160027 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5383-1) | Nessus | Ubuntu Local Security Checks | 4/21/2022 | 8/27/2024 | medium |
160214 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5390-1) | Nessus | Ubuntu Local Security Checks | 4/26/2022 | 8/29/2024 | high |
160433 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-012) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/17/2024 | high |
162006 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-001) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 12/11/2024 | high |
162764 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1) | Nessus | SuSE Local Security Checks | 7/6/2022 | 1/16/2024 | high |
203189 | Photon OS 4.0: Linux PHSA-2022-4.0-0168 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
160494 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1486-1) | Nessus | SuSE Local Security Checks | 5/4/2022 | 7/14/2023 | high |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
167577 | Oracle Linux 8 : kernel (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 11/1/2024 | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 6/26/2024 | high |
164723 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-083) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
159739 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1183-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159990 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1256-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
160223 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1402-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
162249 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1868) | Nessus | Huawei Local Security Checks | 6/15/2022 | 3/23/2023 | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 6/26/2024 | high |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 12/27/2023 | high |
165375 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/13/2023 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
160422 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/17/2024 | high |
160495 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 5/4/2022 | 10/22/2024 | high |
162450 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1934) | Nessus | Huawei Local Security Checks | 6/22/2022 | 10/19/2022 | high |
159587 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9266) | Nessus | Oracle Linux Local Security Checks | 4/7/2022 | 11/1/2024 | medium |
160066 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1270-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 6/26/2024 | high |
160103 | SUSE SLES12 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2022:1318-1) | Nessus | SuSE Local Security Checks | 4/24/2022 | 7/13/2023 | high |
178435 | RHEL 9 : kernel-rt (RHSA-2023:4138) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | critical |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
160196 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1329-1) | Nessus | SuSE Local Security Checks | 4/26/2022 | 7/13/2023 | high |
162355 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1896) | Nessus | Huawei Local Security Checks | 6/17/2022 | 6/17/2022 | high |
171712 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0001) | Nessus | NewStart CGSL Local Security Checks | 2/21/2023 | 2/22/2023 | high |
159987 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1266-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
160898 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9365) | Nessus | Oracle Linux Local Security Checks | 5/10/2022 | 10/23/2024 | high |
161954 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5466-1) | Nessus | Ubuntu Local Security Checks | 6/8/2022 | 8/27/2024 | high |
162142 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1829) | Nessus | Huawei Local Security Checks | 6/13/2022 | 10/20/2023 | high |
163115 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2081) | Nessus | Huawei Local Security Checks | 7/14/2022 | 10/18/2023 | high |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 1/16/2024 | high |
174228 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
159558 | Amazon Linux 2 : kernel (ALAS-2022-1768) | Nessus | Amazon Linux Local Security Checks | 4/6/2022 | 12/17/2024 | high |
162153 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1817) | Nessus | Huawei Local Security Checks | 6/13/2022 | 10/20/2023 | high |
163617 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2200) | Nessus | Huawei Local Security Checks | 7/29/2022 | 12/7/2023 | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 12/11/2024 | high |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
159932 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1255-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
160056 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1283-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
160222 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1407-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
160917 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9368) | Nessus | Oracle Linux Local Security Checks | 5/10/2022 | 10/23/2024 | high |
160102 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1320-1) | Nessus | SuSE Local Security Checks | 4/24/2022 | 7/13/2023 | high |
160104 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1) | Nessus | SuSE Local Security Checks | 4/24/2022 | 7/13/2023 | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 10/22/2024 | high |