CVE-2023-4194

medium

Tenable Plugins

View all (54 total)

IDNameProductFamilySeverity
195630RHEL 8 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
194262RHEL 9 : kernel (RHSA-2023:6583)NessusRed Hat Local Security Checks
high
189062EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099)NessusHuawei Local Security Checks
high
189028EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359)NessusHuawei Local Security Checks
critical
189022EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3010)NessusHuawei Local Security Checks
critical
188980EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033)NessusHuawei Local Security Checks
critical
188953EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132)NessusHuawei Local Security Checks
high
188939EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182)NessusHuawei Local Security Checks
high
188856EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434)NessusHuawei Local Security Checks
high
188804EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879)NessusHuawei Local Security Checks
high
188802EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501)NessusHuawei Local Security Checks
high
188789EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898)NessusHuawei Local Security Checks
high
188780EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217)NessusHuawei Local Security Checks
high
188736EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378)NessusHuawei Local Security Checks
critical
188722EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473)NessusHuawei Local Security Checks
high
188715EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085)NessusHuawei Local Security Checks
high
185819Oracle Linux 9 : kernel (ELSA-2023-6583)NessusOracle Linux Local Security Checks
high
184097Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1)NessusUbuntu Local Security Checks
critical
183780Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-2)NessusUbuntu Local Security Checks
critical
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks
high
183459Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-1)NessusUbuntu Local Security Checks
critical
183426Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6416-3)NessusUbuntu Local Security Checks
critical
182691Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6416-2)NessusUbuntu Local Security Checks
critical
182669SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1)NessusSuSE Local Security Checks
high
182659Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054)NessusAmazon Linux Local Security Checks
high
182578Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6417-1)NessusUbuntu Local Security Checks
medium
182572SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1)NessusSuSE Local Security Checks
high
182563SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1)NessusSuSE Local Security Checks
high
182561SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1)NessusSuSE Local Security Checks
high
182558Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6416-1)NessusUbuntu Local Security Checks
critical
182530Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1)NessusUbuntu Local Security Checks
critical
181779SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2)NessusSuSE Local Security Checks
high
181778SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2)NessusSuSE Local Security Checks
high
181749SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3705-1)NessusSuSE Local Security Checks
high
181742SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1)NessusSuSE Local Security Checks
high
181668SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1)NessusSuSE Local Security Checks
high
181667SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1)NessusSuSE Local Security Checks
high
181659SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3681-1)NessusSuSE Local Security Checks
high
181657SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3684-1)NessusSuSE Local Security Checks
high
181636Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1)NessusUbuntu Local Security Checks
high
181574SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1)NessusSuSE Local Security Checks
high
181457SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1)NessusSuSE Local Security Checks
high
181456SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3601-1)NessusSuSE Local Security Checks
high
181455SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1)NessusSuSE Local Security Checks
high
181209Debian DSA-5492-1 : linux - security updateNessusDebian Local Security Checks
high
181159Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330)NessusAmazon Linux Local Security Checks
high
180545Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6343-1)NessusUbuntu Local Security Checks
high
180352CBL Mariner 2.0 Security Update: kernel (CVE-2023-4194)NessusMarinerOS Local Security Checks
medium
180153SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3392-1)NessusSuSE Local Security Checks
high
180136SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3390-1)NessusSuSE Local Security Checks
high
180082Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-051)NessusAmazon Linux Local Security Checks
high
180016Debian DSA-5480-1 : linux - security updateNessusDebian Local Security Checks
high
179732Fedora 38 : kernel (2023-ee241dcf80)NessusFedora Local Security Checks
medium
179728Fedora 37 : kernel (2023-d9509be489)NessusFedora Local Security Checks
medium