165049 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292) | Nessus | Huawei Local Security Checks | 9/14/2022 | 1/13/2023 | high |
164252 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2827-1) | Nessus | SuSE Local Security Checks | 8/18/2022 | 7/14/2023 | medium |
165287 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5622-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/29/2024 | high |
165602 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |
164386 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-5580-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/27/2024 | high |
165527 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5647-1) | Nessus | Ubuntu Local Security Checks | 9/28/2022 | 8/27/2024 | high |
167947 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:4113-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 1/15/2024 | high |
167942 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:4100-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 1/15/2024 | high |
163480 | Debian DSA-5191-1 : linux - security update | Nessus | Debian Local Security Checks | 7/27/2022 | 3/27/2024 | high |
164061 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
163995 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
165505 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5644-1) | Nessus | Ubuntu Local Security Checks | 9/27/2022 | 8/27/2024 | high |
169794 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
165864 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2466) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
164817 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 9/7/2022 | 1/15/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
165323 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5630-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/27/2024 | high |
165465 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5639-1) | Nessus | Ubuntu Local Security Checks | 9/26/2022 | 8/27/2024 | high |
165986 | Amazon Linux AMI : kernel (ALAS-2022-1636) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 6/10/2024 | high |
167773 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15) (SUSE-SU-2022:4027-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
164448 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2892-1) | Nessus | SuSE Local Security Checks | 8/26/2022 | 7/14/2023 | high |
163996 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2723-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | medium |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
167940 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:4112-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 1/15/2024 | high |
165320 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5633-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/27/2024 | high |
165280 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/28/2024 | high |
166809 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
169391 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932) | Nessus | Huawei Local Security Checks | 12/28/2022 | 6/26/2024 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
164138 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2809-1) | Nessus | SuSE Local Security Checks | 8/16/2022 | 7/14/2023 | high |
165623 | Debian DLA-3131-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 10/2/2022 | 6/26/2024 | high |
165651 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5655-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/27/2024 | high |
165990 | Amazon Linux 2 : kernel (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 8/17/2024 | high |
167758 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
175866 | RHEL 8 : kernel-rt (RHSA-2023:2736) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 1/16/2024 | high |
164466 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1) | Nessus | SuSE Local Security Checks | 8/27/2022 | 7/14/2023 | high |
176166 | AlmaLinux 8 : kernel (ALSA-2023:2951) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/16/2024 | high |
164099 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2803-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | high |
165717 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5660-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/29/2024 | high |
165281 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5624-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/27/2024 | high |
175604 | AlmaLinux 9 : kernel (ALSA-2023:2458) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
164378 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5577-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/27/2024 | medium |
164294 | Amazon Linux 2 : kernel (ALAS-2022-1833) | Nessus | Amazon Linux Local Security Checks | 8/19/2022 | 10/13/2023 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
165388 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/13/2023 | high |
166644 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-2619) | Nessus | Huawei Local Security Checks | 10/27/2022 | 1/13/2023 | high |
165650 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5654-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/27/2024 | high |
167759 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 28 for SLE 12 SP4) (SUSE-SU-2022:4024-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |