169864 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1147) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/16/2024 | high |
170187 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-5815-1) | Nessus | Ubuntu Local Security Checks | 1/20/2023 | 8/27/2024 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 1/16/2024 | high |
180243 | RHEL 9 : kernel-rt (RHSA-2023:4814) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | high |
166193 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3587-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 7/13/2023 | high |
166751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 6/26/2024 | high |
169794 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
169573 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | high |
165986 | Amazon Linux AMI : kernel (ALAS-2022-1636) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 6/10/2024 | high |
165582 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:3463-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165584 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:3464-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165232 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3294-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 1/15/2024 | high |
165423 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15) (SUSE-SU-2022:3360-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | high |
167388 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767) | Nessus | Huawei Local Security Checks | 11/14/2022 | 6/26/2024 | high |
169569 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012) | Nessus | Huawei Local Security Checks | 1/5/2023 | 9/11/2023 | high |
169692 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5790-1) | Nessus | Ubuntu Local Security Checks | 1/7/2023 | 8/27/2024 | high |
171578 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5877-1) | Nessus | Ubuntu Local Security Checks | 2/16/2023 | 8/27/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 1/16/2024 | high |
165234 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3291-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
169689 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5791-1) | Nessus | Ubuntu Local Security Checks | 1/7/2023 | 8/27/2024 | high |
203263 | Photon OS 4.0: Linux PHSA-2022-4.0-0248 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
180239 | RHEL 9 : kernel (RHSA-2023:4801) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 8/22/2024 | high |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
165574 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:3445-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
165990 | Amazon Linux 2 : kernel (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 8/17/2024 | high |
165421 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:3346-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | medium |
165433 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:3368-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
165435 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2022:3366-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2024 | high |
166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2024 | high |
168961 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2848) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | high |
173490 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-39188) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | medium |
174228 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
165201 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3264-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
169688 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5792-1) | Nessus | Ubuntu Local Security Checks | 1/7/2023 | 8/27/2024 | high |
169732 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5791-2) | Nessus | Ubuntu Local Security Checks | 1/10/2023 | 8/27/2024 | high |
175604 | AlmaLinux 9 : kernel (ALSA-2023:2458) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
176537 | RHEL 8 : kernel (RHSA-2023:3388) | Nessus | Red Hat Local Security Checks | 5/31/2023 | 11/7/2024 | high |
165623 | Debian DLA-3131-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 10/2/2022 | 6/26/2024 | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 6/26/2024 | high |
175866 | RHEL 8 : kernel-rt (RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 1/16/2024 | high |
176166 | AlmaLinux 8 : kernel (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |