152045 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0023) | Nessus | OracleVM Local Security Checks | 7/23/2021 | 3/31/2022 | high |
151958 | Photon OS 3.0: Linux PHSA-2021-3.0-0270 | Nessus | PhotonOS Local Security Checks | 7/22/2021 | 7/24/2024 | high |
153692 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2502) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | high |
164586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.5) | Nessus | Misc. | 9/1/2022 | 1/31/2024 | high |
160758 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0009) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/10/2022 | high |
151872 | RHEL 8 : kpatch-patch (RHSA-2021:2720) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
151889 | RHEL 7 : kernel (RHSA-2021:2728) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
151920 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5018-1) | Nessus | Ubuntu Local Security Checks | 7/21/2021 | 8/27/2024 | high |
151944 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9371) | Nessus | Oracle Linux Local Security Checks | 7/22/2021 | 10/23/2024 | high |
151948 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9369) | Nessus | Oracle Linux Local Security Checks | 7/22/2021 | 10/23/2024 | high |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
157560 | AlmaLinux 8 : kernel (ALSA-2021:2714) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
152080 | RHEL 8 : OpenShift Container Platform 4.7.21 (RHSA-2021:2763) | Nessus | Red Hat Local Security Checks | 7/26/2021 | 1/23/2023 | high |
152159 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP1) (SUSE-SU-2021:2560-1) | Nessus | SuSE Local Security Checks | 7/30/2021 | 7/13/2023 | high |
155787 | RHEL 6 : kernel (RHSA-2021:2735) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 11/7/2024 | high |
151931 | Amazon Linux 2 : kernel (ALAS-2021-1691) | Nessus | Amazon Linux Local Security Checks | 7/22/2021 | 7/30/2021 | high |
151935 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 1/17/2023 | high |
151890 | Debian DSA-4941-1 : linux - security update | Nessus | Debian Local Security Checks | 7/21/2021 | 3/27/2024 | high |
154404 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588) | Nessus | Huawei Local Security Checks | 10/25/2021 | 1/17/2023 | high |
152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 1/17/2023 | high |
152142 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP1) (SUSE-SU-2021:2542-1) | Nessus | SuSE Local Security Checks | 7/29/2021 | 7/13/2023 | high |
151862 | RHEL 8 : kernel (RHSA-2021:2722) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
151864 | RHEL 8 : kpatch-patch (RHSA-2021:2716) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
151929 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.17 (Important) (RHSA-2021:2737) | Nessus | Red Hat Local Security Checks | 7/22/2021 | 11/7/2024 | high |
152003 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.7] (Important) (RHSA-2021:2736) | Nessus | Red Hat Local Security Checks | 7/22/2021 | 11/8/2024 | high |
151856 | RHEL 8 : kernel-rt (RHSA-2021:2719) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
152055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2451-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 7/13/2023 | high |
152167 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1) | Nessus | SuSE Local Security Checks | 7/31/2021 | 7/13/2023 | high |
153129 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5017-1) | Nessus | Ubuntu Local Security Checks | 9/8/2021 | 8/27/2024 | high |
151867 | RHEL 7 : kernel (RHSA-2021:2730) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
187320 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
160438 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-005) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/5/2023 | high |
160439 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-003) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/5/2023 | high |
152389 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9406) | Nessus | Oracle Linux Local Security Checks | 8/10/2021 | 10/22/2024 | high |
152464 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9407) | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 11/1/2024 | high |
151979 | CentOS 7 : kernel (RHSA-2021:2725) | Nessus | CentOS Local Security Checks | 7/22/2021 | 10/9/2024 | high |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | high |
151934 | Amazon Linux AMI : kernel (ALAS-2021-1524) | Nessus | Amazon Linux Local Security Checks | 7/22/2021 | 7/30/2021 | high |
152053 | Photon OS 1.0: Linux PHSA-2021-1.0-0416 | Nessus | PhotonOS Local Security Checks | 7/23/2021 | 7/30/2021 | high |
153130 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerability (USN-5014-1) | Nessus | Ubuntu Local Security Checks | 9/8/2021 | 8/28/2024 | high |
153610 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) | Nessus | Huawei Local Security Checks | 9/24/2021 | 1/17/2023 | high |
155505 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-2782) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | high |
158016 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070) | Nessus | Huawei Local Security Checks | 2/13/2022 | 1/16/2023 | high |
158040 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) | Nessus | Huawei Local Security Checks | 2/14/2022 | 11/9/2023 | high |
153148 | Debian DLA-2714-1 : linux-4.19 - LTS security update | Nessus | Debian Local Security Checks | 9/8/2021 | 3/14/2022 | high |
151879 | CentOS 8 : kernel (CESA-2021:2714) | Nessus | CentOS Local Security Checks | 7/21/2021 | 7/30/2021 | high |
151926 | Oracle Linux 7 : kernel (ELSA-2021-2725) | Nessus | Oracle Linux Local Security Checks | 7/22/2021 | 10/22/2024 | high |
152382 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9404) | Nessus | Oracle Linux Local Security Checks | 8/10/2021 | 10/23/2024 | high |
151857 | RHEL 8 : kernel (RHSA-2021:2718) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
151880 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | high |