159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 4/1/2022 | 4/28/2024 | high |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | high |
158794 | Oracle Linux 8 : kernel (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 3/10/2022 | 10/22/2024 | high |
158503 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 3/1/2022 | 7/13/2023 | medium |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
158579 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1) | Nessus | SuSE Local Security Checks | 3/3/2022 | 7/13/2023 | medium |
159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 12/7/2023 | high |
158323 | RHEL 8 : kernel-rt (RHSA-2022:0629) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 4/28/2024 | high |
156748 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 1/14/2022 | 7/14/2023 | high |
156598 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 1/11/2022 | 4/25/2023 | high |
160495 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 5/4/2022 | 10/22/2024 | high |
159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
165087 | Oracle Linux 6 : kernel (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 9/14/2022 | 10/24/2024 | high |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/8/2023 | high |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | 9/21/2022 | 10/31/2024 | critical |
159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 12/7/2023 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
158569 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1) | Nessus | SuSE Local Security Checks | 3/3/2022 | 7/14/2023 | medium |
159460 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 4/1/2022 | 1/13/2023 | high |
159149 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
159150 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
158756 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 12/7/2023 | high |
158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | 2/24/2022 | 4/28/2024 | high |
158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 4/28/2024 | high |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 4/28/2024 | high |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 4/28/2024 | high |
159342 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 7/14/2023 | medium |
159357 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
160035 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475) | Nessus | Huawei Local Security Checks | 4/21/2022 | 4/25/2023 | high |
159840 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | high |
156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 12/17/2021 | 4/25/2023 | high |
156571 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | medium |
156572 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9014) | Nessus | Oracle Linux Local Security Checks | 1/10/2022 | 10/22/2024 | high |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | 10/10/2022 | 12/7/2023 | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |