208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | high |
203733 | Photon OS 3.0: Linux PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | high |
203389 | Photon OS 4.0: Linux PHSA-2022-4.0-0148 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | high |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | high |
187321 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0059) | Nessus | NewStart CGSL Local Security Checks | high |
187319 | NewStart CGSL MAIN 5.04 : kernel Vulnerability (NS-SA-2023-0056) | Nessus | NewStart CGSL Local Security Checks | high |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | high |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | high |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | high |
172980 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-0330) | Nessus | MarinerOS Local Security Checks | high |
171713 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0005) | Nessus | NewStart CGSL Local Security Checks | high |
171712 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0001) | Nessus | NewStart CGSL Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | critical |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | critical |
162822 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1) | Nessus | Ubuntu Local Security Checks | high |
161085 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP3) (SUSE-SU-2022:1640-1) | Nessus | SuSE Local Security Checks | high |
161065 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1637-1) | Nessus | SuSE Local Security Checks | high |
160990 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1589-1) | Nessus | SuSE Local Security Checks | high |
160989 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1605-1) | Nessus | SuSE Local Security Checks | high |
160986 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:1591-1) | Nessus | SuSE Local Security Checks | high |
160880 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1580-1) | Nessus | SuSE Local Security Checks | high |
160879 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:1569-1) | Nessus | SuSE Local Security Checks | high |
160876 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:1575-1) | Nessus | SuSE Local Security Checks | high |
160617 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-1607) | Nessus | Huawei Local Security Checks | high |
160581 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630) | Nessus | Huawei Local Security Checks | high |
160452 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-022) | Nessus | Amazon Linux Local Security Checks | high |
160428 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-010) | Nessus | Amazon Linux Local Security Checks | high |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | high |
159815 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429) | Nessus | Huawei Local Security Checks | high |
159811 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1450) | Nessus | Huawei Local Security Checks | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | critical |
159525 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0011) | Nessus | OracleVM Local Security Checks | high |
159519 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9260) | Nessus | Oracle Linux Local Security Checks | high |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | high |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | high |
159319 | RHEL 7 : kernel (RHSA-2022:1106) | Nessus | Red Hat Local Security Checks | high |
159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | high |
159310 | RHEL 7 : kpatch-patch (RHSA-2022:1103) | Nessus | Red Hat Local Security Checks | high |
159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | high |
159186 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | high |
158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | high |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | high |
158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | high |
158877 | Rocky Linux 8 : kernel (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | high |
158842 | Rocky Linux 8 : kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | high |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | high |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | high |
158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158736 | RHEL 8 : kernel (RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | high |
158735 | RHEL 8 : kernel-rt (RHSA-2022:0771) | Nessus | Red Hat Local Security Checks | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | high |
158720 | Amazon Linux 2 : kernel (ALAS-2022-1761) | Nessus | Amazon Linux Local Security Checks | high |
158697 | Amazon Linux AMI : kernel (ALAS-2022-1571) | Nessus | Amazon Linux Local Security Checks | high |
158682 | Debian DSA-5092-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158505 | RHEL 7 : kpatch-patch (RHSA-2022:0718) | Nessus | Red Hat Local Security Checks | high |
158504 | RHEL 7 : kernel (RHSA-2022:0712) | Nessus | Red Hat Local Security Checks | high |
158438 | CentOS 7 : kernel (RHSA-2022:0620) | Nessus | CentOS Local Security Checks | high |
158337 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2022:0555-1) | Nessus | SuSE Local Security Checks | high |
158330 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620) | Nessus | Scientific Linux Local Security Checks | high |
158268 | Oracle Linux 7 : kernel (ELSA-2022-0620) | Nessus | Oracle Linux Local Security Checks | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | high |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | high |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | high |
158256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2) | Nessus | Ubuntu Local Security Checks | high |
158253 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2) | Nessus | Ubuntu Local Security Checks | high |
158250 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1) | Nessus | Ubuntu Local Security Checks | high |
158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | high |
158238 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1) | Nessus | SuSE Local Security Checks | high |
158225 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0543-1) | Nessus | SuSE Local Security Checks | high |
158161 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1) | Nessus | Ubuntu Local Security Checks | high |
158159 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1) | Nessus | Ubuntu Local Security Checks | high |
158152 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0477-1) | Nessus | SuSE Local Security Checks | high |
157939 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | high |
157938 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | high |
157932 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | high |
157929 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1) | Nessus | SuSE Local Security Checks | high |
157900 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1) | Nessus | SuSE Local Security Checks | high |
157899 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0364-1) | Nessus | SuSE Local Security Checks | high |
157898 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | high |
157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | high |
157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | high |
157894 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | high |
157890 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | high |
157889 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | high |
157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | high |