163756 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerability (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 8/3/2022 | 8/27/2024 | high |
164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | high |
165264 | RHEL 9 : kernel-rt (RHSA-2022:6582) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 4/28/2024 | high |
165269 | RHEL 9 : kpatch-patch (RHSA-2022:6592) | Nessus | Red Hat Local Security Checks | 9/21/2022 | 4/28/2024 | high |
165829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2415) | Nessus | Huawei Local Security Checks | 10/8/2022 | 1/13/2023 | high |
167662 | AlmaLinux 9 : kernel (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
167684 | AlmaLinux 9 : kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 1/16/2024 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 8/2/2022 | 8/27/2024 | high |
164769 | Amazon Linux 2022 : (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 1/16/2024 | high |
165266 | RHEL 9 : kernel (RHSA-2022:6610) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 4/28/2024 | high |
165296 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
165298 | Oracle Linux 9 : kernel (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/23/2024 | high |
165388 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/13/2023 | high |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 5/2/2023 | high |
204047 | Photon OS 3.0: Linux PHSA-2022-3.0-0464 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
166644 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-2619) | Nessus | Huawei Local Security Checks | 10/27/2022 | 1/13/2023 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
163988 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:2726-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
164067 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:2738-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
163366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
203181 | Photon OS 4.0: Linux PHSA-2022-4.0-0238 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 7/22/2022 | 9/6/2023 | high |
163482 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 7/27/2022 | 7/13/2023 | high |
164016 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/28/2024 | high |
164066 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP3) (SUSE-SU-2022:2766-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
165375 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/13/2023 | high |
165032 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2321) | Nessus | Huawei Local Security Checks | 9/14/2022 | 1/13/2023 | high |
165810 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2441) | Nessus | Huawei Local Security Checks | 10/8/2022 | 1/12/2023 | high |
177909 | Amazon Linux AMI : kernel (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 7/3/2023 | 6/26/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 8/26/2022 | 6/26/2024 | high |
184349 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 11/3/2023 | 12/15/2023 | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/26/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
178261 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/24/2024 | high |
178263 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/22/2024 | high |
182443 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 10/3/2023 | 10/23/2024 | high |
164421 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high |
164055 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP3) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
164002 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
163068 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2376-1) | Nessus | SuSE Local Security Checks | 7/13/2022 | 7/13/2023 | high |
163925 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2696-1) | Nessus | SuSE Local Security Checks | 8/9/2022 | 7/14/2023 | high |
165864 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2466) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
163352 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 9/5/2023 | high |
169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/16/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
177862 | Amazon Linux 2 : kernel (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 7/1/2023 | 6/26/2024 | high |