160067 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1269-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
160222 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1407-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
160874 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 5/10/2022 | 1/13/2023 | high |
160917 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9368) | Nessus | Oracle Linux Local Security Checks | 5/10/2022 | 10/23/2024 | high |
162703 | Debian DSA-5173-1 : linux - security update | Nessus | Debian Local Security Checks | 7/4/2022 | 3/27/2024 | high |
161720 | RHEL 8 : kernel-rt (RHSA-2022:4835) | Nessus | Red Hat Local Security Checks | 5/31/2022 | 11/7/2024 | high |
161705 | RHEL 8 : kpatch-patch (RHSA-2022:4809) | Nessus | Red Hat Local Security Checks | 5/31/2022 | 11/7/2024 | high |
162579 | RHEL 8 : kernel-rt (RHSA-2022:5344) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 11/7/2024 | high |
159372 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerability (USN-5357-1) | Nessus | Ubuntu Local Security Checks | 3/31/2022 | 8/27/2024 | high |
159373 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5358-1) | Nessus | Ubuntu Local Security Checks | 3/31/2022 | 8/28/2024 | high |
160983 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9366) | Nessus | Oracle Linux Local Security Checks | 5/11/2022 | 10/22/2024 | high |
162574 | RHEL 9 : kernel-rt (RHSA-2022:5267) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 4/29/2024 | high |
162582 | RHEL 8 : kernel (RHSA-2022:5220) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 1/16/2024 | high |
162652 | RHEL 9 : kernel (RHSA-2022:5249) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 1/16/2024 | high |
162249 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1868) | Nessus | Huawei Local Security Checks | 6/15/2022 | 3/23/2023 | high |
161891 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1808) | Nessus | Huawei Local Security Checks | 6/6/2022 | 3/23/2023 | high |
160433 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-012) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/13/2024 | high |
159729 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-5377-1) | Nessus | Ubuntu Local Security Checks | 4/14/2022 | 9/19/2024 | high |
159736 | SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159739 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1183-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159750 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
159751 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:1224-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
159579 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5368-1) | Nessus | Ubuntu Local Security Checks | 4/7/2022 | 8/29/2024 | high |
159909 | Amazon Linux AMI : kernel (ALAS-2022-1581) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 3/23/2023 | high |
159911 | Amazon Linux 2 : kernel (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 3/23/2023 | high |
160006 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
160062 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
160223 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1402-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
167715 | AlmaLinux 9 : kernel-rt (ALSA-2022:5267) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/16/2024 | high |
203375 | Photon OS 4.0: Linux PHSA-2022-4.0-0183 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
161923 | RHEL 8 : kernel (RHSA-2022:4924) | Nessus | Red Hat Local Security Checks | 6/7/2022 | 11/7/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |