161811 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5442-2) | Nessus | Ubuntu Local Security Checks | 6/3/2022 | 8/29/2024 | high |
161935 | Amazon Linux 2 : kernel (ALAS-2022-1798) | Nessus | Amazon Linux Local Security Checks | 6/7/2022 | 8/19/2024 | high |
162703 | Debian DSA-5173-1 : linux - security update | Nessus | Debian Local Security Checks | 7/4/2022 | 3/27/2024 | high |
163995 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
165497 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:3407-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
169330 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/16/2024 | high |
180569 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 3/19/2024 | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
164061 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
161809 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5443-1) | Nessus | Ubuntu Local Security Checks | 6/3/2022 | 8/29/2024 | high |
164099 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2803-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | high |
164466 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1) | Nessus | SuSE Local Security Checks | 8/27/2022 | 7/14/2023 | high |
165433 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:3368-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
165435 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2022:3366-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
165574 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:3445-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 6/26/2024 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
203172 | Photon OS 4.0: Linux PHSA-2022-4.0-0201 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
164248 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225) | Nessus | Huawei Local Security Checks | 8/17/2022 | 12/26/2022 | high |
167835 | AlmaLinux 9 : kernel (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 11/18/2022 | 6/26/2024 | high |
167311 | AlmaLinux 8 : kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | 11/12/2022 | 6/26/2024 | high |
162887 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1969) | Nessus | Huawei Local Security Checks | 7/8/2022 | 1/6/2023 | high |
164448 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2892-1) | Nessus | SuSE Local Security Checks | 8/26/2022 | 7/14/2023 | high |
165582 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:3463-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165584 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:3464-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
161995 | Amazon Linux AMI : kernel (ALAS-2022-1591) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 6/10/2024 | high |
162005 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-026) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 2/7/2024 | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | 10/10/2022 | 12/7/2023 | high |
169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/16/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
184842 | Rocky Linux 8 : kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
173522 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-29581) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 8/29/2023 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 8/22/2024 | high |
203830 | Photon OS 3.0: Linux PHSA-2022-3.0-0399 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
162002 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-014) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 2/7/2024 | high |
162006 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-001) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 9/5/2023 | high |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
167577 | Oracle Linux 8 : kernel (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 11/1/2024 | high |
165501 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3408-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 6/26/2024 | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 6/26/2024 | high |
164723 | Amazon Linux 2022 : (ALAS2022-2022-083) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 1/13/2023 | high |
165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
165585 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2022:3465-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165608 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP2) (SUSE-SU-2022:3476-1) | Nessus | SuSE Local Security Checks | 10/1/2022 | 7/14/2023 | high |
165375 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/13/2023 | high |
165426 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2022:3350-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | high |
165436 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:3369-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
165810 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2441) | Nessus | Huawei Local Security Checks | 10/8/2022 | 1/12/2023 | high |
161812 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5443-2) | Nessus | Ubuntu Local Security Checks | 6/3/2022 | 8/29/2024 | high |