147899 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0008) | Nessus | OracleVM Local Security Checks | 3/19/2021 | 1/9/2024 | high |
148034 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4887-1) | Nessus | Ubuntu Local Security Checks | 3/24/2021 | 8/28/2024 | high |
149587 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1904) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | high |
149716 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1623-1) | Nessus | SuSE Local Security Checks | 5/19/2021 | 1/1/2024 | high |
149717 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1624-1) | Nessus | SuSE Local Security Checks | 5/19/2021 | 1/1/2024 | high |
147862 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9112) | Nessus | Oracle Linux Local Security Checks | 3/17/2021 | 11/1/2024 | high |
148425 | CentOS 7 : kernel (RHSA-2021:1071) | Nessus | CentOS Local Security Checks | 4/10/2021 | 10/9/2024 | high |
149028 | RHEL 7 : kernel (RHSA-2021:1376) | Nessus | Red Hat Local Security Checks | 4/27/2021 | 11/7/2024 | high |
164592 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.1) | Nessus | Misc. | 9/1/2022 | 12/8/2023 | critical |
160788 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0026) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 12/5/2022 | high |
148390 | RHEL 7 : kernel (RHSA-2021:1071) | Nessus | Red Hat Local Security Checks | 4/8/2021 | 11/7/2024 | high |
150550 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14724-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
149462 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1573-1) | Nessus | SuSE Local Security Checks | 5/13/2021 | 1/2/2024 | high |
147865 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9113) | Nessus | Oracle Linux Local Security Checks | 3/17/2021 | 10/22/2024 | high |
152167 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1) | Nessus | SuSE Local Security Checks | 7/31/2021 | 7/13/2023 | high |
148343 | Oracle Linux 7 : kernel (ELSA-2021-1071) | Nessus | Oracle Linux Local Security Checks | 4/7/2021 | 10/23/2024 | high |
148380 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9164) | Nessus | Oracle Linux Local Security Checks | 4/7/2021 | 10/23/2024 | high |
148189 | Photon OS 3.0: Linux PHSA-2021-3.0-0210 | Nessus | PhotonOS Local Security Checks | 3/26/2021 | 7/24/2024 | high |
208528 | CentOS 7 : kernel-alt (RHSA-2021:1379) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
160761 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | critical |
148438 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-532) | Nessus | SuSE Local Security Checks | 4/12/2021 | 1/4/2024 | critical |
148698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1211-1) | Nessus | SuSE Local Security Checks | 4/16/2021 | 1/4/2024 | critical |
149892 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-758) | Nessus | SuSE Local Security Checks | 5/25/2021 | 12/28/2023 | critical |
150901 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
150927 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
153271 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392) | Nessus | Huawei Local Security Checks | 9/14/2021 | 5/9/2022 | critical |
148329 | RHEL 7 : kernel-rt (RHSA-2021:1070) | Nessus | Red Hat Local Security Checks | 4/6/2021 | 11/7/2024 | high |
148460 | RHEL 8 : kernel (RHSA-2021:1171) | Nessus | Red Hat Local Security Checks | 4/13/2021 | 11/7/2024 | high |
148876 | RHEL 8 : kernel (RHSA-2021:1272) | Nessus | Red Hat Local Security Checks | 4/21/2021 | 11/7/2024 | high |
149441 | RHEL 7 : kpatch-patch (RHSA-2021:1532) | Nessus | Red Hat Local Security Checks | 5/13/2021 | 11/7/2024 | high |
187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
149024 | RHEL 7 : kernel (RHSA-2021:1373) | Nessus | Red Hat Local Security Checks | 4/27/2021 | 11/7/2024 | high |
160868 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0059) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/11/2022 | high |
160833 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0008) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
156534 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857) | Nessus | Huawei Local Security Checks | 1/6/2022 | 1/17/2023 | high |
147972 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4883-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
147839 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9115) | Nessus | Oracle Linux Local Security Checks | 3/17/2021 | 10/22/2024 | high |
148289 | Photon OS 2.0: Linux PHSA-2021-2.0-0332 | Nessus | PhotonOS Local Security Checks | 4/1/2021 | 7/22/2024 | high |
148386 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1074-1) | Nessus | SuSE Local Security Checks | 4/8/2021 | 1/5/2024 | high |
147790 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-072-01) | Nessus | Slackware Local Security Checks | 3/15/2021 | 1/9/2024 | high |
149633 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1617-1) | Nessus | SuSE Local Security Checks | 5/18/2021 | 1/1/2024 | high |
164562 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7) | Nessus | Misc. | 9/1/2022 | 2/5/2024 | critical |
164590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5) | Nessus | Misc. | 9/1/2022 | 2/1/2024 | critical |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | critical |
151730 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 1/17/2023 | critical |
208540 | CentOS 7 : kpatch-patch (RHSA-2021:1069) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
148489 | RHEL 8 : kpatch-patch (RHSA-2021:1173) | Nessus | Red Hat Local Security Checks | 4/13/2021 | 11/7/2024 | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | 3/10/2021 | 1/16/2024 | high |
148254 | Debian DLA-2610-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 3/31/2021 | 1/12/2024 | high |
160419 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-001) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/5/2023 | high |