188944 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2755) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
188850 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2724) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
188857 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
174976 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 5/1/2023 | 10/23/2023 | high |
179937 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6301-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 8/27/2024 | high |
188856 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
188953 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
178756 | Oracle Linux 9 : kernel (ELSA-2023-3723) | Nessus | Oracle Linux Local Security Checks | 7/25/2023 | 11/2/2024 | high |
178913 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6252-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 9/19/2024 | high |
179936 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6300-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 9/19/2024 | high |
180445 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6332-1) | Nessus | Ubuntu Local Security Checks | 9/1/2023 | 9/19/2024 | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
180498 | RHEL 8 : kernel (RHSA-2023:4962) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 11/7/2024 | high |
177494 | RHEL 9 : kernel-rt (RHSA-2023:3708) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 11/7/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
175583 | Fedora 37 : kernel (2023-dfd4a6e8f2) | Nessus | Fedora Local Security Checks | 5/14/2023 | 4/29/2024 | high |
189006 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2787) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
177994 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 7/5/2023 | 3/4/2024 | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 7/19/2023 | 3/4/2024 | high |
188804 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
175018 | Amazon Linux 2 : kernel (ALAS-2023-2027) | Nessus | Amazon Linux Local Security Checks | 5/2/2023 | 8/14/2023 | high |
179845 | Oracle Linux 8 : kernel (ELSA-2023-4517) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 11/2/2024 | high |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 6/19/2024 | critical |
180240 | RHEL 8 : kernel-rt (RHSA-2023:4817) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | high |
188958 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
188798 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
179269 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2560) | Nessus | Huawei Local Security Checks | 8/2/2023 | 1/16/2024 | high |
178650 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6231-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | high |
178651 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6228-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 8/28/2024 | high |
178373 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2357) | Nessus | Huawei Local Security Checks | 7/18/2023 | 1/16/2024 | high |
180016 | Debian DSA-5480-1 : linux - security update | Nessus | Debian Local Security Checks | 8/22/2023 | 3/27/2024 | high |
175590 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2156-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 10/23/2023 | high |
177698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2653-1) | Nessus | SuSE Local Security Checks | 6/28/2023 | 3/4/2024 | high |
183080 | Rocky Linux 8 : kernel-rt (RLSA-2023:4541) | Nessus | Rocky Linux Local Security Checks | 10/14/2023 | 2/1/2024 | high |
178435 | RHEL 9 : kernel-rt (RHSA-2023:4138) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
179438 | RHEL 8 : kernel-rt (RHSA-2023:4541) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
179702 | AlmaLinux 8 : kernel-rt (ALSA-2023:4541) | Nessus | Alma Linux Local Security Checks | 8/11/2023 | 2/1/2024 | high |
179452 | RHEL 8 : kernel (RHSA-2023:4517) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
193536 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0014) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | high |
178003 | Debian DSA-5448-1 : linux - security update | Nessus | Debian Local Security Checks | 7/6/2023 | 3/27/2024 | high |
177282 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2500-1) | Nessus | SuSE Local Security Checks | 6/14/2023 | 3/4/2024 | high |
175584 | Fedora 38 : kernel (2023-26325e5399) | Nessus | Fedora Local Security Checks | 5/14/2023 | 4/29/2024 | high |
175090 | Amazon Linux AMI : kernel (ALAS-2023-1735) | Nessus | Amazon Linux Local Security Checks | 5/4/2023 | 2/1/2024 | high |
174973 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-031) | Nessus | Amazon Linux Local Security Checks | 5/1/2023 | 2/1/2024 | high |
174975 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-017) | Nessus | Amazon Linux Local Security Checks | 5/1/2023 | 2/1/2024 | high |
178648 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6224-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 8/28/2024 | high |
177709 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2651-1) | Nessus | SuSE Local Security Checks | 6/28/2023 | 3/4/2024 | high |
178912 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6254-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 9/19/2024 | high |
175525 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2148-1) | Nessus | SuSE Local Security Checks | 5/13/2023 | 7/14/2023 | high |
175588 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2162-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 10/23/2023 | high |