186369 | RHEL 8 : kernel (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | high |
186633 | Rocky Linux 8 : kernel (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | 12/6/2023 | 8/9/2024 | high |
186960 | Oracle Linux 9 : kernel (ELSA-2023-13047) | Nessus | Oracle Linux Local Security Checks | 12/15/2023 | 11/1/2024 | high |
186528 | AlmaLinux 8 : kernel (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | 12/3/2023 | 8/9/2024 | high |
189791 | RHEL 8 : kernel (RHSA-2024:0562) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | high |
182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
184345 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4347-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 11/3/2023 | high |
193784 | RHEL 8 : kernel (RHSA-2024:2006) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
183072 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4071-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 11/14/2023 | high |
194372 | RHEL 9 : kernel (RHSA-2023:7749) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
187270 | Oracle Linux 9 : kernel (ELSA-2023-7749) | Nessus | Oracle Linux Local Security Checks | 12/22/2023 | 11/2/2024 | high |
189572 | RHEL 9 : kernel-rt (RHSA-2024:0439) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
186522 | Oracle Linux 8 : kernel (ELSA-2023-7549) | Nessus | Oracle Linux Local Security Checks | 12/2/2023 | 11/2/2024 | high |
189802 | RHEL 8 : kernel-rt (RHSA-2024:0563) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | high |
194454 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1454-1) | Nessus | SuSE Local Security Checks | 4/29/2024 | 8/28/2024 | high |
204343 | Photon OS 5.0: Linux PHSA-2023-5.0-0046 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 11/13/2024 | critical |
183010 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4057-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 10/13/2023 | high |
189642 | RHEL 8 : kernel (RHSA-2023:7539) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
184801 | openSUSE 15 Security Update : kernel (SUSE-SU-2023:4072-2) | Nessus | SuSE Local Security Checks | 11/7/2023 | 11/7/2023 | high |
182669 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1) | Nessus | SuSE Local Security Checks | 10/6/2023 | 10/6/2023 | high |
182893 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
183008 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4058-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 10/13/2023 | high |
182905 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4032-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | 12/6/2023 | 8/9/2024 | high |
185988 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-1192) | Nessus | MarinerOS Local Security Checks | 11/19/2023 | 11/19/2023 | medium |
183287 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4095-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
191901 | RHEL 9 : kernel (RHSA-2024:1250) | Nessus | Red Hat Local Security Checks | 3/12/2024 | 11/7/2024 | critical |
193786 | RHEL 8 : kernel-rt (RHSA-2024:2008) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
183278 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4093-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
186373 | RHEL 8 : kernel-rt (RHSA-2023:7548) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | high |
189552 | RHEL 9 : kernel (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
192035 | RHEL 9 : kernel-rt (RHSA-2024:1306) | Nessus | Red Hat Local Security Checks | 3/13/2024 | 11/7/2024 | critical |
183076 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2023:4072-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 10/14/2023 | high |