Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159341SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:0998-1)NessusSuSE Local Security Checks3/30/202212/7/2023
high
161627EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1779)NessusHuawei Local Security Checks5/27/202212/7/2023
high
160733NewStart CGSL MAIN 4.05 : kernel Vulnerability (NS-SA-2022-0004)NessusNewStart CGSL Local Security Checks5/9/202212/7/2023
high
160867NewStart CGSL MAIN 5.04 : kernel Vulnerability (NS-SA-2022-0024)NessusNewStart CGSL Local Security Checks5/10/202212/7/2023
high
165087Oracle Linux 6 : kernel (ELSA-2022-9781)NessusOracle Linux Local Security Checks9/14/202212/7/2023
high
187323NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
158272Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5302-1)NessusUbuntu Local Security Checks2/23/20221/9/2024
high
158794Oracle Linux 8 : kernel (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158813RHEL 8 : kernel-rt (RHSA-2022:0821)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
160190Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
161729EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1782)NessusHuawei Local Security Checks6/1/20221/13/2023
high
184952Rocky Linux 8 : kernel-rt (RLSA-2022:0819)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
164040OracleVM 3.4 : kernel-uek (OVMSA-2022-0021)NessusOracleVM Local Security Checks8/10/202212/7/2023
high
159142Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5337-1)NessusUbuntu Local Security Checks3/22/20221/9/2024
high
159353SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks3/31/202212/7/2023
high
159160Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1)NessusUbuntu Local Security Checks3/22/20221/9/2024
high
159339SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP3) (SUSE-SU-2022:0984-1)NessusSuSE Local Security Checks3/30/202212/7/2023
high
161385Oracle Linux 7 : kernel (ELSA-2022-4642)NessusOracle Linux Local Security Checks5/19/202212/7/2023
high
159338SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:1012-1)NessusSuSE Local Security Checks3/30/202212/7/2023
high
159358SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP2) (SUSE-SU-2022:1035-1)NessusSuSE Local Security Checks3/31/202212/7/2023
high
161069RHEL 7 : kernel (RHSA-2022:2189)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
158757SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0761-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158807RHEL 8 : kernel (RHSA-2022:0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158842Rocky Linux 8 : kernel-rt (RLSA-2022:819)NessusRocky Linux Local Security Checks3/11/20221/16/2023
high
159302CentOS 8 : kernel (CESA-2022:0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
158912RHEL 8 : kpatch-patch (RHSA-2022:0849)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159041RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958)NessusRed Hat Local Security Checks3/17/20224/28/2024
high
161072RHEL 7 : kernel (RHSA-2022:2186)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
161475RHEL 7 : kernel (RHSA-2022:4717)NessusRed Hat Local Security Checks5/24/20224/28/2024
high
162477RHEL 7 : kernel (RHSA-2022:5157)NessusRed Hat Local Security Checks6/22/20224/28/2024
high
158774openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158777openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
163619EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181)NessusHuawei Local Security Checks7/29/202212/7/2023
high
157408Amazon Linux 2 : kernel (ALAS-2022-1749)NessusAmazon Linux Local Security Checks2/7/20224/25/2024
high
163156EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054)NessusHuawei Local Security Checks7/14/20221/13/2023
high
163224EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026)NessusHuawei Local Security Checks7/15/20221/13/2023
high
159186Oracle Linux 8 : Unbreakable Enterprise kernel (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
159337SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0978-1)NessusSuSE Local Security Checks3/30/202212/7/2023
high
158102Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9142)NessusOracle Linux Local Security Checks2/16/202212/7/2023
high
159627EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1366)NessusHuawei Local Security Checks4/11/202212/7/2023
high
161504F5 Networks BIG-IP : Linux kernel vulnerability (K54724312)NessusF5 Networks Local Security Checks5/25/20221/5/2024
high
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159908RHEL 6 : kernel (RHSA-2022:1417)NessusRed Hat Local Security Checks4/19/20224/28/2024
high
161358RHEL 7 : kernel-rt (RHSA-2022:4644)NessusRed Hat Local Security Checks5/19/20224/28/2024
high
161368RHEL 7 : kpatch-patch (RHSA-2022:4655)NessusRed Hat Local Security Checks5/19/20224/28/2024
high
158779openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/20224/28/2024
high