182628 | Amazon Linux 2 : kernel (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 3/19/2024 | high |
188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
186625 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-13019) | Nessus | Oracle Linux Local Security Checks | 12/6/2023 | 10/22/2024 | high |
186732 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0025) | Nessus | OracleVM Local Security Checks | 12/11/2023 | 12/15/2023 | high |
188939 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
181209 | Debian DSA-5492-1 : linux - security update | Nessus | Debian Local Security Checks | 9/10/2023 | 3/27/2024 | high |
185819 | Oracle Linux 9 : kernel (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
186058 | RHEL 7 : kpatch-patch (RHSA-2023:7419) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
186043 | RHEL 7 : kernel-rt (RHSA-2023:7424) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/8/2024 | high |
186065 | RHEL 9 : kpatch-patch (RHSA-2023:7418) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
189642 | RHEL 8 : kernel (RHSA-2023:7539) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
204015 | Photon OS 3.0: Linux PHSA-2023-3.0-0656 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2/20/2024 | 3/4/2024 | high |
182659 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 7/4/2024 | high |
182161 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207) | Nessus | MarinerOS Local Security Checks | 9/28/2023 | 12/15/2023 | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/27/2024 | critical |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 12/22/2023 | 10/10/2024 | high |
188722 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188780 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
189080 | RHEL 7 : kernel (RHSA-2024:0261) | Nessus | Red Hat Local Security Checks | 1/16/2024 | 11/7/2024 | high |
203527 | Photon OS 5.0: Linux PHSA-2023-5.0-0087 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 11/7/2024 | high |
186041 | RHEL 9 : kernel (RHSA-2023:7370) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
187244 | CentOS 7 : kpatch-patch (RHSA-2023:7419) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
187762 | CentOS 7 : kernel-rt (RHSA-2023:7424) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
182700 | Amazon Linux AMI : kernel (ALAS-2023-1838) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 3/19/2024 | high |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 7/4/2024 | high |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
180567 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 7/5/2024 | high |
181159 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/25/2023 | high |
189661 | RHEL 8 : kpatch-patch (RHSA-2023:7558) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
186034 | RHEL 9 : kernel-rt (RHSA-2023:7379) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
185666 | RHEL 8 : kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 1/16/2024 | high |
185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 1/16/2024 | high |
186184 | Oracle Linux 7 : kernel (ELSA-2023-7423) | Nessus | Oracle Linux Local Security Checks | 11/22/2023 | 10/23/2024 | high |
206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | high |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |
194262 | RHEL 9 : kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
186051 | RHEL 7 : kernel (RHSA-2023:7423) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | high |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 6/19/2024 | critical |
189085 | RHEL 7 : kernel (RHSA-2024:0262) | Nessus | Red Hat Local Security Checks | 1/16/2024 | 11/8/2024 | high |