182628 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2264 (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
182458 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-356) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
181159 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
180567 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-026 (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
180566 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-039 (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
178545 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-024 (ALASKERNEL-5.15-2023-024) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
178535 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-251) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
178532 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-037 (ALASKERNEL-5.10-2023-037) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
177862 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2100 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
177781 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-021 (ALASKERNEL-5.15-2023-021) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
177776 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2023-047 (ALASKERNEL-5.4-2023-047) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
177770 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-034 (ALASKERNEL-5.10-2023-034) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
177674 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-228) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
176925 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-184) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
175085 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-169) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
174975 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-017 (ALASKERNEL-5.15-2023-017) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
174973 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-031 (ALASKERNEL-5.10-2023-031) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
173340 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-138) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
173235 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-015 (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
173233 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-1987 (ALAS-2023-1987) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
173230 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2023-043 (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
173228 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-028 (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
171848 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2023-042 (ALASKERNEL-5.4-2023-042) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
171229 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-1932 (ALAS-2023-1932) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
171227 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-013 (ALASKERNEL-5.15-2023-013) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
171216 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-026 (ALASKERNEL-5.10-2023-026) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
168727 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2022-039 (ALASKERNEL-5.4-2022-039) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
168520 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-023 (ALASKERNEL-5.10-2022-023) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
168507 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2022-011 (ALASKERNEL-5.15-2022-011) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
168430 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1888 (ALAS-2022-1888) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
168366 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1876 (ALAS-2022-1876) | Nessus | Amazon Linux Local Security Checks | 10/14/2025 | high |
269753 | RHEL 9 : Satellite 6.17.5 Async Update (Important) (RHSA-2025:17606) | Nessus | Red Hat Local Security Checks | 10/13/2025 | critical |
269686 | Linux Distros Unpatched Vulnerability : CVE-2025-39903 | Nessus | Misc. | 10/13/2025 | medium |
269684 | Linux Distros Unpatched Vulnerability : CVE-2025-39899 | Nessus | Misc. | 10/13/2025 | high |
269682 | Linux Distros Unpatched Vulnerability : CVE-2025-39918 | Nessus | Misc. | 10/13/2025 | high |
269681 | Linux Distros Unpatched Vulnerability : CVE-2025-39916 | Nessus | Misc. | 10/13/2025 | medium |
269680 | Linux Distros Unpatched Vulnerability : CVE-2025-39915 | Nessus | Misc. | 10/13/2025 | medium |
269678 | Linux Distros Unpatched Vulnerability : CVE-2025-39922 | Nessus | Misc. | 10/13/2025 | high |
269677 | Linux Distros Unpatched Vulnerability : CVE-2025-39896 | Nessus | Misc. | 10/13/2025 | medium |
269673 | Linux Distros Unpatched Vulnerability : CVE-2025-39900 | Nessus | Misc. | 10/13/2025 | medium |
269671 | Linux Distros Unpatched Vulnerability : CVE-2025-39917 | Nessus | Misc. | 10/13/2025 | high |
269670 | Linux Distros Unpatched Vulnerability : CVE-2025-39926 | Nessus | Misc. | 10/13/2025 | medium |
269669 | Linux Distros Unpatched Vulnerability : CVE-2025-39894 | Nessus | Misc. | 10/13/2025 | medium |
269666 | Linux Distros Unpatched Vulnerability : CVE-2025-59147 | Nessus | Misc. | 10/13/2025 | high |
269665 | Linux Distros Unpatched Vulnerability : CVE-2025-39914 | Nessus | Misc. | 10/13/2025 | medium |
269660 | Linux Distros Unpatched Vulnerability : CVE-2025-11274 | Nessus | Misc. | 10/13/2025 | medium |
269659 | Linux Distros Unpatched Vulnerability : CVE-2025-11275 | Nessus | Misc. | 10/13/2025 | medium |
269658 | Linux Distros Unpatched Vulnerability : CVE-2025-11277 | Nessus | Misc. | 10/13/2025 | medium |
269516 | Linux Distros Unpatched Vulnerability : CVE-2025-61634 | Nessus | Misc. | 10/13/2025 | critical |
269515 | Linux Distros Unpatched Vulnerability : CVE-2025-61653 | Nessus | Misc. | 10/13/2025 | critical |