164448 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2892-1) | Nessus | SuSE Local Security Checks | 8/26/2022 | 7/14/2023 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 8/22/2024 | high |
163995 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
164136 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9710) | Nessus | Oracle Linux Local Security Checks | 8/16/2022 | 10/23/2024 | high |
164061 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
163277 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9602) | Nessus | Oracle Linux Local Security Checks | 7/19/2022 | 10/22/2024 | medium |
163278 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9601) | Nessus | Oracle Linux Local Security Checks | 7/19/2022 | 10/23/2024 | medium |
164138 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2809-1) | Nessus | SuSE Local Security Checks | 8/16/2022 | 7/14/2023 | high |
164099 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2803-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | high |
175604 | AlmaLinux 9 : kernel (ALSA-2023:2458) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
163286 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9612) | Nessus | Oracle Linux Local Security Checks | 7/20/2022 | 10/22/2024 | medium |
165100 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-007) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 5/8/2023 | medium |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 1/16/2024 | high |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 5/2/2023 | high |
164373 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2875-1) | Nessus | SuSE Local Security Checks | 8/24/2022 | 7/14/2023 | high |
175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
164141 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9709) | Nessus | Oracle Linux Local Security Checks | 8/16/2022 | 10/23/2024 | high |
164359 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-019) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 1/16/2024 | high |
163279 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9609) | Nessus | Oracle Linux Local Security Checks | 7/19/2022 | 10/24/2024 | medium |
174486 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6031-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
166127 | Amazon Linux 2022 : (ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 6/26/2024 | high |
175629 | AlmaLinux 9 : kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/16/2024 | high |
175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 1/16/2024 | high |
203284 | Photon OS 4.0: Linux PHSA-2022-4.0-0214 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 8/26/2022 | 6/26/2024 | high |