179703 | AlmaLinux 8 : kernel (ALSA-2023:4517) | Nessus | Alma Linux Local Security Checks | 8/11/2023 | 2/1/2024 | high |
178656 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6186-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 8/28/2024 | high |
180557 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6347-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 9/18/2024 | critical |
183527 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6175-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/28/2024 | high |
178423 | RHEL 9 : kernel (RHSA-2023:4137) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | critical |
179185 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
177525 | RHEL 9 : kernel (RHSA-2023:3723) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 11/7/2024 | critical |
180226 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6311-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 9/19/2024 | critical |
177479 | AlmaLinux 9 : kpatch-patch (ALSA-2023:3705) | Nessus | Alma Linux Local Security Checks | 6/21/2023 | 3/4/2024 | high |
179131 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 9/27/2024 | high |
182733 | Rocky Linux 8 : kernel (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 2/1/2024 | high |
176059 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2231-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 9/27/2024 | high |
178435 | RHEL 9 : kernel-rt (RHSA-2023:4138) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | critical |
177473 | RHEL 9 : kpatch-patch (RHSA-2023:3705) | Nessus | Red Hat Local Security Checks | 6/21/2023 | 11/7/2024 | high |
179438 | RHEL 8 : kernel-rt (RHSA-2023:4541) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
179452 | RHEL 8 : kernel (RHSA-2023:4517) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
175533 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2141-1) | Nessus | SuSE Local Security Checks | 5/13/2023 | 9/27/2024 | high |
179702 | AlmaLinux 8 : kernel-rt (ALSA-2023:4541) | Nessus | Alma Linux Local Security Checks | 8/11/2023 | 2/1/2024 | high |
183080 | Rocky Linux 8 : kernel-rt (RLSA-2023:4541) | Nessus | Rocky Linux Local Security Checks | 10/14/2023 | 2/1/2024 | high |
176623 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-2235) | Nessus | MarinerOS Local Security Checks | 6/2/2023 | 6/2/2023 | high |
179125 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:3055-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
176754 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-019) | Nessus | Amazon Linux Local Security Checks | 6/6/2023 | 6/7/2024 | high |
182828 | RHEL 8 : kernel (RHSA-2023:5627) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | critical |
179132 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:3079-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 7/19/2023 | 3/4/2024 | high |
179845 | Oracle Linux 8 : kernel (ELSA-2023-4517) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 11/2/2024 | high |
177495 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-172-02) | Nessus | Slackware Local Security Checks | 6/22/2023 | 3/4/2024 | high |
177494 | RHEL 9 : kernel-rt (RHSA-2023:3708) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 11/7/2024 | critical |
178756 | Oracle Linux 9 : kernel (ELSA-2023-3723) | Nessus | Oracle Linux Local Security Checks | 7/25/2023 | 11/2/2024 | critical |
179299 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1) | Nessus | SuSE Local Security Checks | 8/3/2023 | 8/3/2023 | high |
181636 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 9/18/2024 | critical |
175547 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2140-1) | Nessus | SuSE Local Security Checks | 5/13/2023 | 9/27/2024 | high |
179936 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6300-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 9/19/2024 | critical |
173854 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-148) | Nessus | Amazon Linux Local Security Checks | 4/4/2023 | 2/6/2024 | high |
180445 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6332-1) | Nessus | Ubuntu Local Security Checks | 9/1/2023 | 9/19/2024 | critical |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |