| 184115 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
| 183952 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:4208-1) | Nessus | SuSE Local Security Checks | 10/27/2023 | 10/27/2023 | high |
| 186752 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2023-13039) | Nessus | Oracle Linux Local Security Checks | 12/12/2023 | 9/9/2025 | high |
| 190378 | Oracle Linux 9 : kernel (ELSA-2024-12149) | Nessus | Oracle Linux Local Security Checks | 2/9/2024 | 9/9/2025 | high |
| 194370 | RHEL 7 : kpatch-patch (RHSA-2024:1960) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | high |
| 184102 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2023:4322-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
| 183278 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4093-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 9/24/2025 | high |
| 189523 | RHEL 9 : kpatch-patch (RHSA-2024:0381) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
| 188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/25/2025 | high |
| 193779 | RHEL 7 : kernel (RHSA-2024:2004) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | critical |
| 183754 | Ubuntu 18.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6441-2) | Nessus | Ubuntu Local Security Checks | 10/23/2023 | 9/24/2025 | high |
| 183461 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6444-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/24/2025 | high |
| 183287 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4095-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 9/24/2025 | high |
| 194405 | RHEL 9 : kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 3/6/2025 | high |
| 182896 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4035-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
| 183076 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2023:4072-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 9/24/2025 | high |
| 183888 | Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-6440-3) | Nessus | Ubuntu Local Security Checks | 10/25/2023 | 9/24/2025 | high |
| 183491 | Debian dla-3623 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 10/20/2023 | 9/24/2025 | high |
| 189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 9/24/2025 | high |
| 188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | 1/16/2024 | 6/19/2024 | high |
| 189552 | RHEL 9 : kernel (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 8/15/2025 | high |
| 182628 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2264 (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 11/6/2025 | high |
| 193958 | CentOS 7 : kpatch-patch (RHSA-2024:1960) | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
| 183854 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4175-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/2/2024 | high |
| 183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/2/2024 | high |
| 184104 | SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP5) (SUSE-SU-2023:4313-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
| 184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 10/2/2024 | high |
| 184110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4326-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 10/2/2024 | high |
| 204015 | Photon OS 3.0: Linux PHSA-2023-3.0-0656 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
| 188722 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/25/2025 | high |
| 188780 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/25/2025 | high |
| 183924 | Ubuntu 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6446-3) | Nessus | Ubuntu Local Security Checks | 10/26/2023 | 9/24/2025 | high |
| 183454 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6446-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/24/2025 | high |
| 182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 9/24/2025 | high |
| 182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 9/24/2025 | high |
| 189570 | RHEL 9 : kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
| 184345 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4347-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 9/24/2025 | high |
| 183072 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4071-1) | Nessus | SuSE Local Security Checks | 10/14/2023 | 9/24/2025 | high |
| 190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
| 189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 1/16/2024 | 3/31/2025 | critical |
| 191910 | RHEL 8 : kernel (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 3/12/2024 | 3/31/2025 | critical |
| 191911 | RHEL 8 : kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 3/12/2024 | 3/31/2025 | critical |
| 190771 | RHEL 8 : kernel-rt (RHSA-2024:0881) | Nessus | Red Hat Local Security Checks | 2/20/2024 | 3/6/2025 | high |
| 190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | 2/22/2024 | 2/22/2024 | high |
| 191697 | Oracle Linux 8 : kernel (ELSA-2024-0897) | Nessus | Oracle Linux Local Security Checks | 3/7/2024 | 9/9/2025 | high |
| 236061 | Alibaba Cloud Linux 3 : 0149: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0149) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 182654 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-027 (ALASKERNEL-5.15-2023-027) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 11/6/2025 | high |
| 183857 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4164-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/25/2023 | high |
| 184029 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4239-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/2/2024 | high |
| 184118 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:4285-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 10/2/2024 | high |