208562 | CentOS 7 : kpatch-patch (RHSA-2022:5216) | Nessus | CentOS Local Security Checks | high |
203749 | Photon OS 3.0: Linux PHSA-2022-3.0-0409 | Nessus | PhotonOS Local Security Checks | high |
203411 | Photon OS 4.0: Linux PHSA-2022-4.0-0195 | Nessus | PhotonOS Local Security Checks | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | high |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | critical |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
171713 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0005) | Nessus | NewStart CGSL Local Security Checks | high |
171712 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0001) | Nessus | NewStart CGSL Local Security Checks | high |
169330 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891) | Nessus | Huawei Local Security Checks | high |
169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | high |
165821 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428) | Nessus | Huawei Local Security Checks | high |
165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | high |
165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | critical |
165375 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348) | Nessus | Huawei Local Security Checks | high |
165230 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3293-1) | Nessus | SuSE Local Security Checks | high |
165032 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2321) | Nessus | Huawei Local Security Checks | high |
164769 | Amazon Linux 2022 : (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | high |
164373 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2875-1) | Nessus | SuSE Local Security Checks | high |
164248 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225) | Nessus | Huawei Local Security Checks | high |
164207 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244) | Nessus | Huawei Local Security Checks | high |
164152 | RHEL 7 : kpatch-patch (RHSA-2022:6075) | Nessus | Red Hat Local Security Checks | high |
164151 | RHEL 7 : kernel (RHSA-2022:6073) | Nessus | Red Hat Local Security Checks | high |
164132 | Rocky Linux 8 : kernel (RLSA-2022:5819) | Nessus | Rocky Linux Local Security Checks | high |
164131 | Rocky Linux 8 : kernel-rt (RLSA-2022:5834) | Nessus | Rocky Linux Local Security Checks | high |
164061 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | high |
164040 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0021) | Nessus | OracleVM Local Security Checks | high |
164021 | AlmaLinux 8 : kernel (5819) (ALSA-2022:5819) | Nessus | Alma Linux Local Security Checks | high |
163995 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1) | Nessus | SuSE Local Security Checks | high |
163929 | Oracle Linux 8 : kernel (ELSA-2022-5819) | Nessus | Oracle Linux Local Security Checks | high |
163889 | AlmaLinux 8 : kernel-rt (5834) (ALSA-2022:5834) | Nessus | Alma Linux Local Security Checks | high |
163794 | RHEL 8 : kpatch-patch (RHSA-2022:5839) | Nessus | Red Hat Local Security Checks | high |
163793 | RHEL 8 : kernel (RHSA-2022:5819) | Nessus | Red Hat Local Security Checks | high |
163735 | CentOS 7 : kernel (RHSA-2022:5232) | Nessus | CentOS Local Security Checks | high |
163731 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9667) | Nessus | Oracle Linux Local Security Checks | high |
163703 | RHEL 7 : kpatch-patch (RHSA-2022:5804) | Nessus | Red Hat Local Security Checks | high |
163697 | RHEL 7 : kernel (RHSA-2022:5805) | Nessus | Red Hat Local Security Checks | high |
163696 | RHEL 7 : kernel (RHSA-2022:5806) | Nessus | Red Hat Local Security Checks | high |
163695 | RHEL 7 : kernel (RHSA-2022:5802) | Nessus | Red Hat Local Security Checks | high |
163693 | RHEL 8 : kernel-rt (RHSA-2022:5834) | Nessus | Red Hat Local Security Checks | high |
163386 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-032) | Nessus | Amazon Linux Local Security Checks | high |
163372 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-002) | Nessus | Amazon Linux Local Security Checks | high |
163368 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-017) | Nessus | Amazon Linux Local Security Checks | high |
163316 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-028) | Nessus | Amazon Linux Local Security Checks | high |
163313 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015) | Nessus | Amazon Linux Local Security Checks | high |
163312 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-016) | Nessus | Amazon Linux Local Security Checks | high |
163309 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-030) | Nessus | Amazon Linux Local Security Checks | high |
163296 | RHEL 8 : kpatch-patch (RHSA-2022:5641) | Nessus | Red Hat Local Security Checks | high |
163295 | RHEL 8 : kpatch-patch (RHSA-2022:5648) | Nessus | Red Hat Local Security Checks | high |
163291 | RHEL 8 : kernel (RHSA-2022:5626) | Nessus | Red Hat Local Security Checks | high |
163290 | RHEL 8 : kernel-rt (RHSA-2022:5633) | Nessus | Red Hat Local Security Checks | high |
163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | high |
163232 | Amazon Linux 2 : kernel (ALAS-2022-1813) | Nessus | Amazon Linux Local Security Checks | high |
162830 | Amazon Linux AMI : kernel (ALAS-2022-1604) | Nessus | Amazon Linux Local Security Checks | high |
162764 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1) | Nessus | SuSE Local Security Checks | high |
162715 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP3) (SUSE-SU-2022:2262-1) | Nessus | SuSE Local Security Checks | high |
162707 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:2245-1) | Nessus | SuSE Local Security Checks | high |
162703 | Debian DSA-5173-1 : linux - security update | Nessus | Debian Local Security Checks | high |
162697 | Debian DLA-3065-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
162694 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2022:2230-1) | Nessus | SuSE Local Security Checks | high |
162692 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:2239-1) | Nessus | SuSE Local Security Checks | high |
162657 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439) | Nessus | Red Hat Local Security Checks | high |
162608 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2214-1) | Nessus | SuSE Local Security Checks | high |
162607 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2216-1) | Nessus | SuSE Local Security Checks | high |
162580 | RHEL 7 : kpatch-patch (RHSA-2022:5216) | Nessus | Red Hat Local Security Checks | high |
162574 | RHEL 9 : kernel-rt (RHSA-2022:5267) | Nessus | Red Hat Local Security Checks | high |
162571 | RHEL 8 : kernel-rt (RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | high |
162538 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2172-1) | Nessus | SuSE Local Security Checks | high |
162531 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1) | Nessus | SuSE Local Security Checks | high |