208540 | CentOS 7 : kpatch-patch (RHSA-2021:1069) | Nessus | CentOS Local Security Checks | high |
208528 | CentOS 7 : kernel-alt (RHSA-2021:1379) | Nessus | CentOS Local Security Checks | high |
187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | critical |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | medium |
164592 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.1) | Nessus | Misc. | critical |
164590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5) | Nessus | Misc. | critical |
164567 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6) | Nessus | Misc. | critical |
164562 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7) | Nessus | Misc. | critical |
164557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20) | Nessus | Misc. | critical |
160868 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0059) | Nessus | NewStart CGSL Local Security Checks | high |
160833 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0008) | Nessus | NewStart CGSL Local Security Checks | high |
160830 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0002) | Nessus | NewStart CGSL Local Security Checks | high |
160788 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0026) | Nessus | NewStart CGSL Local Security Checks | high |
160761 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075) | Nessus | NewStart CGSL Local Security Checks | critical |
160419 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-001) | Nessus | Amazon Linux Local Security Checks | high |
157845 | RHEL 6 : kernel (RHSA-2021:1288) | Nessus | Red Hat Local Security Checks | high |
157559 | AlmaLinux 8 : kernel (ALSA-2021:1093) | Nessus | Alma Linux Local Security Checks | high |
156534 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857) | Nessus | Huawei Local Security Checks | high |
153271 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392) | Nessus | Huawei Local Security Checks | critical |
152167 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1) | Nessus | SuSE Local Security Checks | high |
151756 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | critical |
151730 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | critical |
151307 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-2075) | Nessus | Huawei Local Security Checks | high |
151229 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-2040) | Nessus | Huawei Local Security Checks | high |
151167 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2021-2002) | Nessus | Huawei Local Security Checks | high |
150927 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | critical |
150901 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | critical |
150550 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14724-1) | Nessus | SuSE Local Security Checks | high |
150214 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1929) | Nessus | Huawei Local Security Checks | high |
150213 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1950) | Nessus | Huawei Local Security Checks | high |
149892 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-758) | Nessus | SuSE Local Security Checks | critical |
149717 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1624-1) | Nessus | SuSE Local Security Checks | high |
149716 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1623-1) | Nessus | SuSE Local Security Checks | high |
149633 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1617-1) | Nessus | SuSE Local Security Checks | high |
149607 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-1879) | Nessus | Huawei Local Security Checks | high |
149587 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1904) | Nessus | Huawei Local Security Checks | high |
149491 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1596-1) | Nessus | SuSE Local Security Checks | high |
149462 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1573-1) | Nessus | SuSE Local Security Checks | high |
149444 | RHEL 7 : kernel (RHSA-2021:1531) | Nessus | Red Hat Local Security Checks | high |
149441 | RHEL 7 : kpatch-patch (RHSA-2021:1532) | Nessus | Red Hat Local Security Checks | high |
149245 | Oracle Linux 6 : kernel (ELSA-2021-9212) | Nessus | Oracle Linux Local Security Checks | high |
149236 | RHEL 7 : kpatch-patch (RHSA-2021:1377) | Nessus | Red Hat Local Security Checks | high |
149235 | RHEL 7 : kernel-alt (RHSA-2021:1379) | Nessus | Red Hat Local Security Checks | high |
149098 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808) | Nessus | Huawei Local Security Checks | high |
149028 | RHEL 7 : kernel (RHSA-2021:1376) | Nessus | Red Hat Local Security Checks | high |
149024 | RHEL 7 : kernel (RHSA-2021:1373) | Nessus | Red Hat Local Security Checks | high |
148892 | RHEL 8 : kpatch-patch (RHSA-2021:1295) | Nessus | Red Hat Local Security Checks | high |
