199265 | RHEL 9 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
173030 | CBL Mariner 2.0 Security Update: kernel (CVE-2021-4202) | Nessus | MarinerOS Local Security Checks | high |
162822 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1) | Nessus | Ubuntu Local Security Checks | high |
162690 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5500-1) | Nessus | Ubuntu Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158337 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2022:0555-1) | Nessus | SuSE Local Security Checks | high |
158336 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP3) (SUSE-SU-2022:0552-1) | Nessus | SuSE Local Security Checks | high |
158253 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2) | Nessus | Ubuntu Local Security Checks | high |
158250 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1) | Nessus | Ubuntu Local Security Checks | high |
158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | high |
158159 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1) | Nessus | Ubuntu Local Security Checks | high |
158152 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0477-1) | Nessus | SuSE Local Security Checks | high |
158141 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0463-1) | Nessus | SuSE Local Security Checks | high |
158123 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0418-1) | Nessus | SuSE Local Security Checks | high |
157939 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | high |
157929 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1) | Nessus | SuSE Local Security Checks | high |
157900 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1) | Nessus | SuSE Local Security Checks | high |
157899 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0364-1) | Nessus | SuSE Local Security Checks | high |
157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | high |
157894 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | high |
157889 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | high |
157351 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5265-1) | Nessus | Ubuntu Local Security Checks | high |
157342 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1) | Nessus | SuSE Local Security Checks | high |
157340 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0288-1) | Nessus | SuSE Local Security Checks | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | high |
157147 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | high |
157146 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | high |
157144 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | high |
157104 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | high |
157087 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | high |