ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
158748 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 12/7/2023 | high |
158752 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 7/14/2023 | high |
158753 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 7/14/2023 | high |
160025 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5384-1) | Nessus | Ubuntu Local Security Checks | 4/21/2022 | 8/28/2024 | low |
160027 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5383-1) | Nessus | Ubuntu Local Security Checks | 4/21/2022 | 8/27/2024 | medium |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
167577 | Oracle Linux 8 : kernel (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 11/1/2024 | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 6/26/2024 | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 6/26/2024 | high |
205005 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12571) | Nessus | Oracle Linux Local Security Checks | 8/6/2024 | 8/6/2024 | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |