CVE-2023-4128

No Score

Tenable Plugins

View all (96 total)

IDNameProductFamilySeverity
203724Photon OS 3.0: Linux PHSA-2023-3.0-0644NessusPhotonOS Local Security Checks
high
203666Photon OS 4.0: Linux PHSA-2023-4.0-0458NessusPhotonOS Local Security Checks
critical
203527Photon OS 5.0: Linux PHSA-2023-5.0-0087NessusPhotonOS Local Security Checks
high
197274EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672)NessusHuawei Local Security Checks
critical
190796Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5)NessusMisc.
high
189661RHEL 8 : kpatch-patch (RHSA-2023:7558)NessusRed Hat Local Security Checks
high
189642RHEL 8 : kernel (RHSA-2023:7539)NessusRed Hat Local Security Checks
high
189085RHEL 7 : kernel (RHSA-2024:0262)NessusRed Hat Local Security Checks
high
189080RHEL 7 : kernel (RHSA-2024:0261)NessusRed Hat Local Security Checks
high
189062EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099)NessusHuawei Local Security Checks
high
189028EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359)NessusHuawei Local Security Checks
critical
189022EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3010)NessusHuawei Local Security Checks
critical
188980EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033)NessusHuawei Local Security Checks
critical
188953EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132)NessusHuawei Local Security Checks
high
188939EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182)NessusHuawei Local Security Checks
high
188856EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434)NessusHuawei Local Security Checks
high
188804EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879)NessusHuawei Local Security Checks
high
188802EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501)NessusHuawei Local Security Checks
high
188789EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898)NessusHuawei Local Security Checks
high
188780EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217)NessusHuawei Local Security Checks
high
188736EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378)NessusHuawei Local Security Checks
critical
188722EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473)NessusHuawei Local Security Checks
high
188715EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085)NessusHuawei Local Security Checks
high
187762CentOS 7 : kernel-rt (RHSA-2023:7424)NessusCentOS Local Security Checks
high
187258CentOS 7 : kernel (RHSA-2023:7423)NessusCentOS Local Security Checks
high
187244CentOS 7 : kpatch-patch (RHSA-2023:7419)NessusCentOS Local Security Checks
high
186184Oracle Linux 7 : kernel (ELSA-2023-7423)NessusOracle Linux Local Security Checks
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks
high
186088Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01)NessusSlackware Local Security Checks
critical
186065RHEL 9 : kpatch-patch (RHSA-2023:7418)NessusRed Hat Local Security Checks
high
186058RHEL 7 : kpatch-patch (RHSA-2023:7419)NessusRed Hat Local Security Checks
high
186051RHEL 7 : kernel (RHSA-2023:7423)NessusRed Hat Local Security Checks
high
186043RHEL 7 : kernel-rt (RHSA-2023:7424)NessusRed Hat Local Security Checks
high
186041RHEL 9 : kernel (RHSA-2023:7370)NessusRed Hat Local Security Checks
high
186034RHEL 9 : kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks
high
185819Oracle Linux 9 : kernel (ELSA-2023-6583)NessusOracle Linux Local Security Checks
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks
high
184097Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1)NessusUbuntu Local Security Checks
critical
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks
high
183256RHEL 8 : kernel-rt (RHSA-2023:5794)NessusRed Hat Local Security Checks
high
183227RHEL 8 : kpatch-patch (RHSA-2023:5775)NessusRed Hat Local Security Checks
high
182840RHEL 9 : kernel-rt (RHSA-2023:5603)NessusRed Hat Local Security Checks
high
182839RHEL 8 : kernel (RHSA-2023:5589)NessusRed Hat Local Security Checks
high
182838RHEL 8 : kernel (RHSA-2023:5628)NessusRed Hat Local Security Checks
high
182835RHEL 9 : kernel (RHSA-2023:5604)NessusRed Hat Local Security Checks
high
182834RHEL 8 : kpatch-patch (RHSA-2023:5580)NessusRed Hat Local Security Checks
high
182832RHEL 9 : kpatch-patch (RHSA-2023:5575)NessusRed Hat Local Security Checks
high
182829RHEL 8 : kpatch-patch (RHSA-2023:5548)NessusRed Hat Local Security Checks
high
182828RHEL 8 : kernel (RHSA-2023:5627)NessusRed Hat Local Security Checks
high
182823RHEL 8 : kernel-rt (RHSA-2023:5588)NessusRed Hat Local Security Checks
