170675 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0149-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
178121 | RHEL 7 : kernel (RHSA-2023:4021) | Nessus | Red Hat Local Security Checks | 7/11/2023 | 11/7/2024 | high |
170678 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0152-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
169294 | Debian DLA-3245-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/24/2022 | 3/27/2024 | critical |
174851 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671) | Nessus | Huawei Local Security Checks | 4/27/2023 | 1/16/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
168375 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/27/2024 | high |
168630 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
168635 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
176155 | AlmaLinux 8 : kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 1/16/2024 | high |
172006 | AlmaLinux 9 : kernel-rt (ALSA-2023:0979) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 9/1/2023 | high |
172022 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2023:0578-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
172026 | Oracle Linux 9 : kernel (ELSA-2023-0951) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 11/1/2024 | high |
172549 | RHEL 8 : kernel (RHSA-2023:1221) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | high |
168727 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-039) | Nessus | Amazon Linux Local Security Checks | 12/14/2022 | 5/27/2024 | high |
168520 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-023) | Nessus | Amazon Linux Local Security Checks | 12/8/2022 | 5/24/2024 | high |
176537 | RHEL 8 : kernel (RHSA-2023:3388) | Nessus | Red Hat Local Security Checks | 5/31/2023 | 11/7/2024 | high |
171911 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 32 for SLE 12 SP4) (SUSE-SU-2023:0519-1) | Nessus | SuSE Local Security Checks | 2/25/2023 | 7/14/2023 | high |
171978 | RHEL 9 : kernel (RHSA-2023:0951) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
171996 | RHEL 9 : kpatch-patch (RHSA-2023:1008) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
168507 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-011) | Nessus | Amazon Linux Local Security Checks | 12/8/2022 | 8/14/2023 | high |
171947 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:0522-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
176247 | RHEL 7 : kernel (RHSA-2023:3277) | Nessus | Red Hat Local Security Checks | 5/23/2023 | 11/7/2024 | high |
172021 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:0553-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
172019 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2023:0560-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
187753 | CentOS 7 : kernel-rt (RHSA-2023:4150) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
176768 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:3491) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
171701 | RHEL 8 : kpatch-patch (RHSA-2023:0858) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/8/2024 | high |
168344 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5757-2) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/28/2024 | high |
168345 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-1) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/28/2024 | high |
168346 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5758-1) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/29/2024 | high |
168347 | Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5754-1) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/27/2024 | high |
168348 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5756-1) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/27/2024 | high |
168349 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5757-1) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/28/2024 | high |
168376 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-2) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/27/2024 | high |
168732 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5779-1) | Nessus | Ubuntu Local Security Checks | 12/14/2022 | 8/27/2024 | high |
169584 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5789-1) | Nessus | Ubuntu Local Security Checks | 1/5/2023 | 8/29/2024 | high |
175866 | RHEL 8 : kernel-rt (RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 1/16/2024 | high |
176166 | AlmaLinux 8 : kernel (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
169293 | Debian DLA-3244-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 12/24/2022 | 3/27/2024 | high |