156574 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9011) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |
159691 | RHEL 7: kernel(RHSA-2022:1324) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/4/28 | high |
157284 | Slackware Linux 14.2kernel-generic 複数の脆弱性 (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2022/2/1 | 2023/4/25 | high |
159310 | RHEL 7 : kpatch-patch (RHSA-2022: 1103) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159319 | RHEL 7: カーネル (RHSA-2022: 1106) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159352 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 15) (SUSE-SU-2022:1034-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/7/13 | high |
158822 | RHEL 8:kernel(RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/4/28 | high |
157939 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | 2022/2/12 | 2023/7/13 | high |
158330 | Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2022:0620) | Nessus | Scientific Linux Local Security Checks | 2022/2/24 | 2023/12/13 | high |
158438 | CentOS 7: kernel (CESA-2022: 0620) | Nessus | CentOS Local Security Checks | 2022/2/25 | 2024/10/9 | high |
158748 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/12/7 | high |
156570 | Oracle Linux 7: Unbreakable Enterprise Kernel (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/23 | medium |
156777 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0090-1) | Nessus | SuSE Local Security Checks | 2022/1/18 | 2023/7/14 | high |
159302 | CentOS 8: kernel (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
159394 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2023/1/13 | high |
158912 | RHEL 8 : kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/4/28 | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022: 0772) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/4/28 | high |
158735 | RHEL 8: kernel-rt (RHSA-2022: 0771) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/4/28 | high |
158736 | RHEL 8:kernel(RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/4/28 | high |
159595 | RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.22(重要度高) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/6/4 | critical |
164572 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1.1) | Nessus | Misc. | 2022/9/1 | 2024/5/16 | critical |
160505 | OracleVM 3.4: kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 2022/5/4 | 2023/4/25 | high |
159041 | RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2024/4/28 | high |
159146 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 14) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
158805 | RHEL 8 : カーネル (RHSA-2022: 0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/4/28 | high |
158808 | RHEL 8: kernel-rt (RHSA-2022: 0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/4/28 | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022: 0851) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/4/28 | high |
159314 | RHEL 7: kernel(RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159731 | RHEL 7: kpatch-patch (RHSA-2022: 1373) | Nessus | Red Hat Local Security Checks | 2022/4/14 | 2024/4/28 | high |
159748 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
159908 | RHEL 6:kernel(RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | 2022/4/19 | 2024/4/28 | high |
157894 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
157895 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
156759 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0080-1) | Nessus | SuSE Local Security Checks | 2022/1/15 | 2023/7/14 | high |
156573 | Oracle Linux 7/8: Unbreakable Enterprise kernel-container (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |
164607 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2024/3/25 | critical |
159366 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/7/13 | high |
158260 | RHEL 7: kpatch-patch(RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/4/28 | high |
158264 | RHEL 7: kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/4/28 | high |
158266 | RHEL 7: kernel(RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/4/28 | high |
158347 | RHEL 8 : カーネル (RHSA-2022: 0636) | Nessus | Red Hat Local Security Checks | 2022/2/24 | 2024/4/28 | high |
158569 | SUSE SLES12 / SLES15 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 21) (SUSE-SU-2022:0667-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/14 | medium |
158756 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0756-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/12/7 | high |
159460 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:1039-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2023/1/13 | high |
159149 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 10) (SUSE-SU-2022:0660-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
159150 | SUSE SLES15のセキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 13) (SUSE-SU-2022:0619-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
159342 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 25) (SUSE-SU-2022:0996-1) | Nessus | SuSE Local Security Checks | 2022/3/30 | 2023/7/14 | medium |
159357 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/7/13 | high |
156163 | Debian DLA-2843-1 : linux - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/17 | 2023/4/25 | high |
156571 | Oracle Linux 7 / 8: Unbreakable Enterprise Kernel (ELSA-2022-9012) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |