148254 | Debian DLA-2610-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 3/31/2021 | 1/12/2024 | high |
147203 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9086) | Nessus | Oracle Linux Local Security Checks | 3/9/2021 | 10/22/2024 | high |
155219 | RHEL 8 : kernel (RHSA-2021:4356) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
146569 | Amazon Linux AMI : kernel (ALAS-2021-1480) | Nessus | Amazon Linux Local Security Checks | 2/18/2021 | 5/24/2024 | high |
146293 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-241) | Nessus | SuSE Local Security Checks | 2/8/2021 | 1/22/2024 | high |
146366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1) | Nessus | SuSE Local Security Checks | 2/10/2021 | 1/22/2024 | high |
147973 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4884-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/28/2024 | high |
146406 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1) | Nessus | SuSE Local Security Checks | 2/11/2021 | 1/22/2024 | high |
147204 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9085) | Nessus | Oracle Linux Local Security Checks | 3/9/2021 | 10/22/2024 | high |
160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
155425 | Oracle Linux 8 : kernel (ELSA-2021-4356) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/2/2024 | high |
147588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
146631 | Amazon Linux 2 : kernel (ALAS-2021-1600) | Nessus | Amazon Linux Local Security Checks | 2/19/2021 | 5/27/2024 | high |
147452 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0742-1) | Nessus | SuSE Local Security Checks | 3/10/2021 | 1/11/2024 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
202821 | Photon OS 3.0: Linux PHSA-2021-3.0-0193 | Nessus | PhotonOS Local Security Checks | 7/22/2024 | 7/22/2024 | high |
148604 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1751) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | high |
150213 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1950) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | high |
150214 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1929) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | high |
148350 | Photon OS 4.0: Linux PHSA-2021-4.0-0007 | Nessus | PhotonOS Local Security Checks | 4/7/2021 | 7/24/2024 | high |
151167 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2021-2002) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | high |
147205 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9087) | Nessus | Oracle Linux Local Security Checks | 3/9/2021 | 10/22/2024 | high |
147454 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0739-1) | Nessus | SuSE Local Security Checks | 3/10/2021 | 1/11/2024 | high |
157497 | AlmaLinux 8 : kernel (ALSA-2021:4356) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2024 | high |
148497 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4909-1) | Nessus | Ubuntu Local Security Checks | 4/14/2021 | 8/27/2024 | high |
148492 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4910-1) | Nessus | Ubuntu Local Security Checks | 4/14/2021 | 8/27/2024 | high |
149607 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-1879) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | high |
148634 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1715) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | high |
155145 | CentOS 8 : kernel (CESA-2021:4356) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
146685 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0532-1) | Nessus | SuSE Local Security Checks | 2/22/2021 | 1/19/2024 | high |
146474 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
155172 | RHEL 8 : kernel-rt (RHSA-2021:4140) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
148493 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4907-1) | Nessus | Ubuntu Local Security Checks | 4/14/2021 | 8/27/2024 | high |
160427 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-020) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 5/27/2024 | high |
147202 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9084) | Nessus | Oracle Linux Local Security Checks | 3/9/2021 | 11/2/2024 | high |
155070 | CentOS 8 : kernel-rt (CESA-2021:4140) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
146470 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |