203876 | Photon OS 3.0: Linux PHSA-2022-3.0-0393 | Nessus | PhotonOS Local Security Checks | high |
203172 | Photon OS 4.0: Linux PHSA-2022-4.0-0201 | Nessus | PhotonOS Local Security Checks | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
199273 | RHEL 6 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
184999 | Rocky Linux 9 : kernel (RLSA-2023:0334) | Nessus | Rocky Linux Local Security Checks | high |
184887 | Rocky Linux 9 : kernel-rt (RLSA-2022:7319) | Nessus | Rocky Linux Local Security Checks | high |
184705 | Rocky Linux 9 : kernel (RLSA-2022:7318) | Nessus | Rocky Linux Local Security Checks | high |
184587 | Rocky Linux 9 : kernel-rt (RLSA-2023:0300) | Nessus | Rocky Linux Local Security Checks | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | high |
176166 | AlmaLinux 8 : kernel (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | high |
176155 | AlmaLinux 8 : kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | high |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | high |
175866 | RHEL 8 : kernel-rt (RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
173537 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-30594) | Nessus | MarinerOS Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
170620 | Oracle Linux 9 : kernel (ELSA-2023-0334) | Nessus | Oracle Linux Local Security Checks | high |
170603 | AlmaLinux 9 : kernel (ALSA-2023:0334) | Nessus | Alma Linux Local Security Checks | high |
170583 | AlmaLinux 9 : kernel-rt (ALSA-2023:0300) | Nessus | Alma Linux Local Security Checks | high |
170414 | RHEL 9 : kernel-rt (RHSA-2023:0300) | Nessus | Red Hat Local Security Checks | high |
170404 | RHEL 9 : kernel (RHSA-2023:0334) | Nessus | Red Hat Local Security Checks | high |
169330 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891) | Nessus | Huawei Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
166953 | Oracle Linux 9 : kernel (ELSA-2022-7318) | Nessus | Oracle Linux Local Security Checks | high |
166929 | AlmaLinux 9 : kernel (ALSA-2022:7318) | Nessus | Alma Linux Local Security Checks | high |
166895 | AlmaLinux 9 : kernel-rt (ALSA-2022:7319) | Nessus | Alma Linux Local Security Checks | high |
166887 | RHEL 9 : kernel (RHSA-2022:7318) | Nessus | Red Hat Local Security Checks | high |
166882 | RHEL 9 : kernel-rt (RHSA-2022:7319) | Nessus | Red Hat Local Security Checks | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | high |
165388 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384) | Nessus | Huawei Local Security Checks | high |
165375 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348) | Nessus | Huawei Local Security Checks | high |
164723 | Amazon Linux 2022 : (ALAS2022-2022-083) | Nessus | Amazon Linux Local Security Checks | high |
164248 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225) | Nessus | Huawei Local Security Checks | high |
164207 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244) | Nessus | Huawei Local Security Checks | high |
163752 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | high |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | high |
163565 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2134) | Nessus | Huawei Local Security Checks | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | high |
163171 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2090) | Nessus | Huawei Local Security Checks | high |
162908 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999) | Nessus | Huawei Local Security Checks | high |
162887 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1969) | Nessus | Huawei Local Security Checks | high |
162764 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1) | Nessus | SuSE Local Security Checks | high |
162703 | Debian DSA-5173-1 : linux - security update | Nessus | Debian Local Security Checks | high |
162697 | Debian DLA-3065-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
162531 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1) | Nessus | SuSE Local Security Checks | high |
162470 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2116-1) | Nessus | SuSE Local Security Checks | high |
162399 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1) | Nessus | SuSE Local Security Checks | high |
162381 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1) | Nessus | SuSE Local Security Checks | high |
162379 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1) | Nessus | SuSE Local Security Checks | high |
162245 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2082-1) | Nessus | SuSE Local Security Checks | critical |
162242 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2083-1) | Nessus | SuSE Local Security Checks | high |
162239 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1) | Nessus | SuSE Local Security Checks | high |
162234 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1) | Nessus | SuSE Local Security Checks | high |
162233 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1) | Nessus | SuSE Local Security Checks | high |
162232 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2077-1) | Nessus | SuSE Local Security Checks | critical |
162006 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-001) | Nessus | Amazon Linux Local Security Checks | high |
161995 | Amazon Linux AMI : kernel (ALAS-2022-1591) | Nessus | Amazon Linux Local Security Checks | high |
161957 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5465-1) | Nessus | Ubuntu Local Security Checks | high |
161944 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:2006-1) | Nessus | SuSE Local Security Checks | high |
161942 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP3) (SUSE-SU-2022:2010-1) | Nessus | SuSE Local Security Checks | high |
161935 | Amazon Linux 2 : kernel (ALAS-2022-1798) | Nessus | Amazon Linux Local Security Checks | high |
161919 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1949-1) | Nessus | SuSE Local Security Checks | high |
161918 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:2000-1) | Nessus | SuSE Local Security Checks | high |
161917 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:1988-1) | Nessus | SuSE Local Security Checks | high |
161916 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:1955-1) | Nessus | SuSE Local Security Checks | high |
161915 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1974-1) | Nessus | SuSE Local Security Checks | high |
161847 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP1) (SUSE-SU-2022:1945-1) | Nessus | SuSE Local Security Checks | high |
161846 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:1948-1) | Nessus | SuSE Local Security Checks | high |
161845 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2022:1942-1) | Nessus | SuSE Local Security Checks | high |
161844 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1947-1) | Nessus | SuSE Local Security Checks | high |
161842 | SUSE SLES12 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:1940-1) | Nessus | SuSE Local Security Checks | high |
161841 | SUSE SLES12 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2022:1939-1) | Nessus | SuSE Local Security Checks | high |
161812 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5443-2) | Nessus | Ubuntu Local Security Checks | high |
161811 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5442-2) | Nessus | Ubuntu Local Security Checks | high |
161810 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5442-1) | Nessus | Ubuntu Local Security Checks | high |
161809 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5443-1) | Nessus | Ubuntu Local Security Checks | high |