148877 | RHEL 8 : kernel-rt (RHSA-2021:1279) | Nessus | Red Hat Local Security Checks | high |
148876 | RHEL 8 : kernel (RHSA-2021:1272) | Nessus | Red Hat Local Security Checks | high |
148853 | RHEL 7 : kernel (RHSA-2021:1289) | Nessus | Red Hat Local Security Checks | high |
148851 | RHEL 7 : kernel (RHSA-2021:1267) | Nessus | Red Hat Local Security Checks | high |
148747 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1238-1) | Nessus | SuSE Local Security Checks | critical |
148700 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1210-1) | Nessus | SuSE Local Security Checks | high |
148698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1211-1) | Nessus | SuSE Local Security Checks | critical |
148634 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1715) | Nessus | Huawei Local Security Checks | high |
148604 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1751) | Nessus | Huawei Local Security Checks | high |
148509 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1175-1) | Nessus | SuSE Local Security Checks | high |
148489 | RHEL 8 : kpatch-patch (RHSA-2021:1173) | Nessus | Red Hat Local Security Checks | high |
148460 | RHEL 8 : kernel (RHSA-2021:1171) | Nessus | Red Hat Local Security Checks | high |
148459 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9140) | Nessus | Oracle Linux Local Security Checks | high |
148458 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9141) | Nessus | Oracle Linux Local Security Checks | high |
148453 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9172) | Nessus | Oracle Linux Local Security Checks | high |
148452 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9175) | Nessus | Oracle Linux Local Security Checks | high |
148438 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-532) | Nessus | SuSE Local Security Checks | critical |
148425 | CentOS 7 : kernel (RHSA-2021:1071) | Nessus | CentOS Local Security Checks | high |
148422 | CentOS 8 : kernel (CESA-2021:1093) | Nessus | CentOS Local Security Checks | high |
148390 | RHEL 7 : kernel (RHSA-2021:1071) | Nessus | Red Hat Local Security Checks | high |
148389 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1075-1) | Nessus | SuSE Local Security Checks | high |
148386 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1074-1) | Nessus | SuSE Local Security Checks | high |
148380 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9164) | Nessus | Oracle Linux Local Security Checks | high |
148371 | Oracle Linux 8 : kernel (ELSA-2021-1093) | Nessus | Oracle Linux Local Security Checks | high |
148370 | RHEL 8 : kernel (RHSA-2021:1093) | Nessus | Red Hat Local Security Checks | high |
148369 | RHEL 8 : kernel-rt (RHSA-2021:1081) | Nessus | Red Hat Local Security Checks | high |
148350 | Photon OS 4.0: Linux PHSA-2021-4.0-0007 | Nessus | PhotonOS Local Security Checks | high |
148343 | Oracle Linux 7 : kernel (ELSA-2021-1071) | Nessus | Oracle Linux Local Security Checks | high |
148331 | RHEL 7 : kpatch-patch (RHSA-2021:1069) | Nessus | Red Hat Local Security Checks | high |
148329 | RHEL 7 : kernel-rt (RHSA-2021:1070) | Nessus | Red Hat Local Security Checks | high |
148294 | Photon OS 1.0: Linux PHSA-2021-1.0-0375 | Nessus | PhotonOS Local Security Checks | high |
148289 | Photon OS 2.0: Linux PHSA-2021-2.0-0332 | Nessus | PhotonOS Local Security Checks | high |
148254 | Debian DLA-2610-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | high |
148189 | Photon OS 3.0: Linux PHSA-2021-3.0-0210 | Nessus | PhotonOS Local Security Checks | high |
148034 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4887-1) | Nessus | Ubuntu Local Security Checks | high |
147972 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4883-1) | Nessus | Ubuntu Local Security Checks | high |
147919 | Amazon Linux AMI : kernel (ALAS-2021-1487) | Nessus | Amazon Linux Local Security Checks | high |
147914 | Amazon Linux 2 : kernel (ALAS-2021-1616) | Nessus | Amazon Linux Local Security Checks | high |
147899 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0008) | Nessus | OracleVM Local Security Checks | high |
147865 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9113) | Nessus | Oracle Linux Local Security Checks | high |
147864 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9116) | Nessus | Oracle Linux Local Security Checks | high |
147862 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9112) | Nessus | Oracle Linux Local Security Checks | high |
147840 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9114) | Nessus | Oracle Linux Local Security Checks | high |
147839 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9115) | Nessus | Oracle Linux Local Security Checks | high |
147790 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-072-01) | Nessus | Slackware Local Security Checks | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | high |