208581 | CentOS 7 : kpatch-patch (RHSA-2022:7344) | Nessus | CentOS Local Security Checks | high |
208564 | CentOS 7 : kernel (RHSA-2022:7337) | Nessus | CentOS Local Security Checks | high |
203949 | Photon OS 3.0: Linux PHSA-2022-3.0-0433 | Nessus | PhotonOS Local Security Checks | high |
203381 | Photon OS 4.0: Linux PHSA-2022-4.0-0226 | Nessus | PhotonOS Local Security Checks | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
178120 | RHEL 7 : kpatch-patch (RHSA-2023:4023) | Nessus | Red Hat Local Security Checks | high |
178119 | RHEL 7 : kernel (RHSA-2023:4022) | Nessus | Red Hat Local Security Checks | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
169794 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193) | Nessus | Huawei Local Security Checks | high |
169738 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223) | Nessus | Huawei Local Security Checks | high |
169391 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932) | Nessus | Huawei Local Security Checks | high |
169386 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906) | Nessus | Huawei Local Security Checks | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | high |
167947 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:4113-1) | Nessus | SuSE Local Security Checks | high |
167942 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:4100-1) | Nessus | SuSE Local Security Checks | high |
167940 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:4112-1) | Nessus | SuSE Local Security Checks | high |
167922 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:4129-1) | Nessus | SuSE Local Security Checks | high |
167817 | Rocky Linux 8 : kernel (RLSA-2022:7110) | Nessus | Rocky Linux Local Security Checks | high |
167807 | Rocky Linux 8 : kernel-rt (RLSA-2022:7134) | Nessus | Rocky Linux Local Security Checks | high |
167773 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15) (SUSE-SU-2022:4027-1) | Nessus | SuSE Local Security Checks | high |
167766 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:4034-1) | Nessus | SuSE Local Security Checks | high |
167762 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:4035-1) | Nessus | SuSE Local Security Checks | high |
167759 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 28 for SLE 12 SP4) (SUSE-SU-2022:4024-1) | Nessus | SuSE Local Security Checks | high |
167758 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1) | Nessus | SuSE Local Security Checks | high |
167755 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1) | Nessus | SuSE Local Security Checks | high |
167753 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 12 SP4) (SUSE-SU-2022:4030-1) | Nessus | SuSE Local Security Checks | high |
167428 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2732) | Nessus | Huawei Local Security Checks | high |
167388 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767) | Nessus | Huawei Local Security Checks | high |
167258 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:7337) | Nessus | Scientific Linux Local Security Checks | high |
167205 | RHEL 8 : kpatch-patch (RHSA-2022:7885) | Nessus | Red Hat Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
166937 | Oracle Linux 7 : kernel (ELSA-2022-7337) | Nessus | Oracle Linux Local Security Checks | high |
166885 | RHEL 7 : kernel (RHSA-2022:7337) | Nessus | Red Hat Local Security Checks | high |
166879 | RHEL 7 : kpatch-patch (RHSA-2022:7344) | Nessus | Red Hat Local Security Checks | high |
166878 | RHEL 7 : kernel-rt (RHSA-2022:7338) | Nessus | Red Hat Local Security Checks | high |
166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | high |
166809 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654) | Nessus | Huawei Local Security Checks | high |
166802 | RHEL 8 : kernel-rt (RHSA-2022:7280) | Nessus | Red Hat Local Security Checks | high |
166776 | RHEL 8 : kernel (RHSA-2022:7279) | Nessus | Red Hat Local Security Checks | high |
166751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1) | Nessus | SuSE Local Security Checks | high |
166675 | AlmaLinux 8 : kernel (ALSA-2022:7110) | Nessus | Alma Linux Local Security Checks | high |
166553 | Oracle Linux 8 : kernel (ELSA-2022-7110) | Nessus | Oracle Linux Local Security Checks | high |
166542 | RHEL 8 : kpatch-patch (RHSA-2022:7137) | Nessus | Red Hat Local Security Checks | high |
166539 | RHEL 7 : kpatch-patch (RHSA-2022:7173) | Nessus | Red Hat Local Security Checks | high |
166523 | AlmaLinux 8 : kernel-rt (ALSA-2022:7134) | Nessus | Alma Linux Local Security Checks | high |
166510 | AlmaLinux 8 : kpatch-patch (ALSA-2022:7137) | Nessus | Alma Linux Local Security Checks | high |
166478 | RHEL 8 : kernel (RHSA-2022:7110) | Nessus | Red Hat Local Security Checks | high |
166477 | RHEL 7 : kernel (RHSA-2022:7146) | Nessus | Red Hat Local Security Checks | high |
166473 | RHEL 8 : kernel-rt (RHSA-2022:7134) | Nessus | Red Hat Local Security Checks | high |
166470 | RHEL 7 : kernel (RHSA-2022:7171) | Nessus | Red Hat Local Security Checks | high |
166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | high |
166200 | RHEL 8 : kernel-rt (RHSA-2022:6991) | Nessus | Red Hat Local Security Checks | high |
