CVE-2023-53513

high

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
278924RHEL 9 : kernel (RHSA-2025:23426)NessusRed Hat Local Security Checks
high
278923RHEL 9 : kernel-rt (RHSA-2025:23424)NessusRed Hat Local Security Checks
high
277574AlmaLinux 8 : kernel-rt (ALSA-2025:22387)NessusAlma Linux Local Security Checks
high
277569AlmaLinux 8 : kernel (ALSA-2025:22388)NessusAlma Linux Local Security Checks
high
277432RockyLinux 8 : kernel-rt (RLSA-2025:22387)NessusRocky Linux Local Security Checks
high
277430RockyLinux 8 : kernel (RLSA-2025:22388)NessusRocky Linux Local Security Checks
high
277209RHEL 8 : kernel (RHSA-2025:22388)NessusRed Hat Local Security Checks
high
277208RHEL 8 : kernel-rt (RHSA-2025:22387)NessusRed Hat Local Security Checks
high
277035Oracle Linux 8 : kernel (ELSA-2025-22388)NessusOracle Linux Local Security Checks
high
276880RHEL 9 : kernel-rt (RHSA-2025:22124)NessusRed Hat Local Security Checks
high
276778RHEL 9 : kernel (RHSA-2025:22095)NessusRed Hat Local Security Checks
high
270857SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03628-1)NessusSuSE Local Security Checks
high
269581Linux Distros Unpatched Vulnerability : CVE-2023-53513NessusMisc.
high
177781Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-021 (ALASKERNEL-5.15-2023-021)NessusAmazon Linux Local Security Checks
high
177674Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-228)NessusAmazon Linux Local Security Checks
high