Checks | high |
176652 | RHEL 8 : kpatch-patch (RHSA-2023:3351) | Nessus | Red Hat Local Security Checks | high |
176639 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6135-1) | Nessus | Ubuntu Local Security Checks | high |
176637 | Oracle Linux 8 : kernel (ELSA-2023-3349) | Nessus | Oracle Linux Local Security Checks | high |
176565 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-6130-1) | Nessus | Ubuntu Local Security Checks | high |
176564 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6131-1) | Nessus | Ubuntu Local Security Checks | high |
176563 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6132-1) | Nessus | Ubuntu Local Security Checks | high |
176540 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6127-1) | Nessus | Ubuntu Local Security Checks | high |
176488 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6123-1) | Nessus | Ubuntu Local Security Checks | high |
176487 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6124-1) | Nessus | Ubuntu Local Security Checks | high |
176484 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6122-1) | Nessus | Ubuntu Local Security Checks | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | high |