265333 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045) | Nessus | Red Hat Local Security Checks | high |
265062 | RHEL 8 : kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008) | Nessus | Red Hat Local Security Checks | high |
264897 | RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | high |
264895 | RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | high |
264894 | RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | high |
264893 | RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | high |
264818 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798) | Nessus | Red Hat Local Security Checks | high |
264474 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2012) | Nessus | Huawei Local Security Checks | medium |
261882 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2043) | Nessus | Huawei Local Security Checks | medium |
261791 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20552) | Nessus | Oracle Linux Local Security Checks | medium |
261728 | RockyLinux 8 : kernel-rt (RLSA-2025:12753) | Nessus | Rocky Linux Local Security Checks | high |
261701 | RockyLinux 8 : kernel (RLSA-2025:12752) | Nessus | Rocky Linux Local Security Checks | high |
258133 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | medium |
258099 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1) | Nessus | SuSE Local Security Checks | high |
258054 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02996-1) | Nessus | SuSE Local Security Checks | high |
258053 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1) | Nessus | SuSE Local Security Checks | high |
255199 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02969-1) | Nessus | SuSE Local Security Checks | high |
254435 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7711-1) | Nessus | Ubuntu Local Security Checks | high |
254433 | Ubuntu Pro FIPS-updates 22.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7712-1) | Nessus | Ubuntu Local Security Checks | high |
253428 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1) | Nessus | SuSE Local Security Checks | high |
252945 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7704-1) | Nessus | Ubuntu Local Security Checks | high |
252248 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02853-1) | Nessus | SuSE Local Security Checks | medium |
252244 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | medium |
249209 | RHEL 8 : kernel (RHSA-2025:13776) | Nessus | Red Hat Local Security Checks | high |
249177 | Debian dsa-5973 : affs-modules-6.1.0-37-4kc-malta-di - security update | Nessus | Debian Local Security Checks | medium |
248475 | Oracle Linux 10 : kernel (ELSA-2025-12662) | Nessus | Oracle Linux Local Security Checks | high |
246824 | Linux Distros Unpatched Vulnerability : CVE-2025-38052 | Nessus | Misc. | high |
245214 | AlmaLinux 8 : kernel-rt (ALSA-2025:12753) | Nessus | Alma Linux Local Security Checks | high |
245212 | AlmaLinux 8 : kernel (ALSA-2025:12752) | Nessus | Alma Linux Local Security Checks | high |
245211 | AlmaLinux 9 : kernel (ALSA-2025:12746) | Nessus | Alma Linux Local Security Checks | high |
244361 | Oracle Linux 9 : kernel (ELSA-2025-12746) | Nessus | Oracle Linux Local Security Checks | high |
244057 | Oracle Linux 8 : kernel (ELSA-2025-12752) | Nessus | Oracle Linux Local Security Checks | high |
243970 | RHEL 8 : kernel (RHSA-2025:13120) | Nessus | Red Hat Local Security Checks | high |
243969 | RHEL 9 : kernel (RHSA-2025:13135) | Nessus | Red Hat Local Security Checks | high |
243781 | RHEL 8 : kernel (RHSA-2025:13061) | Nessus | Red Hat Local Security Checks | high |
243780 | RHEL 9 : kernel-rt (RHSA-2025:13029) | Nessus | Red Hat Local Security Checks | high |
243572 | RHEL 9 : kernel (RHSA-2025:13030) | Nessus | Red Hat Local Security Checks | high |
243457 | RHEL 10 : kernel (RHSA-2025:12662) | Nessus | Red Hat Local Security Checks | high |
243404 | RHEL 8 : kernel (RHSA-2025:12752) | Nessus | Red Hat Local Security Checks | high |
243401 | RHEL 8 : kernel-rt (RHSA-2025:12753) | Nessus | Red Hat Local Security Checks | high |
243400 | RHEL 9 : kernel (RHSA-2025:12746) | Nessus | Red Hat Local Security Checks | high |
243209 | RHEL 9 : kernel-rt (RHSA-2025:12311) | Nessus | Red Hat Local Security Checks | high |
242993 | RHEL 9 : kernel (RHSA-2025:12209) | Nessus | Red Hat Local Security Checks | high |
242347 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | medium |
240309 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-095) | Nessus | Amazon Linux Local Security Checks | high |