186080 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6503-1) | Nessus | Ubuntu Local Security Checks | 11/21/2023 | 8/27/2024 | high |
185719 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-430) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 1/8/2024 | high |
186381 | Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6520-1) | Nessus | Ubuntu Local Security Checks | 11/28/2023 | 8/28/2024 | critical |
186962 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-13043) | Nessus | Oracle Linux Local Security Checks | 12/15/2023 | 10/22/2024 | high |
201943 | RHEL 8 : kernel-rt (RHSA-2024:4352) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | high |
183034 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12874) | Nessus | Oracle Linux Local Security Checks | 10/13/2023 | 10/22/2024 | high |
186301 | Ubuntu 23.04 : Linux kernel (Oracle) vulnerabilities (USN-6502-2) | Nessus | Ubuntu Local Security Checks | 11/27/2023 | 8/27/2024 | critical |
187808 | Ubuntu 23.10 : Linux kernel (Azure) vulnerabilities (USN-6572-1) | Nessus | Ubuntu Local Security Checks | 1/9/2024 | 8/27/2024 | high |
183062 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12910) | Nessus | Oracle Linux Local Security Checks | 10/13/2023 | 10/22/2024 | high |
186077 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6497-1) | Nessus | Ubuntu Local Security Checks | 11/21/2023 | 8/27/2024 | high |
186081 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6502-1) | Nessus | Ubuntu Local Security Checks | 11/21/2023 | 8/27/2024 | critical |
201306 | Oracle Linux 8 : kernel (ELSA-2024-4211) | Nessus | Oracle Linux Local Security Checks | 7/3/2024 | 11/2/2024 | high |
200428 | RHEL 9 : kernel (RHSA-2024:3855) | Nessus | Red Hat Local Security Checks | 6/12/2024 | 11/7/2024 | high |
186491 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6502-4) | Nessus | Ubuntu Local Security Checks | 11/30/2023 | 8/28/2024 | critical |
186382 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6502-3) | Nessus | Ubuntu Local Security Checks | 11/28/2023 | 8/27/2024 | critical |
202069 | AlmaLinux 8 : kernel-rt (ALSA-2024:4352) | Nessus | Alma Linux Local Security Checks | 7/10/2024 | 7/10/2024 | high |
201233 | RHEL 8 : kernel (RHSA-2024:4211) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | high |
201236 | AlmaLinux 8 : kernel (ALSA-2024:4211) | Nessus | Alma Linux Local Security Checks | 7/2/2024 | 7/2/2024 | high |
200431 | RHEL 9 : kernel-rt (RHSA-2024:3854) | Nessus | Red Hat Local Security Checks | 6/12/2024 | 11/7/2024 | high |
202388 | Rocky Linux 8 : kernel (RLSA-2024:4211) | Nessus | Rocky Linux Local Security Checks | 7/15/2024 | 7/15/2024 | high |
183083 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12911) | Nessus | Oracle Linux Local Security Checks | 10/14/2023 | 10/22/2024 | high |
186622 | Ubuntu 23.10 : Linux kernel (GCP) vulnerabilities (USN-6537-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | 8/27/2024 | high |
195143 | RHEL 9 : kernel (RHSA-2024:2758) | Nessus | Red Hat Local Security Checks | 5/8/2024 | 11/7/2024 | medium |
202379 | Rocky Linux 8 : kernel-rt (RLSA-2024:4352) | Nessus | Rocky Linux Local Security Checks | 7/15/2024 | 7/15/2024 | high |
203650 | Photon OS 5.0: Linux PHSA-2023-5.0-0148 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |