CVE-2023-3338

medium

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
189062EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099)NessusHuawei Local Security Checks
high
188804EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879)NessusHuawei Local Security Checks
high
188789EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898)NessusHuawei Local Security Checks
high
188715EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085)NessusHuawei Local Security Checks
high
186088Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01)NessusSlackware Local Security Checks
critical
183780Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-2)NessusUbuntu Local Security Checks
critical
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks
high
183459Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-1)NessusUbuntu Local Security Checks
critical
183426Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6416-3)NessusUbuntu Local Security Checks
critical
182691Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6416-2)NessusUbuntu Local Security Checks
critical
182578Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6417-1)NessusUbuntu Local Security Checks
medium
182558Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6416-1)NessusUbuntu Local Security Checks
critical
180016Debian DSA-5480-1 : linux - security updateNessusDebian Local Security Checks
high
178958Debian DLA-3508-1 : linux - LTS security updateNessusDebian Local Security Checks
high