188953 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
177494 | RHEL 9 : kernel-rt (RHSA-2023:3708) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 3/6/2025 | critical |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
179937 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6301-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 8/27/2024 | high |
174976 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 5/1/2023 | 12/11/2024 | high |
179936 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6300-1) | Nessus | Ubuntu Local Security Checks | 8/17/2023 | 9/19/2024 | critical |
180445 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6332-1) | Nessus | Ubuntu Local Security Checks | 9/1/2023 | 9/19/2024 | critical |
178756 | Oracle Linux 9 : kernel (ELSA-2023-3723) | Nessus | Oracle Linux Local Security Checks | 7/25/2023 | 11/2/2024 | critical |
204482 | Photon OS 4.0: Linux PHSA-2023-4.0-0436 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 1/21/2025 | high |
180241 | RHEL 8 : kernel (RHSA-2023:4815) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/8/2024 | critical |
175085 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-169) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 12/11/2024 | high |
204111 | Photon OS 3.0: Linux PHSA-2023-3.0-0628 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
179439 | RHEL 8 : kernel (RHSA-2023:4515) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | critical |
180500 | RHEL 8 : kernel-rt (RHSA-2023:4961) | Nessus | Red Hat Local Security Checks | 9/5/2023 | 3/31/2025 | critical |
177525 | RHEL 9 : kernel (RHSA-2023:3723) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 3/6/2025 | critical |
175552 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2151-1) | Nessus | SuSE Local Security Checks | 5/13/2023 | 10/23/2023 | high |
180238 | RHEL 8 : kernel (RHSA-2023:4789) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | critical |
183491 | Debian dla-3623 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 10/20/2023 | 1/22/2025 | critical |
175417 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2163-1) | Nessus | SuSE Local Security Checks | 5/12/2023 | 10/23/2023 | high |
178658 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6206-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
180226 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6311-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 9/19/2024 | critical |
179704 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6284-1) | Nessus | Ubuntu Local Security Checks | 8/11/2023 | 8/27/2024 | high |
180258 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6314-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/28/2024 | high |
180488 | Ubuntu 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6337-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 8/28/2024 | high |
178677 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6235-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 9/19/2024 | critical |
182733 | Rocky Linux 8 : kernel (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 2/1/2024 | high |
179540 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2584) | Nessus | Huawei Local Security Checks | 8/8/2023 | 3/4/2024 | high |
188836 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
188959 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2983) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
175585 | Fedora 36 : kernel (2023-00393126a0) | Nessus | Fedora Local Security Checks | 5/14/2023 | 11/14/2024 | high |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 9/27/2024 | high |
176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/13/2023 | high |