CVE-2023-35788

high

Tenable Plugins

View all (94 total)

IDNameProductFamilySeverity
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks
critical
190796Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5)NessusMisc.
high
189006EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2787)NessusHuawei Local Security Checks
high
188988EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935)NessusHuawei Local Security Checks
high
188959EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2983)NessusHuawei Local Security Checks
high
188953EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132)NessusHuawei Local Security Checks
high
188934EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843)NessusHuawei Local Security Checks
high
188906EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-2957)NessusHuawei Local Security Checks
high
188867EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811)NessusHuawei Local Security Checks
high
188857EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916)NessusHuawei Local Security Checks
high
188856EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434)NessusHuawei Local Security Checks
high
188795EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054)NessusHuawei Local Security Checks
high
188794EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860)NessusHuawei Local Security Checks
high
188720EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071)NessusHuawei Local Security Checks
high
187764CentOS 7 : kernel-rt (RHSA-2023:4821)NessusCentOS Local Security Checks
high
187233CentOS 7 : kernel (RHSA-2023:4819)NessusCentOS Local Security Checks
high
187225CentOS 7 : kpatch-patch (RHSA-2023:4834)NessusCentOS Local Security Checks
high
186088Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01)NessusSlackware Local Security Checks
critical
183534Ubuntu 22.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6223-1)NessusUbuntu Local Security Checks
high
183524Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6212-1)NessusUbuntu Local Security Checks
high
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks
high
182840RHEL 9 : kernel-rt (RHSA-2023:5603)NessusRed Hat Local Security Checks
high
182835RHEL 9 : kernel (RHSA-2023:5604)NessusRed Hat Local Security Checks
high
182832RHEL 9 : kpatch-patch (RHSA-2023:5575)NessusRed Hat Local Security Checks
high
181886Rocky Linux 8 : kernel (RLSA-2023:5244)NessusRocky Linux Local Security Checks
high
181801AlmaLinux 8 : kpatch-patch (ALSA-2023:5221)NessusAlma Linux Local Security Checks
high
181800AlmaLinux 8 : kernel (ALSA-2023:5244)NessusAlma Linux Local Security Checks
high
181794AlmaLinux 8 : kernel-rt (ALSA-2023:5255)NessusAlma Linux Local Security Checks
high
181754Oracle Linux 8 : kernel (ELSA-2023-5244)NessusOracle Linux Local Security Checks
high
181632RHEL 8 : kernel-rt (RHSA-2023:5255)NessusRed Hat Local Security Checks
high
181621RHEL 8 : kernel (RHSA-2023:5244)NessusRed Hat Local Security Checks
high
181600RHEL 8 : kpatch-patch (RHSA-2023:5221)NessusRed Hat Local Security Checks
high
180500RHEL 8 : kernel-rt (RHSA-2023:4961)NessusRed Hat Local Security Checks
high
180499RHEL 8 : kpatch-patch (RHSA-2023:4967)NessusRed Hat Local Security Checks
high
180498RHEL 8 : kernel (RHSA-2023:4962)NessusRed Hat Local Security Checks
high
180349Oracle Linux 7 : kernel (ELSA-2023-4819)NessusOracle Linux Local Security Checks
high
180327RHEL 8 : kpatch-patch (RHSA-2023:4888)NessusRed Hat Local Security Checks
high
180249RHEL 7 : kernel (RHSA-2023:4819)NessusRed Hat Local Security Checks
high
180248RHEL 7 : kernel-rt (RHSA-2023:4821)NessusRed Hat Local Security Checks
high
180245RHEL 7 : kpatch-patch (RHSA-2023:4834)NessusRed Hat Local Security Checks
high
180244RHEL 8 : kpatch-patch (RHSA-2023:4829)NessusRed Hat Local Security Checks
high
180241RHEL 8 : kernel (RHSA-2023:4815)NessusRed Hat Local Security Checks
high
180240RHEL 8 : kernel-rt (RHSA-2023:4817)NessusRed Hat Local Security Checks
high
180238RHEL 8 : kernel (RHSA-2023:4789)NessusRed Hat Local Security Checks
high
180028RHEL 7 : kpatch-patch (RHSA-2023:4698)NessusRed Hat Local Security Checks
high
180020RHEL 7 : kernel (RHSA-2023:4697)NessusRed Hat Local Security Checks
high
180016Debian DSA-5480-1 : linux - security updateNessusDebian Local Security Checks
high
179545EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2614)NessusHuawei Local Security Checks
high
179540EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2584)NessusHuawei Local Security Checks
