173626 | SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
173924 | RHEL 8 : kpatch-patch (RHSA-2023:1660) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
173869 | RHEL 8 : kernel (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
173992 | Rocky Linux 8 : kernel (RLSA-2023:1566) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 9/27/2024 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
173634 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
173925 | RHEL 8 : kpatch-patch (RHSA-2023:1659) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
173857 | RHEL 8 : kernel-rt (RHSA-2023:1556) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
175926 | Debian DLA-3403-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 5/17/2023 | 3/27/2024 | high |
173451 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:1591-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173438 | AlmaLinux 9 : kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 3/30/2023 | high |
173612 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | high |
173834 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 4/4/2023 | 8/27/2024 | high |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 3/14/2023 | 8/28/2024 | high |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | high |
173481 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/27/2024 | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
174155 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
172079 | Debian DLA-3349-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 3/3/2023 | 3/27/2024 | high |
173782 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 4/3/2023 | 8/27/2024 | high |
173926 | RHEL 8 : kpatch-patch (RHSA-2023:1666) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
173436 | AlmaLinux 9 : kernel (ALSA-2023:1470) | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 3/30/2023 | high |
179416 | AlmaLinux 8 : kernel-rt (ALSA-2023:1584) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 9/27/2024 | high |
173625 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 10/24/2023 | high |
172633 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 3/17/2023 | 11/1/2024 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 1/24/2023 | 3/27/2024 | high |
173844 | RHEL 8 : kernel (RHSA-2023:1559) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 11/7/2024 | high |
174794 | Rocky Linux 8 : kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 9/27/2024 | high |