206247 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-076) | Nessus | Amazon Linux Local Security Checks | high |
203172 | Photon OS 4.0: Linux PHSA-2022-4.0-0201 | Nessus | PhotonOS Local Security Checks | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | high |
180564 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-036) | Nessus | Amazon Linux Local Security Checks | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
168848 | RHEL 9 : kpatch-patch (RHSA-2022:9082) | Nessus | Red Hat Local Security Checks | high |
168713 | RHEL 9 : kernel (RHSA-2022:8973) | Nessus | Red Hat Local Security Checks | high |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | high |
168707 | RHEL 8 : kpatch-patch (RHSA-2022:8989) | Nessus | Red Hat Local Security Checks | high |
168672 | RHEL 8 : kernel (RHSA-2022:8940) | Nessus | Red Hat Local Security Checks | high |
168667 | RHEL 8 : kernel-rt (RHSA-2022:8941) | Nessus | Red Hat Local Security Checks | high |
168423 | RHEL 8 : kpatch-patch (RHSA-2022:8831) | Nessus | Red Hat Local Security Checks | high |
168415 | RHEL 8 : kernel (RHSA-2022:8809) | Nessus | Red Hat Local Security Checks | high |
168272 | RHEL 8 : kpatch-patch (RHSA-2022:8686) | Nessus | Red Hat Local Security Checks | high |
168268 | RHEL 8 : kernel (RHSA-2022:8685) | Nessus | Red Hat Local Security Checks | high |
168266 | RHEL 8 : kernel-rt (RHSA-2022:8673) | Nessus | Red Hat Local Security Checks | high |
167155 | RHEL 8 : kernel (RHSA-2022:7683) | Nessus | Red Hat Local Security Checks | high |
167095 | RHEL 8 : kernel-rt (RHSA-2022:7444) | Nessus | Red Hat Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
164723 | Amazon Linux 2022 : (ALAS2022-2022-083) | Nessus | Amazon Linux Local Security Checks | high |
162379 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1) | Nessus | SuSE Local Security Checks | high |
162006 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-001) | Nessus | Amazon Linux Local Security Checks | high |
161956 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5468-1) | Nessus | Ubuntu Local Security Checks | high |
161955 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5469-1) | Nessus | Ubuntu Local Security Checks | high |
161950 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5467-1) | Nessus | Ubuntu Local Security Checks | high |
161235 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1687-1) | Nessus | SuSE Local Security Checks | high |
161225 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1669-1) | Nessus | SuSE Local Security Checks | high |
161220 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1676-1) | Nessus | SuSE Local Security Checks | high |
161065 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1637-1) | Nessus | SuSE Local Security Checks | high |
161062 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5416-1) | Nessus | Ubuntu Local Security Checks | high |
160989 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1605-1) | Nessus | SuSE Local Security Checks | high |
160986 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:1591-1) | Nessus | SuSE Local Security Checks | high |
160982 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:1634-1) | Nessus | SuSE Local Security Checks | high |
160974 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:1629-1) | Nessus | SuSE Local Security Checks | high |
160917 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9368) | Nessus | Oracle Linux Local Security Checks | high |
160898 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9365) | Nessus | Oracle Linux Local Security Checks | high |
160881 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:1571-1) | Nessus | SuSE Local Security Checks | high |
160879 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:1569-1) | Nessus | SuSE Local Security Checks | high |
160877 | SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:1573-1) | Nessus | SuSE Local Security Checks | high |
160876 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:1575-1) | Nessus | SuSE Local Security Checks | high |
160874 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | high |
160469 | Debian DSA-5127-1 : linux - security update | Nessus | Debian Local Security Checks | high |
159644 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | high |
159642 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | high |
159633 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9264) | Nessus | Oracle Linux Local Security Checks | high |
159609 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9265) | Nessus | Oracle Linux Local Security Checks | high |