high
179473Rocky Linux 9 : kernel-rt (RLSA-2023:4378)NessusRocky Linux Local Security Checks
high
179439RHEL 8 : kernel (RHSA-2023:4515)NessusRed Hat Local Security Checks
high
179437RHEL 8 : kpatch-patch (RHSA-2023:4516)NessusRed Hat Local Security Checks
high
179330Oracle Linux 9 : kernel (ELSA-2023-4377)NessusOracle Linux Local Security Checks
high
179299SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1)NessusSuSE Local Security Checks
high
179218AlmaLinux 9 : kpatch-patch (ALSA-2023:4380)NessusAlma Linux Local Security Checks
high
179198SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1)NessusSuSE Local Security Checks
high
179192SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:3115-1)NessusSuSE Local Security Checks
high
179191SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3107-1)NessusSuSE Local Security Checks
high
179189SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:3111-1)NessusSuSE Local Security Checks
high
179185SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1)NessusSuSE Local Security Checks
high
179165RHEL 9 : kernel (RHSA-2023:4377)NessusRed Hat Local Security Checks
high
179157RHEL 9 : kernel-rt (RHSA-2023:4378)NessusRed Hat Local Security Checks
high
179147RHEL 9 : kpatch-patch (RHSA-2023:4380)NessusRed Hat Local Security Checks
high
179132SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:3079-1)NessusSuSE Local Security Checks
high
179131SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1)NessusSuSE Local Security Checks
high
179129SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:3041-1)NessusSuSE Local Security Checks
high
179128SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3035-1)NessusSuSE Local Security Checks
high
179127SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:3076-1)NessusSuSE Local Security Checks
high
179125SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:3055-1)NessusSuSE Local Security Checks
high
179118SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3036-1)NessusSuSE Local Security Checks
high
179115SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3075-1)NessusSuSE Local Security Checks
high
178958Debian DLA-3508-1 : linux - LTS security updateNessusDebian Local Security Checks
high
178920Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1)NessusUbuntu Local Security Checks
high
178677Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6235-1)NessusUbuntu Local Security Checks
high
178662Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6205-1)NessusUbuntu Local Security Checks
high
178659Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6194-1)NessusUbuntu Local Security Checks
high
178658Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6206-1)NessusUbuntu Local Security Checks
high
178657Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6192-1)NessusUbuntu Local Security Checks
high
178653Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6193-1)NessusUbuntu Local Security Checks
high
178652Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6220-1)NessusUbuntu Local Security Checks
high
178647Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerability (USN-6234-1)NessusUbuntu Local Security Checks
high
178589SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2892-1)NessusSuSE Local Security Checks
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks
high
178409SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1)NessusSuSE Local Security Checks
high
178321SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1)NessusSuSE Local Security Checks
high
178320SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2834-1)NessusSuSE Local Security Checks
high
178303SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1)NessusSuSE Local Security Checks
high
178179SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks
high
178003Debian DSA-5448-1 : linux - security updateNessusDebian Local Security Checks
high
177994SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1)NessusSuSE Local Security Checks
high
177781Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-021)NessusAmazon Linux Local Security Checks
high
177776Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-047)NessusAmazon Linux Local Security Checks
high
177770Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-034)NessusAmazon Linux Local Security Checks
high
177674Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-228)NessusAmazon Linux Local Security Checks
high