208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | high |
204052 | Photon OS 3.0: Linux PHSA-2022-3.0-0351 | Nessus | PhotonOS Local Security Checks | high |
203200 | Photon OS 4.0: Linux PHSA-2022-4.0-0145 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
187348 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0108) | Nessus | NewStart CGSL Local Security Checks | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | high |
184921 | Rocky Linux 8 : kernel (RLSA-2022:0188) | Nessus | Rocky Linux Local Security Checks | high |
184649 | Rocky Linux 8 : kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
172222 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5926-1) | Nessus | Ubuntu Local Security Checks | high |
171867 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-5884-1) | Nessus | Ubuntu Local Security Checks | high |
171855 | Amazon Linux AMI : kernel (ALAS-2023-1688) | Nessus | Amazon Linux Local Security Checks | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
166751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1) | Nessus | SuSE Local Security Checks | high |
166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | high |
165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | high |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | critical |
165201 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3264-1) | Nessus | SuSE Local Security Checks | high |
165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | high |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | critical |
163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | high |
163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | high |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | high |
160617 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-1607) | Nessus | Huawei Local Security Checks | high |
160581 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630) | Nessus | Huawei Local Security Checks | high |
160451 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | high |
160423 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | high |
160118 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1523) | Nessus | Huawei Local Security Checks | high |
159983 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1508) | Nessus | Huawei Local Security Checks | high |
159949 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1489) | Nessus | Huawei Local Security Checks | high |
159908 | RHEL 6 : kernel (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | high |
159815 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429) | Nessus | Huawei Local Security Checks | high |
159811 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1450) | Nessus | Huawei Local Security Checks | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | critical |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | high |
158852 | AlmaLinux 8 : kernel (ALSA-2022:0188) | Nessus | Alma Linux Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158749 | SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1) | Nessus | SuSE Local Security Checks | high |
158505 | RHEL 7 : kpatch-patch (RHSA-2022:0718) | Nessus | Red Hat Local Security Checks | high |
158504 | RHEL 7 : kernel (RHSA-2022:0712) | Nessus | Red Hat Local Security Checks | high |
158438 | CentOS 7 : kernel (RHSA-2022:0620) | Nessus | CentOS Local Security Checks | high |
158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | high |
158330 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620) | Nessus | Scientific Linux Local Security Checks | high |
158323 | RHEL 8 : kernel-rt (RHSA-2022:0629) | Nessus | Red Hat Local Security Checks | high |
158268 | Oracle Linux 7 : kernel (ELSA-2022-0620) | Nessus | Oracle Linux Local Security Checks | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | high |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | high |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | high |
158256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2) | Nessus | Ubuntu Local Security Checks | high |
158253 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2) | Nessus | Ubuntu Local Security Checks | high |
158250 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1) | Nessus | Ubuntu Local Security Checks | high |
158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | high |
158248 | RHEL 8 : kpatch-patch (RHSA-2022:0590) | Nessus | Red Hat Local Security Checks | high |
158161 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1) | Nessus | Ubuntu Local Security Checks | high |
158159 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1) | Nessus | Ubuntu Local Security Checks | high |
158152 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0477-1) | Nessus | SuSE Local Security Checks | high |
158127 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0007) | Nessus | OracleVM Local Security Checks | high |
158107 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9147) | Nessus | Oracle Linux Local Security Checks | high |
158100 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9148) | Nessus | Oracle Linux Local Security Checks | high |
158082 | RHEL 7 : kpatch-patch (RHSA-2022:0533) | Nessus | Red Hat Local Security Checks | high |
158076 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | high |
158075 | RHEL 7 : kernel (RHSA-2022:0530) | Nessus | Red Hat Local Security Checks | medium |
158074 | RHEL 7 : kernel (RHSA-2022:0531) | Nessus | Red Hat Local Security Checks | high |
158071 | RHEL 7 : kernel (RHSA-2022:0529) | Nessus | Red Hat Local Security Checks | high |
157900 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1) | Nessus | SuSE Local Security Checks | high |
157819 | Rocky Linux 8 : kernel (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | high |
157796 | Rocky Linux 8 : kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | high |
157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | high |
157410 | Amazon Linux AMI : kernel (ALAS-2022-1563) | Nessus | Amazon Linux Local Security Checks | high |
157408 | Amazon Linux 2 : kernel (ALAS-2022-1749) | Nessus | Amazon Linux Local Security Checks | high |
157309 | RHEL 8 : kernel (RHSA-2022:0344) | Nessus | Red Hat Local Security Checks | medium |
157296 | RHEL 8 : kpatch-patch (RHSA-2022:0335) | Nessus | Red Hat Local Security Checks | medium |
157291 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9088) | Nessus | Oracle Linux Local Security Checks | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | high |
157056 | RHEL 8 : kpatch-patch (RHSA-2022:0232) | Nessus | Red Hat Local Security Checks | high |
157045 | RHEL 8 : kpatch-patch (RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | high |
156950 | Debian DSA-5050-1 : linux - security update | Nessus | Debian Local Security Checks | high |
156936 | Oracle Linux 8 : kernel (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | high |
156912 | RHEL 8 : kernel (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | high |
156878 | RHEL 8 : kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | high |
156872 | RHEL 8 : kernel (RHSA-2022:0186) | Nessus | Red Hat Local Security Checks | high |
156869 | RHEL 8 : kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | high |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | high |
156574 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9011) | Nessus | Oracle Linux Local Security Checks | medium |
156573 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | medium |
156572 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9014) | Nessus | Oracle Linux Local Security Checks | high |
156571 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012) | Nessus | Oracle Linux Local Security Checks | medium |
156570 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | medium |