208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | high |
203842 | Photon OS 3.0: Linux PHSA-2021-3.0-0234 | Nessus | PhotonOS Local Security Checks | high |
188948 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2023-1262) | Nessus | Huawei Local Security Checks | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | high |
187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | high |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | high |
187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | high |
184756 | Rocky Linux 8 : kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | high |
165135 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.18 (Important) (RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | critical |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | critical |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | critical |
164576 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6) | Nessus | Misc. | high |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | high |
164560 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2) | Nessus | Misc. | high |
162824 | F5 Networks BIG-IP : Linux kernel vulnerability (K06524534) | Nessus | F5 Networks Local Security Checks | high |
160860 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0020) | Nessus | NewStart CGSL Local Security Checks | high |
160783 | NewStart CGSL MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0047) | Nessus | NewStart CGSL Local Security Checks | high |
160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | high |
160765 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074) | Nessus | NewStart CGSL Local Security Checks | high |
160740 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0023) | Nessus | NewStart CGSL Local Security Checks | high |
158016 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070) | Nessus | Huawei Local Security Checks | high |
157745 | Rocky Linux 8 : kernel (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | high |
157716 | AlmaLinux 8 : kernel (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | high |
156534 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857) | Nessus | Huawei Local Security Checks | high |
156347 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2021-2818) | Nessus | Huawei Local Security Checks | high |
155142 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2663) | Nessus | Huawei Local Security Checks | critical |
154404 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588) | Nessus | Huawei Local Security Checks | high |
154070 | RHEL 7 : kpatch-patch (RHSA-2021:3814) | Nessus | Red Hat Local Security Checks | high |
154048 | RHEL 7 : kernel (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | high |
153873 | RHEL 7 : kernel (RHSA-2021:3725) | Nessus | Red Hat Local Security Checks | high |
153703 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2530) | Nessus | Huawei Local Security Checks | high |
153610 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) | Nessus | Huawei Local Security Checks | high |
153371 | RHEL 7 : kernel (RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | high |
153370 | RHEL 7 : kpatch-patch (RHSA-2021:3523) | Nessus | Red Hat Local Security Checks | high |
152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | high |
152977 | RHEL 7 : kernel (RHSA-2021:3399) | Nessus | Red Hat Local Security Checks | high |
152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | high |
152964 | RHEL 7 : kernel (RHSA-2021:3321) | Nessus | Red Hat Local Security Checks | high |
152950 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3327) | Nessus | Scientific Linux Local Security Checks | high |
152940 | RHEL 8 : kpatch-patch (RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | high |
152935 | RHEL 7 : kernel (RHSA-2021:3327) | Nessus | Red Hat Local Security Checks | high |
152931 | RHEL 8 : kernel-rt (RHSA-2021:3375) | Nessus | Red Hat Local Security Checks | high |
152929 | RHEL 7 : kpatch-patch (RHSA-2021:3381) | Nessus | Red Hat Local Security Checks | high |
152925 | RHEL 8 : kernel (RHSA-2021:3363) | Nessus | Red Hat Local Security Checks | high |
152924 | RHEL 7 : kernel-rt (RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | high |
152688 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.7] (Important) (RHSA-2021:3235) | Nessus | Red Hat Local Security Checks | high |
152619 | RHEL 8 : kpatch-patch (RHSA-2021:3181) | Nessus | Red Hat Local Security Checks | high |
152613 | RHEL 8 : kernel (RHSA-2021:3173) | Nessus | Red Hat Local Security Checks | high |
152596 | CentOS 8 : kernel (CESA-2021:3057) | Nessus | CentOS Local Security Checks | high |
152536 | Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5039-1) | Nessus | Ubuntu Local Security Checks | high |
152493 | Oracle Linux 8 : kernel (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | high |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | high |
152444 | RHEL 8 : kpatch-patch (RHSA-2021:3044) | Nessus | Red Hat Local Security Checks | high |
152441 | RHEL 8 : kernel-rt (RHSA-2021:3088) | Nessus | Red Hat Local Security Checks | high |
152438 | RHEL 8 : kernel (RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | high |
152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | high |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | high |
152195 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | high |
152188 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP4) (SUSE-SU-2021:2584-1) | Nessus | SuSE Local Security Checks | high |
152167 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1) | Nessus | SuSE Local Security Checks | high |
152160 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP3) (SUSE-SU-2021:2559-1) | Nessus | SuSE Local Security Checks | high |
152159 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP1) (SUSE-SU-2021:2560-1) | Nessus | SuSE Local Security Checks | high |
152142 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP1) (SUSE-SU-2021:2542-1) | Nessus | SuSE Local Security Checks | high |
152116 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP2) (SUSE-SU-2021:2538-1) | Nessus | SuSE Local Security Checks | high |
152108 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2487-1) | Nessus | SuSE Local Security Checks | high |
152055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2451-1) | Nessus | SuSE Local Security Checks | high |
152017 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1076-1) | Nessus | SuSE Local Security Checks | high |
151998 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2422-1) | Nessus | SuSE Local Security Checks | high |
151997 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2438-1) | Nessus | SuSE Local Security Checks | high |
151989 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | high |
151986 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | high |
151935 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | high |
151897 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | high |
151884 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2409-1) | Nessus | SuSE Local Security Checks | high |
151880 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1) | Nessus | SuSE Local Security Checks | high |
151878 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2406-1) | Nessus | SuSE Local Security Checks | high |
151877 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1) | Nessus | SuSE Local Security Checks | high |
151873 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2416-1) | Nessus | SuSE Local Security Checks | high |
151870 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2415-1) | Nessus | SuSE Local Security Checks | high |
151851 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2409-1) | Nessus | SuSE Local Security Checks | high |
151847 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2415-1) | Nessus | SuSE Local Security Checks | high |