159913 | RHEL 8 : kpatch-patch (RHSA-2022:1418) | Nessus | Red Hat Local Security Checks | 4/20/2022 | 11/7/2024 | high |
160037 | RHEL 8 : kernel (RHSA-2022:1455) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | 10/10/2022 | 12/7/2023 | high |
158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | high |
159840 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
157340 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0288-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
157929 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1) | Nessus | SuSE Local Security Checks | 2/12/2022 | 7/13/2023 | high |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
160035 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475) | Nessus | Huawei Local Security Checks | 4/21/2022 | 4/25/2023 | high |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
160630 | F5 Networks BIG-IP : Linux kernel vulnerability for (K52379673) | Nessus | F5 Networks Local Security Checks | 5/5/2022 | 5/7/2024 | high |
159540 | Oracle Linux 7 : kernel (ELSA-2022-1198) | Nessus | Oracle Linux Local Security Checks | 4/6/2022 | 10/22/2024 | high |
158250 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1) | Nessus | Ubuntu Local Security Checks | 2/22/2022 | 8/29/2024 | high |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 4/1/2022 | 11/7/2024 | high |
159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | critical |
157889 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2/11/2022 | 4/25/2023 | high |
158123 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0418-1) | Nessus | SuSE Local Security Checks | 2/17/2022 | 7/13/2023 | high |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
159387 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
158161 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1) | Nessus | Ubuntu Local Security Checks | 2/18/2022 | 8/27/2024 | high |
159533 | RHEL 7 : kernel (RHSA-2022:1198) | Nessus | Red Hat Local Security Checks | 4/5/2022 | 11/7/2024 | high |
161069 | RHEL 7 : kernel (RHSA-2022:2189) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |
157408 | Amazon Linux 2 : kernel (ALAS-2022-1749) | Nessus | Amazon Linux Local Security Checks | 2/7/2022 | 12/17/2024 | high |
158336 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP3) (SUSE-SU-2022:0552-1) | Nessus | SuSE Local Security Checks | 2/24/2022 | 11/7/2023 | high |
204077 | Photon OS 3.0: Linux PHSA-2022-3.0-0350 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
158256 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2) | Nessus | Ubuntu Local Security Checks | 2/22/2022 | 8/28/2024 | high |
158761 | Debian DSA-5096-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 3/27/2024 | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 4/7/2022 | 11/7/2024 | critical |
159262 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/25/2023 | high |
158141 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0463-1) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 3/17/2022 | 11/7/2024 | high |
187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
157342 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
188839 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
159972 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466) | Nessus | Huawei Local Security Checks | 4/20/2022 | 3/23/2023 | high |
159901 | RHEL 8 : kernel-rt (RHSA-2022:1413) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/7/2024 | high |
159520 | RHEL 7 : kpatch-patch (RHSA-2022:1185) | Nessus | Red Hat Local Security Checks | 4/5/2022 | 11/7/2024 | high |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | 5/26/2022 | 12/7/2023 | high |
159310 | RHEL 7 : kpatch-patch (RHSA-2022:1103) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/8/2024 | high |
158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | 2/22/2022 | 8/28/2024 | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2/1/2022 | 4/25/2023 | high |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
161350 | Rocky Linux 8 : kernel-rt (RLSA-2022:1975) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/6/2023 | critical |
158159 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1) | Nessus | Ubuntu Local Security Checks | 2/18/2022 | 8/28/2024 | high |