233565 | Oracle Linux 7 : kernel (ELSA-2025-2501) | Nessus | Oracle Linux Local Security Checks | medium |
233535 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 (RHSA-2025:3112) | Nessus | Red Hat Local Security Checks | high |
233298 | CentOS 9 : kernel-5.14.0-573.el9 | Nessus | CentOS Local Security Checks | high |
233270 | RHEL 9 : kpatch-patch-5_14_0-503_15_1 and kpatch-patch-5_14_0-503_26_1 (RHSA-2025:3048) | Nessus | Red Hat Local Security Checks | high |
233257 | RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, and kpatch-patch-4_18_0-477_89_1 (RHSA-2025:3094) | Nessus | Red Hat Local Security Checks | high |
233254 | RHEL 8 : kernel-rt (RHSA-2025:3027) | Nessus | Red Hat Local Security Checks | high |
233250 | RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:3096) | Nessus | Red Hat Local Security Checks | high |
233240 | RHEL 8 : kernel (RHSA-2025:3026) | Nessus | Red Hat Local Security Checks | high |
233234 | RHEL 9 : kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, and kpatch-patch-5_14_0-427_55_1 (RHSA-2025:3097) | Nessus | Red Hat Local Security Checks | high |
233232 | RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, and kpatch-patch-4_18_0-553_40_1 (RHSA-2025:3049) | Nessus | Red Hat Local Security Checks | high |
233223 | RHEL 9 : kernel-rt (RHSA-2025:3024) | Nessus | Red Hat Local Security Checks | high |
233220 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:3095) | Nessus | Red Hat Local Security Checks | high |
233217 | RHEL 8 : kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, kpatch-patch-4_18_0-305_145_1, and kpatch-patch-4_18_0-305_150_1 (RHSA-2025:3093) | Nessus | Red Hat Local Security Checks | high |
233216 | RHEL 9 : kernel (RHSA-2025:3025) | Nessus | Red Hat Local Security Checks | high |
232989 | Oracle Linux 8 : kernel (ELSA-2025-3026) | Nessus | Oracle Linux Local Security Checks | high |
232823 | RHEL 9 : kernel (RHSA-2025:2490) | Nessus | Red Hat Local Security Checks | medium |
232821 | RHEL 8 : kernel (RHSA-2025:2646) | Nessus | Red Hat Local Security Checks | medium |
232819 | RHEL 7 : kernel (RHSA-2025:2514) | Nessus | Red Hat Local Security Checks | medium |
232817 | RHEL 9 : kernel (RHSA-2025:2627) | Nessus | Red Hat Local Security Checks | high |
232814 | RHEL 8 : kernel (RHSA-2025:2489) | Nessus | Red Hat Local Security Checks | medium |
232811 | RHEL 9 : kernel-rt (RHSA-2025:2512) | Nessus | Red Hat Local Security Checks | medium |
232805 | RHEL 8 : kernel (RHSA-2025:2528) | Nessus | Red Hat Local Security Checks | medium |
232792 | RHEL 9 : kernel (RHSA-2025:2488) | Nessus | Red Hat Local Security Checks | medium |
232785 | RHEL 6 : kernel (RHSA-2025:2517) | Nessus | Red Hat Local Security Checks | medium |
232778 | RHEL 7 : kernel-rt (RHSA-2025:2510) | Nessus | Red Hat Local Security Checks | medium |
232774 | RHEL 8 : kernel-rt (RHSA-2025:2524) | Nessus | Red Hat Local Security Checks | medium |
232770 | RHEL 7 : kernel (RHSA-2025:2501) | Nessus | Red Hat Local Security Checks | medium |
232769 | RHEL 8 : kernel (RHSA-2025:2525) | Nessus | Red Hat Local Security Checks | high |
232729 | AlmaLinux 9 : kernel (ALSA-2025:2627) | Nessus | Alma Linux Local Security Checks | high |
232644 | Oracle Linux 9 : kernel (ELSA-2025-2627) | Nessus | Oracle Linux Local Security Checks | high |
226371 | Linux Distros Unpatched Vulnerability : CVE-2023-52922 | Nessus | Misc. | high |
214781 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0236-1) | Nessus | SuSE Local Security Checks | high |
213272 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4387-1) | Nessus | SuSE Local Security Checks | critical |
213242 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4376-1) | Nessus | SuSE Local Security Checks | high |
213129 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:4364-1) | Nessus | SuSE Local Security Checks | critical |
213121 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:4346-1) | Nessus | SuSE Local Security Checks | high |
213018 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4314-1) | Nessus | SuSE Local Security Checks | high |
213016 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4318-1) | Nessus | SuSE Local Security Checks | critical |
213015 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4316-1) | Nessus | SuSE Local Security Checks | high |
213014 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4315-1) | Nessus | SuSE Local Security Checks | high |
182659 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | high |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | critical |