CVE-2023-42756

medium

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
195036Oracle Linux 9 : kernel (ELSA-2024-2394)NessusOracle Linux Local Security Checks
critical
194794RHEL 9 : kernel (RHSA-2024:2394)NessusRed Hat Local Security Checks
critical
192347EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1443)NessusHuawei Local Security Checks
high
192340EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415)NessusHuawei Local Security Checks
high
188743EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3247)NessusHuawei Local Security Checks
high
188693EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275)NessusHuawei Local Security Checks
high
186962Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-13043)NessusOracle Linux Local Security Checks
high
185708Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6479-1)NessusUbuntu Local Security Checks
high
185285Fedora 39 : kernel (2023-c3bb819677)NessusFedora Local Security Checks
high
184188Ubuntu 23.10 : Linux kernel (StarFive) vulnerabilities (USN-6454-4)NessusUbuntu Local Security Checks
high
184183Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-042)NessusAmazon Linux Local Security Checks
high
184177Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-055)NessusAmazon Linux Local Security Checks
medium
184097Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1)NessusUbuntu Local Security Checks
critical
184095Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6454-3)NessusUbuntu Local Security Checks
high
184026Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6441-3)NessusUbuntu Local Security Checks
high
184025Ubuntu 23.10 : Linux kernel vulnerabilities (USN-6454-2)NessusUbuntu Local Security Checks
high
183924Ubuntu 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6446-3)NessusUbuntu Local Security Checks
high
183923Ubuntu 23.10 : Linux kernel vulnerabilities (USN-6454-1)NessusUbuntu Local Security Checks
high
183798Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-385)NessusAmazon Linux Local Security Checks
high
183788Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6444-2)NessusUbuntu Local Security Checks
high
183780Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-2)NessusUbuntu Local Security Checks
critical
183779Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6446-2)NessusUbuntu Local Security Checks
high
183754Ubuntu 18.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6441-2)NessusUbuntu Local Security Checks
high
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks
high
183461Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6444-1)NessusUbuntu Local Security Checks
high
183460Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6443-1)NessusUbuntu Local Security Checks
high
183459Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-1)NessusUbuntu Local Security Checks
critical
183456Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6442-1)NessusUbuntu Local Security Checks
high
183455Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6441-1)NessusUbuntu Local Security Checks
high
183454Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6446-1)NessusUbuntu Local Security Checks
high
183267Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-028)NessusAmazon Linux Local Security Checks
high
182804Fedora 38 : kernel (2023-830d9ec624)NessusFedora Local Security Checks
high
182802Fedora 37 : kernel (2023-50bd7c9c12)NessusFedora Local Security Checks
high