181184 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6339-2) | Nessus | Ubuntu Local Security Checks | 9/8/2023 | 8/27/2024 | critical |
182612 | Ubuntu 18.04 ESM : Linux kernel (KVM) vulnerabilities (USN-6396-2) | Nessus | Ubuntu Local Security Checks | 10/5/2023 | 8/27/2024 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
183491 | Debian DLA-3623-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 10/20/2023 | 3/27/2024 | high |
178303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
178321 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
204515 | Photon OS 4.0: Linux PHSA-2023-4.0-0420 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
204343 | Photon OS 5.0: Linux PHSA-2023-5.0-0046 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 10/28/2024 | critical |
178650 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6231-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | high |
180016 | Debian DSA-5480-1 : linux - security update | Nessus | Debian Local Security Checks | 8/22/2023 | 3/27/2024 | high |
185819 | Oracle Linux 9 : kernel (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
188795 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
180082 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-051) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 11/15/2023 | high |
180510 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6339-1) | Nessus | Ubuntu Local Security Checks | 9/5/2023 | 8/27/2024 | critical |
182627 | Amazon Linux 2 : kernel (ALAS-2023-2268) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 10/2/2024 | high |
185666 | RHEL 8 : kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 1/16/2024 | high |
185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 1/16/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
203724 | Photon OS 3.0: Linux PHSA-2023-3.0-0644 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 8/5/2024 | high |
180561 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6350-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 8/27/2024 | critical |
181561 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6339-4) | Nessus | Ubuntu Local Security Checks | 9/18/2023 | 8/27/2024 | critical |
177770 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-034) | Nessus | Amazon Linux Local Security Checks | 6/29/2023 | 7/5/2024 | high |
177781 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-021) | Nessus | Amazon Linux Local Security Checks | 6/29/2023 | 7/5/2024 | high |
178003 | Debian DSA-5448-1 : linux - security update | Nessus | Debian Local Security Checks | 7/6/2023 | 3/27/2024 | high |
182659 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 7/4/2024 | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/27/2024 | critical |
182530 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
178589 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2892-1) | Nessus | SuSE Local Security Checks | 7/20/2023 | 7/20/2023 | high |
178116 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2803-1) | Nessus | SuSE Local Security Checks | 7/11/2023 | 7/14/2023 | high |
181248 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6339-3) | Nessus | Ubuntu Local Security Checks | 9/11/2023 | 8/27/2024 | critical |
181005 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6351-1) | Nessus | Ubuntu Local Security Checks | 9/7/2023 | 8/27/2024 | critical |
181899 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6396-1) | Nessus | Ubuntu Local Security Checks | 9/26/2023 | 8/27/2024 | high |
182578 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6417-1) | Nessus | Ubuntu Local Security Checks | 10/5/2023 | 8/27/2024 | medium |
181640 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6388-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 8/28/2024 | high |
188934 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 7/19/2023 | 3/4/2024 | high |
179825 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/22/2023 | high |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | critical |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |
194262 | RHEL 9 : kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 6/19/2024 | critical |