178927 | SUSE SLES12 Security Update : kernel-firmware (SUSE-SU-2023:2986-1) | Nessus | SuSE Local Security Checks | 7/27/2023 | 8/2/2023 | medium |
180027 | RHEL 7 : kernel (RHSA-2023:4696) | Nessus | Red Hat Local Security Checks | 8/22/2023 | 11/7/2024 | critical |
180311 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2023:3447-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 9/26/2023 | medium |
180336 | SUSE SLES12 Security Update : xen (SUSE-SU-2023:3495-1) | Nessus | SuSE Local Security Checks | 8/31/2023 | 9/25/2023 | medium |
179914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3324-1) | Nessus | SuSE Local Security Checks | 8/17/2023 | 8/17/2023 | critical |
180444 | Ubuntu 23.04 : Linux kernel (Oracle) vulnerabilities (USN-6328-1) | Nessus | Ubuntu Local Security Checks | 9/1/2023 | 9/19/2024 | critical |
182391 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3902-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 1/15/2024 | high |
187233 | CentOS 7 : kernel (RHSA-2023:4819) | Nessus | CentOS Local Security Checks | 12/22/2023 | 10/10/2024 | critical |
191316 | CentOS 9 : linux-firmware-20230726-138.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | medium |
179427 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:3206-1) | Nessus | SuSE Local Security Checks | 8/8/2023 | 8/8/2023 | medium |
178907 | Oracle Linux 7 : linux-firmware (ELSA-2023-12657) | Nessus | Oracle Linux Local Security Checks | 7/26/2023 | 11/1/2024 | critical |
179043 | Debian DSA-5461-1 : linux - security update | Nessus | Debian Local Security Checks | 7/31/2023 | 3/27/2024 | high |
179348 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3171-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 8/4/2023 | high |
189539 | RHEL 8 : kernel-rt (RHSA-2024:0402) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | critical |
180532 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6342-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 9/18/2024 | critical |
192175 | SUSE SLES12 Security Update : spectre-meltdown-checker (SUSE-SU-2024:0885-1) | Nessus | SuSE Local Security Checks | 3/16/2024 | 3/16/2024 | medium |
178958 | Debian DLA-3508-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 7/28/2023 | 3/27/2024 | high |
181632 | RHEL 8 : kernel-rt (RHSA-2023:5255) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 11/7/2024 | critical |
181186 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6342-2) | Nessus | Ubuntu Local Security Checks | 9/8/2023 | 9/18/2024 | critical |
181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 9/26/2023 | 9/26/2023 | high |
179067 | Oracle Linux 8 : linux-firmware (ELSA-2023-12691) | Nessus | Oracle Linux Local Security Checks | 7/31/2023 | 11/2/2024 | critical |
181237 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6357-1) | Nessus | Ubuntu Local Security Checks | 9/11/2023 | 9/18/2024 | critical |
181435 | AlmaLinux 9 : kernel-rt (ALSA-2023:5091) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 10/23/2023 | high |
181428 | AlmaLinux 9 : kernel (ALSA-2023:5069) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 10/23/2023 | high |
181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 9/22/2023 | high |
186060 | RHEL 8 : linux-firmware (RHSA-2023:7401) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
181434 | AlmaLinux 9 : linux-firmware (ALSA-2023:5068) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 9/14/2023 | medium |