203181 | Photon OS 4.0: Linux PHSA-2022-4.0-0238 | Nessus | PhotonOS Local Security Checks | high |
193471 | RHEL 8 : kernel (RHSA-2024:1877) | Nessus | Red Hat Local Security Checks | high |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | high |
184842 | Rocky Linux 8 : kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
172989 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-1852) | Nessus | MarinerOS Local Security Checks | medium |
168085 | Oracle Linux 9 : kernel (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | high |
167835 | AlmaLinux 9 : kernel (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | high |
167577 | Oracle Linux 8 : kernel (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | high |
167447 | AlmaLinux 8 : kernel (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | high |
167311 | AlmaLinux 8 : kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | high |
167155 | RHEL 8 : kernel (RHSA-2022:7683) | Nessus | Red Hat Local Security Checks | high |
167095 | RHEL 8 : kernel-rt (RHSA-2022:7444) | Nessus | Red Hat Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
165280 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1) | Nessus | Ubuntu Local Security Checks | high |
165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1) | Nessus | Ubuntu Local Security Checks | high |
164891 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1) | Nessus | Ubuntu Local Security Checks | high |
164769 | Amazon Linux 2022 : (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | high |
164683 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-5599-1) | Nessus | Ubuntu Local Security Checks | high |
164654 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5594-1) | Nessus | Ubuntu Local Security Checks | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | high |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | high |
163372 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-002) | Nessus | Amazon Linux Local Security Checks | high |
163325 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5529-1) | Nessus | Ubuntu Local Security Checks | high |
163313 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015) | Nessus | Amazon Linux Local Security Checks | high |
162159 | Debian DSA-5161-1 : linux - security update | Nessus | Debian Local Security Checks | high |
161649 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9443) | Nessus | Oracle Linux Local Security Checks | medium |
161648 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9442) | Nessus | Oracle Linux Local Security Checks | medium |