151529 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9351) | Nessus | Oracle Linux Local Security Checks | 7/13/2021 | 10/22/2024 | high |
153080 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2336) | Nessus | Huawei Local Security Checks | 9/7/2021 | 12/1/2023 | high |
155003 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3642-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 7/13/2023 | high |
155577 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3723-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 7/13/2023 | high |
155648 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3748-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
164586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.5) | Nessus | Misc. | 9/1/2022 | 1/31/2024 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 11/22/2023 | high |
151562 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-2183) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | high |
151690 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9362) | Nessus | Oracle Linux Local Security Checks | 7/16/2021 | 10/22/2024 | high |
154404 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588) | Nessus | Huawei Local Security Checks | 10/25/2021 | 1/17/2023 | high |
155358 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1477-1) | Nessus | SuSE Local Security Checks | 11/16/2021 | 11/23/2023 | high |
155299 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3655-1) | Nessus | SuSE Local Security Checks | 11/12/2021 | 11/23/2023 | high |
148189 | Photon OS 3.0: Linux PHSA-2021-3.0-0210 | Nessus | PhotonOS Local Security Checks | 3/26/2021 | 7/24/2024 | high |
160850 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0014) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
151979 | CentOS 7 : kernel (RHSA-2021:2725) | Nessus | CentOS Local Security Checks | 7/22/2021 | 10/9/2024 | high |
153271 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392) | Nessus | Huawei Local Security Checks | 9/14/2021 | 5/9/2022 | critical |
187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
152313 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2272) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
151570 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-2195) | Nessus | Huawei Local Security Checks | 7/13/2021 | 12/8/2023 | high |
151307 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-2075) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | high |
150155 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-4979-1) | Nessus | Ubuntu Local Security Checks | 6/3/2021 | 8/28/2024 | high |
155070 | CentOS 8 : kernel-rt (CESA-2021:4140) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
155145 | CentOS 8 : kernel (CESA-2021:4356) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
155302 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3655-1) | Nessus | SuSE Local Security Checks | 11/12/2021 | 7/13/2023 | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
151888 | RHEL 7 : kernel (RHSA-2021:2725) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
151886 | RHEL 7 : kernel-rt (RHSA-2021:2726) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
155172 | RHEL 8 : kernel-rt (RHSA-2021:4140) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
151926 | Oracle Linux 7 : kernel (ELSA-2021-2725) | Nessus | Oracle Linux Local Security Checks | 7/22/2021 | 10/22/2024 | high |
151689 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9363) | Nessus | Oracle Linux Local Security Checks | 7/16/2021 | 10/22/2024 | high |
155383 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3675-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 11/23/2023 | high |
155467 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3675-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | high |
155006 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3641-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 7/13/2023 | high |
155009 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3641-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 11/24/2023 | high |
157497 | AlmaLinux 8 : kernel (ALSA-2021:4356) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2024 | high |
158016 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070) | Nessus | Huawei Local Security Checks | 2/13/2022 | 1/16/2023 | high |
158040 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) | Nessus | Huawei Local Security Checks | 2/14/2022 | 11/9/2023 | high |
159160 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1) | Nessus | Ubuntu Local Security Checks | 3/22/2022 | 8/27/2024 | high |
155814 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14849-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | high |
151506 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9349) | Nessus | Oracle Linux Local Security Checks | 7/12/2021 | 11/2/2024 | high |
160815 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0040) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/10/2022 | high |
152308 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2246) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
152327 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2301) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
152089 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:2725) | Nessus | Scientific Linux Local Security Checks | 7/26/2021 | 7/30/2021 | high |
154975 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1460-1) | Nessus | SuSE Local Security Checks | 11/9/2021 | 11/24/2023 | high |