203383 | Photon OS 4.0: Linux PHSA-2022-4.0-0146 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
184921 | Rocky Linux 8 : kernel (RLSA-2022:0188) | Nessus | Rocky Linux Local Security Checks | high |
184649 | Rocky Linux 8 : kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
160451 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | high |
160423 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | high |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | high |
158852 | AlmaLinux 8 : kernel (ALSA-2022:0188) | Nessus | Alma Linux Local Security Checks | high |
158107 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9147) | Nessus | Oracle Linux Local Security Checks | high |
158100 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9148) | Nessus | Oracle Linux Local Security Checks | high |
158076 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | high |
157819 | Rocky Linux 8 : kernel (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | high |
157796 | Rocky Linux 8 : kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | high |
157346 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0295-1) | Nessus | SuSE Local Security Checks | high |
157345 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0293-1) | Nessus | SuSE Local Security Checks | high |
157344 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP2) (SUSE-SU-2022:0291-1) | Nessus | SuSE Local Security Checks | high |
157342 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1) | Nessus | SuSE Local Security Checks | high |
157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | high |
157340 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0288-1) | Nessus | SuSE Local Security Checks | high |
157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | high |
157302 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:0270-1) | Nessus | SuSE Local Security Checks | high |
157300 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP3) (SUSE-SU-2022:0262-1) | Nessus | SuSE Local Security Checks | high |
157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | high |
157282 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | high |
157281 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:0239-1) | Nessus | SuSE Local Security Checks | high |
157271 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP2) (SUSE-SU-2022:0238-1) | Nessus | SuSE Local Security Checks | high |
157147 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | high |
157146 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1) | Nessus | SuSE Local Security Checks | high |
157144 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | high |
157104 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | high |
157087 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1) | Nessus | SuSE Local Security Checks | high |
157056 | RHEL 8 : kpatch-patch (RHSA-2022:0232) | Nessus | Red Hat Local Security Checks | high |
157045 | RHEL 8 : kpatch-patch (RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | high |
156950 | Debian DSA-5050-1 : linux - security update | Nessus | Debian Local Security Checks | high |
156936 | Oracle Linux 8 : kernel (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | high |
156912 | RHEL 8 : kernel (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | high |
156879 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5240-1) | Nessus | Ubuntu Local Security Checks | high |
156878 | RHEL 8 : kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | high |
156872 | RHEL 8 : kernel (RHSA-2022:0186) | Nessus | Red Hat Local Security Checks | high |
156869 | RHEL 8 : kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | high |
156859 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9028) | Nessus | Oracle Linux Local Security Checks | high |
156858 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029) | Nessus | Oracle Linux Local Security Checks | high |