173627 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1608-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 7/14/2023 | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 7/19/2023 | 3/4/2024 | high |
171249 | Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5850-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/28/2024 | high |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | high |
171592 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5878-1) | Nessus | Ubuntu Local Security Checks | 2/17/2023 | 8/28/2024 | high |
174047 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:1803-1) | Nessus | SuSE Local Security Checks | 4/11/2023 | 7/14/2023 | high |
172652 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0768-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 7/14/2023 | high |
174885 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2035-1) | Nessus | SuSE Local Security Checks | 4/27/2023 | 7/14/2023 | high |
174715 | SUSE SLES12 Security Update : kernel (Live Patch 28 for SLE 12 SP4) (SUSE-SU-2023:1971-1) | Nessus | SuSE Local Security Checks | 4/25/2023 | 7/14/2023 | high |
174774 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1975-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/12/2023 | high |
175236 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1781) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | high |
182828 | RHEL 8 : kernel (RHSA-2023:5627) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | high |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |
203276 | Photon OS 4.0: Linux PHSA-2022-4.0-0275 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
171262 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5860-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/27/2024 | high |
171573 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5876-1) | Nessus | Ubuntu Local Security Checks | 2/16/2023 | 8/27/2024 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/13/2023 | high |
174373 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1848-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | high |
176579 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2020) | Nessus | Huawei Local Security Checks | 6/2/2023 | 10/23/2023 | high |
178976 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2488) | Nessus | Huawei Local Security Checks | 7/28/2023 | 7/28/2023 | high |
179704 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6284-1) | Nessus | Ubuntu Local Security Checks | 8/11/2023 | 8/27/2024 | high |
180258 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6314-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/28/2024 | high |
180488 | Ubuntu 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6337-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 8/28/2024 | high |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 9/27/2024 | high |
174886 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2031-1) | Nessus | SuSE Local Security Checks | 4/27/2023 | 7/12/2023 | high |
175242 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1759) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 1/16/2024 | high |
168520 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-023) | Nessus | Amazon Linux Local Security Checks | 12/8/2022 | 5/24/2024 | high |
171252 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5851-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/27/2024 | high |
201922 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0006) | Nessus | OracleVM Local Security Checks | 7/5/2024 | 7/5/2024 | high |
172653 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0780-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 8/30/2023 | high |
174775 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2023:2007-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/14/2023 | high |
174780 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2023:2009-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/14/2023 | high |
174781 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 32 for SLE 12 SP4) (SUSE-SU-2023:1982-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/12/2023 | high |
174782 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:1983-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/12/2023 | high |
174785 | SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1973-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/12/2023 | high |
174888 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:2043-1) | Nessus | SuSE Local Security Checks | 4/27/2023 | 7/12/2023 | high |
168507 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-011) | Nessus | Amazon Linux Local Security Checks | 12/8/2022 | 8/14/2023 | high |
175604 | AlmaLinux 9 : kernel (ALSA-2023:2458) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
174976 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 5/1/2023 | 10/23/2023 | high |
179937 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6301-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 8/27/2024 | high |
174769 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2023:1995-1) | Nessus | SuSE Local Security Checks | 4/26/2023 | 7/14/2023 | high |
176028 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1978) | Nessus | Huawei Local Security Checks | 5/18/2023 | 7/7/2023 | high |
174894 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2023:2023-1) | Nessus | SuSE Local Security Checks | 4/27/2023 | 7/12/2023 | high |
175629 | AlmaLinux 9 : kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
171889 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0485-1) | Nessus | SuSE Local Security Checks | 2/24/2023 | 7/14/2023 | high |
187708 | Amazon Linux AMI : kernel (ALAS-2024-1899) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 7/4/2024 | high |