CVE-2023-31084

medium

Tenable Plugins

View all (53 total)

IDNameProductFamilySeverity
195652RHEL 7 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks
critical
192277RHEL 8 : kernel (RHSA-2024:1404)NessusRed Hat Local Security Checks
high
190828RHEL 8 : kernel (RHSA-2024:0930)NessusRed Hat Local Security Checks
high
188988EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935)NessusHuawei Local Security Checks
high
188959EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2983)NessusHuawei Local Security Checks
high
188934EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843)NessusHuawei Local Security Checks
high
188867EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811)NessusHuawei Local Security Checks
high
188795EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054)NessusHuawei Local Security Checks
high
188794EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860)NessusHuawei Local Security Checks
high
188720EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071)NessusHuawei Local Security Checks
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks
high
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks
high
181898Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6397-1)NessusUbuntu Local Security Checks
high
181561Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6339-4)NessusUbuntu Local Security Checks
critical
181248Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6339-3)NessusUbuntu Local Security Checks
critical
181237Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6357-1)NessusUbuntu Local Security Checks
high
181189Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6338-2)NessusUbuntu Local Security Checks
critical
181186Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6342-2)NessusUbuntu Local Security Checks
high
181185Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6340-2)NessusUbuntu Local Security Checks
high
181184Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6339-2)NessusUbuntu Local Security Checks
critical
181005Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6351-1)NessusUbuntu Local Security Checks
critical
180561Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6350-1)NessusUbuntu Local Security Checks
critical
180560Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6349-1)NessusUbuntu Local Security Checks
high
180558Ubuntu 23.04 : Linux kernel (Azure) vulnerabilities (USN-6344-1)NessusUbuntu Local Security Checks
critical
180532Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6342-1)NessusUbuntu Local Security Checks
high
180512Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6340-1)NessusUbuntu Local Security Checks
high
180511Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6338-1)NessusUbuntu Local Security Checks
critical
180510Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6339-1)NessusUbuntu Local Security Checks
critical
180446Ubuntu 16.04 ESM : Linux kernel (KVM) vulnerabilities (USN-6327-1)NessusUbuntu Local Security Checks
high
180224Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6309-1)NessusUbuntu Local Security Checks
high
180016Debian DSA-5480-1 : linux - security updateNessusDebian Local Security Checks
high
179927OracleVM 3.4 : kernel-uek (OVMSA-2023-0018)NessusOracleVM Local Security Checks
high
179540EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2584)NessusHuawei Local Security Checks
high
179069Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2023-12688)NessusOracle Linux Local Security Checks
high
178958Debian DLA-3508-1 : linux - LTS security updateNessusDebian Local Security Checks
high
178650Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6231-1)NessusUbuntu Local Security Checks
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks
high
178179SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks
high
178003Debian DSA-5448-1 : linux - security updateNessusDebian Local Security Checks
high
177994SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1)NessusSuSE Local Security Checks
high
177709SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2651-1)NessusSuSE Local Security Checks
high
177698SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2653-1)NessusSuSE Local Security Checks
high
177546SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1)NessusSuSE Local Security Checks
high
177445SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2538-1)NessusSuSE Local Security Checks
high
177444SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2537-1)NessusSuSE Local Security Checks
high
177441SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2534-1)NessusSuSE Local Security Checks
high
177334SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2507-1)NessusSuSE Local Security Checks
high
177282SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2500-1)NessusSuSE Local Security Checks
high
177281SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2501-1)NessusSuSE Local Security Checks
high
177145Fedora 37 : kernel (2023-4426b7005f)NessusFedora Local Security Checks
medium
177144Fedora 38 : kernel (2023-75b22000cd)NessusFedora Local Security Checks
medium