| 179218 | AlmaLinux 9 : kpatch-patch (ALSA-2023:4380) | Nessus | Alma Linux Local Security Checks | 8/2/2023 | 8/2/2023 | high |
| 179927 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0018) | Nessus | OracleVM Local Security Checks | 8/17/2023 | 8/17/2023 | high |
| 179165 | RHEL 9 : kernel (RHSA-2023:4377) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | critical |
| 179069 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12688) | Nessus | Oracle Linux Local Security Checks | 7/31/2023 | 9/9/2025 | high |
| 178320 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2834-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
| 178315 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2822-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
| 153035 | Photon OS 4.0: Linux PHSA-2021-4.0-0095 | Nessus | PhotonOS Local Security Checks | 9/7/2021 | 10/16/2025 | high |
| 178794 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6246-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 3/31/2025 | critical |
| 178913 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6252-1) | Nessus | Ubuntu Local Security Checks | 7/26/2023 | 3/31/2025 | critical |
| 180498 | RHEL 8 : kernel (RHSA-2023:4962) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 3/31/2025 | critical |
| 180499 | RHEL 8 : kpatch-patch (RHSA-2023:4967) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 3/31/2025 | critical |
| 181499 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 3/4/2024 | high |
| 181583 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:3629-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/31/2025 | high |
| 181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
| 181594 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
| 181754 | Oracle Linux 8 : kernel (ELSA-2023-5244) | Nessus | Oracle Linux Local Security Checks | 9/21/2023 | 9/9/2025 | high |
| 188856 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/26/2025 | high |
| 188857 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/31/2025 | high |
| 188953 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/26/2025 | high |
| 181636 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 9/24/2025 | high |
| 191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 9/25/2025 | critical |
| 180244 | RHEL 8 : kpatch-patch (RHSA-2023:4829) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
| 179157 | RHEL 9 : kernel-rt (RHSA-2023:4378) | Nessus | Red Hat Local Security Checks | 8/1/2023 | 11/7/2024 | critical |
| 179330 | Oracle Linux 9 : kernel (ELSA-2023-4377) | Nessus | Oracle Linux Local Security Checks | 8/3/2023 | 9/9/2025 | high |
| 179473 | Rocky Linux 9 : kernel-rt (RLSA-2023:4378) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
| 178650 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6231-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
| 179437 | RHEL 8 : kpatch-patch (RHSA-2023:4516) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
| 178409 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1) | Nessus | SuSE Local Security Checks | 7/18/2023 | 7/18/2023 | high |
| 178313 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2830-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
| 178958 | Debian dla-3508 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 7/28/2023 | 1/22/2025 | critical |
| 181261 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:3582-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 3/31/2025 | high |
| 181403 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP3) (SUSE-SU-2023:3594-1) | Nessus | SuSE Local Security Checks | 9/14/2023 | 3/4/2024 | high |
| 181498 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP1) (SUSE-SU-2023:3603-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 3/31/2025 | high |
| 181587 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:3657-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/31/2025 | high |
| 181593 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2023:3648-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
| 181632 | RHEL 8 : kernel-rt (RHSA-2023:5255) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 3/31/2025 | critical |
| 181666 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3676-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 3/31/2025 | high |
| 181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 3/31/2025 | high |
| 181801 | AlmaLinux 8 : kpatch-patch (ALSA-2023:5221) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 3/31/2025 | high |
| 181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 9/26/2023 | 3/31/2025 | high |
| 180016 | Debian DSA-5480-1 : linux - security update | Nessus | Debian Local Security Checks | 8/22/2023 | 9/24/2025 | high |
| 236373 | Alibaba Cloud Linux 3 : 0136: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0136) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 9/23/2025 | high |
| 178974 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6261-1) | Nessus | Ubuntu Local Security Checks | 7/28/2023 | 3/31/2025 | critical |
| 180241 | RHEL 8 : kernel (RHSA-2023:4815) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/8/2024 | critical |
| 180243 | RHEL 9 : kernel-rt (RHSA-2023:4814) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
| 179439 | RHEL 8 : kernel (RHSA-2023:4515) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
| 178303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 7/14/2023 | 7/14/2023 | high |
| 178321 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 7/15/2023 | 7/15/2023 | high |
| 204441 | Photon OS 5.0: Linux PHSA-2024-5.0-0187 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 10/14/2025 | high |
| 183491 | Debian dla-3623 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 10/20/2023 | 9/24/2025 | high |