high
182669SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1)NessusSuSE Local Security Checks
high
182659Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054)NessusAmazon Linux Local Security Checks
high
182627Amazon Linux 2 : kernel (ALAS-2023-2268)NessusAmazon Linux Local Security Checks
high
182612Ubuntu 18.04 ESM : Linux kernel (KVM) vulnerabilities (USN-6396-2)NessusUbuntu Local Security Checks
high
182572SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1)NessusSuSE Local Security Checks
high
182563SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1)NessusSuSE Local Security Checks
high
182561SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1)NessusSuSE Local Security Checks
high
182469Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6386-3)NessusUbuntu Local Security Checks
high
182376Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6386-2)NessusUbuntu Local Security Checks
high
181900Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6387-2)NessusUbuntu Local Security Checks
high
181899Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6396-1)NessusUbuntu Local Security Checks
high
181850Amazon Linux AMI : kernel (ALAS-2023-1827)NessusAmazon Linux Local Security Checks
high
181779SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2)NessusSuSE Local Security Checks
high
181778SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2)NessusSuSE Local Security Checks
high
181749SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3705-1)NessusSuSE Local Security Checks
high
181742SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1)NessusSuSE Local Security Checks
high
181668SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1)NessusSuSE Local Security Checks
high
181667SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1)NessusSuSE Local Security Checks
high
181664SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3680-1)NessusSuSE Local Security Checks
high
181660SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3687-1)NessusSuSE Local Security Checks
high
181659SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3681-1)NessusSuSE Local Security Checks
high
181657SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3684-1)NessusSuSE Local Security Checks
high
181641Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6387-1)NessusUbuntu Local Security Checks
high
181640Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6388-1)NessusUbuntu Local Security Checks
high
181637Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6383-1)NessusUbuntu Local Security Checks
high
181636Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1)NessusUbuntu Local Security Checks
high
181635Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6386-1)NessusUbuntu Local Security Checks
high
181622RHEL 8 : kpatch-patch (RHSA-2023:5235)NessusRed Hat Local Security Checks
high
181617RHEL 8 : kernel (RHSA-2023:5238)NessusRed Hat Local Security Checks
high
181574SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1)NessusSuSE Local Security Checks
high
181457SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1)NessusSuSE Local Security Checks
high
181456SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3601-1)NessusSuSE Local Security Checks
high
181455SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1)NessusSuSE Local Security Checks
high
181209Debian DSA-5492-1 : linux - security updateNessusDebian Local Security Checks
high
181159Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330)NessusAmazon Linux Local Security Checks
high
180567Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026)NessusAmazon Linux Local Security Checks
high
180566Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039)NessusAmazon Linux Local Security Checks
high
180545Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6343-1)NessusUbuntu Local Security Checks
high
180414CBL Mariner 2.0 Security Update: kernel (CVE-2023-4128)NessusMarinerOS Local Security Checks
critical
180082Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-051)NessusAmazon Linux Local Security Checks
high
180070Amazon Linux AMI : kernel (ALAS-2023-1803)NessusAmazon Linux Local Security Checks
high
180067Amazon Linux 2 : kernel (ALAS-2023-2206)NessusAmazon Linux Local Security Checks
high
180016Debian DSA-5480-1 : linux - security updateNessusDebian Local Security Checks
high
179732Fedora 38 : kernel (2023-ee241dcf80)NessusFedora Local Security Checks
medium
179728Fedora 37 : kernel (2023-d9509be489)NessusFedora Local Security Checks
medium