208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | high |
203733 | Photon OS 3.0: Linux PHSA-2022-3.0-0356 | Nessus | PhotonOS Local Security Checks | high |
203389 | Photon OS 4.0: Linux PHSA-2022-4.0-0148 | Nessus | PhotonOS Local Security Checks | high |
202761 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2561-1) | Nessus | SuSE Local Security Checks | critical |
202104 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2365-1) | Nessus | SuSE Local Security Checks | high |
202099 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:2360-1) | Nessus | SuSE Local Security Checks | critical |
202093 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2362-1) | Nessus | SuSE Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | high |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | critical |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | critical |
163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | high |
163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | high |
162399 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1) | Nessus | SuSE Local Security Checks | high |
160987 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1593-1) | Nessus | SuSE Local Security Checks | high |
160649 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647) | Nessus | Huawei Local Security Checks | high |
160644 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1661) | Nessus | Huawei Local Security Checks | high |
160617 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-1607) | Nessus | Huawei Local Security Checks | high |
160581 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630) | Nessus | Huawei Local Security Checks | high |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | high |
160116 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1537) | Nessus | Huawei Local Security Checks | high |
160060 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP5) (SUSE-SU-2022:1278-1) | Nessus | SuSE Local Security Checks | high |
159884 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:1246-1) | Nessus | SuSE Local Security Checks | high |
159815 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429) | Nessus | Huawei Local Security Checks | high |
159811 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1450) | Nessus | Huawei Local Security Checks | high |
159769 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1) | Nessus | SuSE Local Security Checks | high |
159768 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2022:1242-1) | Nessus | SuSE Local Security Checks | high |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | high |
159754 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP1) (SUSE-SU-2022:1193-1) | Nessus | SuSE Local Security Checks | high |
159752 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2022:1212-1) | Nessus | SuSE Local Security Checks | high |
159734 | SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2022:1189-1) | Nessus | SuSE Local Security Checks | high |
159731 | RHEL 7 : kpatch-patch (RHSA-2022:1373) | Nessus | Red Hat Local Security Checks | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | high |
159691 | RHEL 7 : kernel (RHSA-2022:1324) | Nessus | Red Hat Local Security Checks | high |
159644 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | high |
159642 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | critical |
159395 | Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1) | Nessus | Ubuntu Local Security Checks | high |
159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | high |
159310 | RHEL 7 : kpatch-patch (RHSA-2022:1103) | Nessus | Red Hat Local Security Checks | high |
159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | high |
158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | high |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | high |
158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | high |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | high |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | high |
158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | high |
158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158736 | RHEL 8 : kernel (RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | high |
158735 | RHEL 8 : kernel-rt (RHSA-2022:0771) | Nessus | Red Hat Local Security Checks | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | high |
158682 | Debian DSA-5092-1 : linux - security update | Nessus | Debian Local Security Checks | high |
158438 | CentOS 7 : kernel (RHSA-2022:0620) | Nessus | CentOS Local Security Checks | high |
158337 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2022:0555-1) | Nessus | SuSE Local Security Checks | high |
158330 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620) | Nessus | Scientific Linux Local Security Checks | high |
158268 | Oracle Linux 7 : kernel (ELSA-2022-0620) | Nessus | Oracle Linux Local Security Checks | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | high |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | high |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | high |
158256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2) | Nessus | Ubuntu Local Security Checks | high |
158253 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2) | Nessus | Ubuntu Local Security Checks | high |
158250 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1) | Nessus | Ubuntu Local Security Checks | high |
158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | high |
158238 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1) | Nessus | SuSE Local Security Checks | high |
158225 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0543-1) | Nessus | SuSE Local Security Checks | high |
158161 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1) | Nessus | Ubuntu Local Security Checks | high |
158159 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1) | Nessus | Ubuntu Local Security Checks | high |
157938 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | high |
157932 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1) | Nessus | SuSE Local Security Checks | high |
157929 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1) | Nessus | SuSE Local Security Checks | high |
157899 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0364-1) | Nessus | SuSE Local Security Checks | high |
157898 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | high |
157897 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1) | Nessus | SuSE Local Security Checks | high |
157890 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0363-1) | Nessus | SuSE Local Security Checks | high |
157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | high |