203772 | Photon OS 3.0: Linux PHSA-2021-3.0-0325 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
181942 | Amazon Linux 2 : microvm-kernel (ALASMICROVM-KERNEL-4.14-2023-001) | Nessus | Amazon Linux Local Security Checks | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | high |
163387 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-031) | Nessus | Amazon Linux Local Security Checks | high |
163323 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-029) | Nessus | Amazon Linux Local Security Checks | high |
163310 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-027) | Nessus | Amazon Linux Local Security Checks | high |
161350 | Rocky Linux 8 : kernel-rt (RLSA-2022:1975) | Nessus | Rocky Linux Local Security Checks | critical |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | critical |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | critical |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | critical |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | critical |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | critical |
160447 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-007) | Nessus | Amazon Linux Local Security Checks | critical |
160436 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-009) | Nessus | Amazon Linux Local Security Checks | high |
159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | high |
159840 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376) | Nessus | Huawei Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158406 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1227) | Nessus | Huawei Local Security Checks | high |
158396 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1208) | Nessus | Huawei Local Security Checks | high |
158308 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1196) | Nessus | Huawei Local Security Checks | medium |
157213 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1030) | Nessus | Huawei Local Security Checks | high |
157208 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1010) | Nessus | Huawei Local Security Checks | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | high |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | high |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | high |
155752 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5161-1) | Nessus | Ubuntu Local Security Checks | high |
155751 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5162-1) | Nessus | Ubuntu Local Security Checks | high |
155749 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5163-1) | Nessus | Ubuntu Local Security Checks | medium |
155747 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5164-1) | Nessus | Ubuntu Local Security Checks | medium |
155680 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9565) | Nessus | Oracle Linux Local Security Checks | high |
155679 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9564) | Nessus | Oracle Linux Local Security Checks | high |
155232 | Ubuntu 20.04 LTS : Linux kernel (OEM 5.14) vulnerabilities (USN-5140-1) | Nessus | Ubuntu Local Security Checks | high |
155221 | Ubuntu 20.04 LTS : Linux kernel (OEM 5.10) vulnerabilities (USN-5139-1) | Nessus | Ubuntu Local Security Checks | high |
154914 | Amazon Linux 2 : kernel (ALAS-2021-1719) | Nessus | Amazon Linux Local Security Checks | high |
154206 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1365-1) | Nessus | SuSE Local Security Checks | high |
154192 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1357-1) | Nessus | SuSE Local Security Checks | high |
154190 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3447-1) | Nessus | SuSE Local Security Checks | high |
154187 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3447-1) | Nessus | SuSE Local Security Checks | high |
154140 | Fedora 35 : kernel (2021-79cbbefebe) | Nessus | Fedora Local Security Checks | high |
154133 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3415-1) | Nessus | SuSE Local Security Checks | high |
154104 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3387-1) | Nessus | SuSE Local Security Checks | high |
154099 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3337-1) | Nessus | SuSE Local Security Checks | high |
154098 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3339-1) | Nessus | SuSE Local Security Checks | high |
154094 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3387-1) | Nessus | SuSE Local Security Checks | high |
154091 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3338-1) | Nessus | SuSE Local Security Checks | high |
154088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3388-1) | Nessus | SuSE Local Security Checks | high |
154087 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3338-1) | Nessus | SuSE Local Security Checks | high |
154063 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3389-1) | Nessus | SuSE Local Security Checks | high |
154054 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3386-1) | Nessus | SuSE Local Security Checks | high |