171318 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388) | Nessus | Huawei Local Security Checks | 2/10/2023 | 1/16/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
187365 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0105) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
168426 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-10065) | Nessus | Oracle Linux Local Security Checks | 12/6/2022 | 10/23/2024 | high |
197808 | RHEL 8 : kernel (RHSA-2024:3138) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/8/2024 | critical |
172350 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507) | Nessus | Huawei Local Security Checks | 3/9/2023 | 1/16/2024 | high |
169624 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/26/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
170946 | SUSE SLES12 Security Update : kernel (Live Patch 29 for SLE 12 SP4) (SUSE-SU-2023:0226-1) | Nessus | SuSE Local Security Checks | 2/2/2023 | 7/14/2023 | high |
168291 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4272-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
168635 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
172092 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5913-1) | Nessus | Ubuntu Local Security Checks | 3/4/2023 | 8/27/2024 | high |
168375 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/27/2024 | high |
169294 | Debian DLA-3245-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/24/2022 | 3/27/2024 | critical |
174851 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671) | Nessus | Huawei Local Security Checks | 4/27/2023 | 1/16/2024 | high |
171063 | SUSE SLES12 Security Update : kernel (Live Patch 33 for SLE 12 SP5) (SUSE-SU-2023:0271-1) | Nessus | SuSE Local Security Checks | 2/7/2023 | 7/14/2023 | high |
203276 | Photon OS 4.0: Linux PHSA-2022-4.0-0275 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
168270 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 11/29/2022 | 9/20/2023 | high |
168502 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0031) | Nessus | OracleVM Local Security Checks | 12/8/2022 | 2/7/2023 | high |
168510 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796) | Nessus | Huawei Local Security Checks | 12/8/2022 | 6/26/2024 | high |
175743 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933) | Nessus | Huawei Local Security Checks | 5/16/2023 | 1/16/2024 | high |
171003 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP4) (SUSE-SU-2023:0250-1) | Nessus | SuSE Local Security Checks | 2/5/2023 | 7/14/2023 | high |
168941 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
168632 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-10081) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 10/22/2024 | high |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/17/2024 | critical |
168308 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4273-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
171066 | SUSE SLES12 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2023:0263-1) | Nessus | SuSE Local Security Checks | 2/7/2023 | 7/14/2023 | high |
168641 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-10073) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 10/22/2024 | high |
168631 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
167929 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2022:4053-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | high |
167728 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3998-1) | Nessus | SuSE Local Security Checks | 11/16/2022 | 7/13/2023 | high |
168640 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-10079) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 10/23/2024 | high |
168938 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
194262 | RHEL 9 : kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
168636 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/28/2024 | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
168943 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
169289 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
168612 | Amazon Linux AMI : kernel (ALAS-2022-1645) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 7/4/2024 | high |
200558 | Rocky Linux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/17/2024 | critical |
197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/11/2024 | critical |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 6/26/2024 | high |
168645 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-10072) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 11/2/2024 | high |
167336 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3930-1) | Nessus | SuSE Local Security Checks | 11/13/2022 | 7/13/2023 | high |
168366 | Amazon Linux 2 : kernel (ALAS-2022-1876) | Nessus | Amazon Linux Local Security Checks | 12/2/2022 | 8/17/2024 | high |
168346 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5758-1) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 8/29/2024 | high |