166199 | RHEL 8 : kernel (RHSA-2022:6983) | Nessus | Red Hat Local Security Checks | high |
166180 | RHEL 8 : kpatch-patch (RHSA-2022:6978) | Nessus | Red Hat Local Security Checks | high |
166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | high |
166127 | Amazon Linux 2022 : (ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | high |
166118 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | high |
166022 | RHEL 8 : kernel (RHSA-2022:6872) | Nessus | Red Hat Local Security Checks | high |
166018 | RHEL 8 : kpatch-patch (RHSA-2022:6875) | Nessus | Red Hat Local Security Checks | high |
165990 | Amazon Linux 2 : kernel (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | high |
165986 | Amazon Linux AMI : kernel (ALAS-2022-1636) | Nessus | Amazon Linux Local Security Checks | high |
165864 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2466) | Nessus | Huawei Local Security Checks | high |
165810 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2441) | Nessus | Huawei Local Security Checks | high |
165623 | Debian DLA-3131-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | high |
165562 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1) | Nessus | SuSE Local Security Checks | high |
165501 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3408-1) | Nessus | SuSE Local Security Checks | high |
165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | critical |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | high |
165296 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | high |
165235 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3288-1) | Nessus | SuSE Local Security Checks | high |
165234 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3291-1) | Nessus | SuSE Local Security Checks | high |
165232 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3294-1) | Nessus | SuSE Local Security Checks | high |
165230 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3293-1) | Nessus | SuSE Local Security Checks | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | high |
165209 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9787) | Nessus | Oracle Linux Local Security Checks | high |
165208 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9788) | Nessus | Oracle Linux Local Security Checks | high |
165201 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3264-1) | Nessus | SuSE Local Security Checks | high |
165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | high |
165193 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3263-1) | Nessus | SuSE Local Security Checks | high |
165189 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3274-1) | Nessus | SuSE Local Security Checks | high |
165104 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | high |
165102 | Amazon Linux 2 : kernel (ALAS-2022-1838) | Nessus | Amazon Linux Local Security Checks | high |
164947 | Debian DLA-3102-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
164817 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | high |
164790 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | high |
164421 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1) | Nessus | Ubuntu Local Security Checks | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | high |
164141 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9709) | Nessus | Oracle Linux Local Security Checks | high |
164136 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9710) | Nessus | Oracle Linux Local Security Checks | high |
164039 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0022) | Nessus | OracleVM Local Security Checks | high |
164037 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5567-1) | Nessus | Ubuntu Local Security Checks | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | high |
164034 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1) | Nessus | Ubuntu Local Security Checks | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | high |
164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | high |
164016 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5560-2) | Nessus | Ubuntu Local Security Checks | high |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | high |
164005 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5557-1) | Nessus | Ubuntu Local Security Checks | high |
163971 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9693) | Nessus | Oracle Linux Local Security Checks | high |
163970 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9694) | Nessus | Oracle Linux Local Security Checks | high |
163969 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9699) | Nessus | Oracle Linux Local Security Checks | high |
163968 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9690) | Nessus | Oracle Linux Local Security Checks | high |
163967 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9692) | Nessus | Oracle Linux Local Security Checks | high |
163966 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9691) | Nessus | Oracle Linux Local Security Checks | high |
163965 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9689) | Nessus | Oracle Linux Local Security Checks | high |