208537 | CentOS 7 : kpatch-patch (RHSA-2022:4655) | Nessus | CentOS Local Security Checks | high |
203742 | Photon OS 3.0: Linux PHSA-2022-3.0-0361 | Nessus | PhotonOS Local Security Checks | high |
203408 | Photon OS 4.0: Linux PHSA-2022-4.0-0151 | Nessus | PhotonOS Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
188948 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2023-1262) | Nessus | Huawei Local Security Checks | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | high |
187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | high |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | high |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | high |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | high |
167477 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0078) | Nessus | NewStart CGSL Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | high |
165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | high |
164613 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5) | Nessus | Misc. | high |
164600 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5) | Nessus | Misc. | high |
164040 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0021) | Nessus | OracleVM Local Security Checks | high |
163731 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9667) | Nessus | Oracle Linux Local Security Checks | high |
163619 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181) | Nessus | Huawei Local Security Checks | high |
163617 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2200) | Nessus | Huawei Local Security Checks | high |
163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | high |
163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | high |
162477 | RHEL 7 : kernel (RHSA-2022:5157) | Nessus | Red Hat Local Security Checks | high |
161752 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781) | Nessus | Huawei Local Security Checks | high |
161729 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1782) | Nessus | Huawei Local Security Checks | high |
161629 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1780) | Nessus | Huawei Local Security Checks | high |
161627 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1779) | Nessus | Huawei Local Security Checks | high |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | high |
161504 | F5 Networks BIG-IP : Linux kernel vulnerability (K54724312) | Nessus | F5 Networks Local Security Checks | high |
161475 | RHEL 7 : kernel (RHSA-2022:4717) | Nessus | Red Hat Local Security Checks | high |
161471 | RHEL 7 : kpatch-patch (RHSA-2022:4721) | Nessus | Red Hat Local Security Checks | high |
161409 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:4642) | Nessus | Scientific Linux Local Security Checks | high |
161385 | Oracle Linux 7 : kernel (ELSA-2022-4642) | Nessus | Oracle Linux Local Security Checks | high |
161374 | CentOS 7 : kernel (RHSA-2022:4642) | Nessus | CentOS Local Security Checks | high |
161368 | RHEL 7 : kpatch-patch (RHSA-2022:4655) | Nessus | Red Hat Local Security Checks | high |
161358 | RHEL 7 : kernel-rt (RHSA-2022:4644) | Nessus | Red Hat Local Security Checks | high |
161354 | RHEL 7 : kernel (RHSA-2022:4642) | Nessus | Red Hat Local Security Checks | high |
161151 | RHEL 7 : kpatch-patch (RHSA-2022:2211) | Nessus | Red Hat Local Security Checks | high |
161072 | RHEL 7 : kernel (RHSA-2022:2186) | Nessus | Red Hat Local Security Checks | high |
161069 | RHEL 7 : kernel (RHSA-2022:2189) | Nessus | Red Hat Local Security Checks | high |
160867 | NewStart CGSL MAIN 5.04 : kernel Vulnerability (NS-SA-2022-0024) | Nessus | NewStart CGSL Local Security Checks | high |
160765 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074) | Nessus | NewStart CGSL Local Security Checks | high |
160733 | NewStart CGSL MAIN 4.05 : kernel Vulnerability (NS-SA-2022-0004) | Nessus | NewStart CGSL Local Security Checks | high |
160452 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-022) | Nessus | Amazon Linux Local Security Checks | high |
160428 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-010) | Nessus | Amazon Linux Local Security Checks | high |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | high |
160118 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1523) | Nessus | Huawei Local Security Checks | high |
160037 | RHEL 8 : kernel (RHSA-2022:1455) | Nessus | Red Hat Local Security Checks | high |
159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | high |
159913 | RHEL 8 : kpatch-patch (RHSA-2022:1418) | Nessus | Red Hat Local Security Checks | high |
159908 | RHEL 6 : kernel (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | high |
159901 | RHEL 8 : kernel-rt (RHSA-2022:1413) | Nessus | Red Hat Local Security Checks | high |
159729 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-5377-1) | Nessus | Ubuntu Local Security Checks | high |
159627 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1366) | Nessus | Huawei Local Security Checks | high |
159579 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5368-1) | Nessus | Ubuntu Local Security Checks | high |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | high |
159369 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:1036-1) | Nessus | SuSE Local Security Checks | high |
159358 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP2) (SUSE-SU-2022:1035-1) | Nessus | SuSE Local Security Checks | high |
159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | high |
159344 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP2) (SUSE-SU-2022:0991-1) | Nessus | SuSE Local Security Checks | high |
159341 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:0998-1) | Nessus | SuSE Local Security Checks | high |
159339 | SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP3) (SUSE-SU-2022:0984-1) | Nessus | SuSE Local Security Checks | high |
159338 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:1012-1) | Nessus | SuSE Local Security Checks | high |
159337 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0978-1) | Nessus | SuSE Local Security Checks | high |
159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | high |
159186 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | high |
159178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | high |
159164 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | high |
159160 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1) | Nessus | Ubuntu Local Security Checks | high |
159144 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5338-1) | Nessus | Ubuntu Local Security Checks | high |
159143 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5339-1) | Nessus | Ubuntu Local Security Checks | high |
159142 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5337-1) | Nessus | Ubuntu Local Security Checks | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | high |
158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | high |
158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | high |
158877 | Rocky Linux 8 : kernel (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | high |
158842 | Rocky Linux 8 : kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | high |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | high |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | high |
158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | high |
158779 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | high |
158777 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | high |
158774 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | high |
158762 | Debian DSA-5095-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158758 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1) | Nessus | SuSE Local Security Checks | high |
158757 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0761-1) | Nessus | SuSE Local Security Checks | high |
158756 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1) | Nessus | SuSE Local Security Checks | high |
158755 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1) | Nessus | SuSE Local Security Checks | high |
158754 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1) | Nessus | SuSE Local Security Checks | high |
158753 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | high |
158752 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1) | Nessus | SuSE Local Security Checks | high |
158751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | high |
158749 | SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1) | Nessus | SuSE Local Security Checks | high |
158748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | high |
158743 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | high |
158492 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9180) | Nessus | Oracle Linux Local Security Checks | high |
158474 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9179) | Nessus | Oracle Linux Local Security Checks | high |
158272 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5302-1) | Nessus | Ubuntu Local Security Checks | high |
158112 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9141) | Nessus | Oracle Linux Local Security Checks | high |
158107 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9147) | Nessus | Oracle Linux Local Security Checks | high |
158102 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9142) | Nessus | Oracle Linux Local Security Checks | high |
158100 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9148) | Nessus | Oracle Linux Local Security Checks | high |
157410 | Amazon Linux AMI : kernel (ALAS-2022-1563) | Nessus | Amazon Linux Local Security Checks | high |
157408 | Amazon Linux 2 : kernel (ALAS-2022-1749) | Nessus | Amazon Linux Local Security Checks | high |