168891 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2022:4515-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 10/24/2023 | high |
168906 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 31 for SLE 12 SP4) (SUSE-SU-2022:4539-1) | Nessus | SuSE Local Security Checks | 12/18/2022 | 10/24/2023 | high |
173868 | RHEL 8 : kernel-rt (RHSA-2023:1584) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/8/2024 | high |
168887 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:4513-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
168940 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:4577-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
170472 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-025) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/26/2023 | high |
173325 | RHEL 9 : kpatch-patch (RHSA-2023:1435) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
174702 | RHEL 6 : kernel (RHSA-2023:1822) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 11/7/2024 | high |
171621 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2/18/2023 | 9/4/2023 | high |
173871 | RHEL 8 : kernel (RHSA-2023:1566) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
172260 | Oracle Linux 7 : kernel (ELSA-2023-1091) | Nessus | Oracle Linux Local Security Checks | 3/8/2023 | 10/22/2024 | high |
168918 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2022:4545-1) | Nessus | SuSE Local Security Checks | 12/19/2022 | 7/14/2023 | high |
179867 | Oracle Linux 6 : kernel (ELSA-2023-1822) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/24/2024 | high |
168885 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP3) (SUSE-SU-2022:4517-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
168939 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:4569-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
168948 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4585-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 1/15/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
203300 | Photon OS 4.0: Linux PHSA-2022-4.0-0304 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
168934 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
169294 | Debian DLA-3245-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/24/2022 | 3/27/2024 | critical |
193543 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0017) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | high |
168722 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0032) | Nessus | OracleVM Local Security Checks | 12/14/2022 | 3/21/2023 | high |
172006 | AlmaLinux 9 : kernel-rt (ALSA-2023:0979) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 9/1/2023 | high |
172026 | Oracle Linux 9 : kernel (ELSA-2023-0951) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 11/1/2024 | high |
172549 | RHEL 8 : kernel (RHSA-2023:1221) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | high |
168902 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:4534-1) | Nessus | SuSE Local Security Checks | 12/18/2022 | 7/14/2023 | high |
168950 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:4595-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
168956 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:4587-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | 5/16/2023 | 2/26/2024 | critical |
173973 | Oracle Linux 8 : kernel (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | 4/6/2023 | 11/1/2024 | high |
176537 | RHEL 8 : kernel (RHSA-2023:3388) | Nessus | Red Hat Local Security Checks | 5/31/2023 | 11/7/2024 | high |
172373 | RHEL 8 : kernel (RHSA-2023:1109) | Nessus | Red Hat Local Security Checks | 3/9/2023 | 11/7/2024 | high |
171978 | RHEL 9 : kernel (RHSA-2023:0951) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
171996 | RHEL 9 : kpatch-patch (RHSA-2023:1008) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
172372 | RHEL 8 : kernel-rt (RHSA-2023:1110) | Nessus | Red Hat Local Security Checks | 3/9/2023 | 11/7/2024 | high |
168901 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 12 SP4) (SUSE-SU-2022:4533-1) | Nessus | SuSE Local Security Checks | 12/18/2022 | 7/14/2023 | high |
168942 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2022:4559-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
172182 | RHEL 7 : kernel (RHSA-2023:1091) | Nessus | Red Hat Local Security Checks | 3/7/2023 | 11/7/2024 | high |
176768 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:3491) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
168892 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:4518-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 7/14/2023 | high |
170228 | openSUSE 15 Security Update : kernel (SUSE-SU-2022:4613-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/7/2023 | high |
171701 | RHEL 8 : kpatch-patch (RHSA-2023:0858) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/8/2024 | high |
168933 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:4550-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
174127 | RHEL 7 : kernel (RHSA-2023:1706) | Nessus | Red Hat Local Security Checks | 4/11/2023 | 11/7/2024 | high |
169716 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12009) | Nessus | Oracle Linux Local Security Checks | 1/9/2023 | 10/22/2024 | high |
172134 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5920-1) | Nessus | Ubuntu Local Security Checks | 3/6/2023 | 8/27/2024 | high |
168645 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-10072) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 11/2/2024 | high |
169290 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4616-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
169924 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12017) | Nessus | Oracle Linux Local Security Checks | 1/12/2023 | 10/23/2024 | high |