168977 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2823) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | high |
169883 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5791-3) | Nessus | Ubuntu Local Security Checks | 1/11/2023 | 8/29/2024 | high |
168612 | Amazon Linux AMI : kernel (ALAS-2022-1645) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 7/4/2024 | high |
171361 | Ubuntu 18.04 LTS : Linux kernel (Dell300x) vulnerabilities (USN-5861-1) | Nessus | Ubuntu Local Security Checks | 2/10/2023 | 8/27/2024 | high |
169732 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5791-2) | Nessus | Ubuntu Local Security Checks | 1/10/2023 | 8/27/2024 | high |
168366 | Amazon Linux 2 : kernel (ALAS-2022-1876) | Nessus | Amazon Linux Local Security Checks | 12/2/2022 | 8/17/2024 | high |
169688 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5792-1) | Nessus | Ubuntu Local Security Checks | 1/7/2023 | 8/27/2024 | high |
165623 | Debian DLA-3131-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 10/2/2022 | 6/26/2024 | high |
166495 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-021) | Nessus | Amazon Linux Local Security Checks | 10/25/2022 | 8/29/2024 | high |
171578 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5877-1) | Nessus | Ubuntu Local Security Checks | 2/16/2023 | 8/27/2024 | high |
169689 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5791-1) | Nessus | Ubuntu Local Security Checks | 1/7/2023 | 8/27/2024 | high |
166501 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-009) | Nessus | Amazon Linux Local Security Checks | 10/25/2022 | 8/29/2024 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 8/22/2024 | high |
171365 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5865-1) | Nessus | Ubuntu Local Security Checks | 2/10/2023 | 8/28/2024 | high |
173597 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-39842) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | medium |
166127 | Amazon Linux 2022 : (ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 6/26/2024 | high |
171263 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5854-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/29/2024 | high |
173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 10/29/2024 | high |
174160 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6007-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
168270 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 11/29/2022 | 9/20/2023 | high |
169864 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1147) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/16/2024 | high |
170187 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-5815-1) | Nessus | Ubuntu Local Security Checks | 1/20/2023 | 8/27/2024 | high |
166232 | Debian DSA-5257-1 : linux - security update | Nessus | Debian Local Security Checks | 10/19/2022 | 3/27/2024 | high |
166822 | Debian DLA-3173-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 11/2/2022 | 3/27/2024 | critical |
169726 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5792-2) | Nessus | Ubuntu Local Security Checks | 1/10/2023 | 8/27/2024 | high |
166494 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-037) | Nessus | Amazon Linux Local Security Checks | 10/25/2022 | 1/16/2024 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
171270 | Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-5862-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/27/2024 | high |
171812 | Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-5883-1) | Nessus | Ubuntu Local Security Checks | 2/22/2023 | 8/27/2024 | high |