185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 1/16/2024 | high |
206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | high |
181779 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2) | Nessus | SuSE Local Security Checks | 9/22/2023 | 9/22/2023 | high |
189022 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3010) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
180545 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6343-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 8/28/2024 | high |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | critical |
181657 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3684-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
181667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
182563 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |
182572 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |
181640 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6388-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 8/28/2024 | high |
182376 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6386-2) | Nessus | Ubuntu Local Security Checks | 9/29/2023 | 8/27/2024 | high |
181899 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6396-1) | Nessus | Ubuntu Local Security Checks | 9/26/2023 | 8/27/2024 | high |
181900 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6387-2) | Nessus | Ubuntu Local Security Checks | 9/26/2023 | 8/28/2024 | high |
186184 | Oracle Linux 7 : kernel (ELSA-2023-7423) | Nessus | Oracle Linux Local Security Checks | 11/22/2023 | 10/23/2024 | high |
181456 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3601-1) | Nessus | SuSE Local Security Checks | 9/15/2023 | 11/15/2023 | high |
181749 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3705-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 11/15/2023 | high |
183227 | RHEL 8 : kpatch-patch (RHSA-2023:5775) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | high |
188804 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
180067 | Amazon Linux 2 : kernel (ALAS-2023-2206) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 11/15/2023 | high |
203666 | Photon OS 4.0: Linux PHSA-2023-4.0-0458 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 6/19/2024 | critical |
181622 | RHEL 8 : kpatch-patch (RHSA-2023:5235) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/7/2024 | high |
182840 | RHEL 9 : kernel-rt (RHSA-2023:5603) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | high |
186051 | RHEL 7 : kernel (RHSA-2023:7423) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
182828 | RHEL 8 : kernel (RHSA-2023:5627) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | high |
189085 | RHEL 7 : kernel (RHSA-2024:0262) | Nessus | Red Hat Local Security Checks | 1/16/2024 | 11/8/2024 | high |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |
188939 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
181635 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6386-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 8/27/2024 | high |
181659 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3681-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 11/15/2023 | high |
181664 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3680-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 11/15/2023 | high |
181850 | Amazon Linux AMI : kernel (ALAS-2023-1827) | Nessus | Amazon Linux Local Security Checks | 9/25/2023 | 10/2/2024 | high |
179728 | Fedora 37 : kernel (2023-d9509be489) | Nessus | Fedora Local Security Checks | 8/14/2023 | 4/30/2024 | medium |
181209 | Debian DSA-5492-1 : linux - security update | Nessus | Debian Local Security Checks | 9/10/2023 | 3/27/2024 | high |
181574 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 10/23/2023 | high |
180016 | Debian DSA-5480-1 : linux - security update | Nessus | Debian Local Security Checks | 8/22/2023 | 3/27/2024 | high |
181457 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1) | Nessus | SuSE Local Security Checks | 9/15/2023 | 10/23/2023 | high |
182669 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1) | Nessus | SuSE Local Security Checks | 10/6/2023 | 10/6/2023 | high |
182839 | RHEL 8 : kernel (RHSA-2023:5589) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | high |
186065 | RHEL 9 : kpatch-patch (RHSA-2023:7418) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
189642 | RHEL 8 : kernel (RHSA-2023:7539) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
182823 | RHEL 8 : kernel-rt (RHSA-2023:5588) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/8/2024 | high |
182838 | RHEL 8 : kernel (RHSA-2023:5628) | Nessus | Red Hat Local Security Checks | 10/10/2023 | 11/7/2024 | high |
186043 | RHEL 7 : kernel-rt (RHSA-2023:7424) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/8/2024 | high |
185819 | Oracle Linux 9 : kernel (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
186058 | RHEL 7 : kpatch-patch (RHSA-2023:7419) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |