151645 | Photon OS 4.0: Linuxptp PHSA-2021-4.0-0059 | Nessus | PhotonOS Local Security Checks | 7/15/2021 | 7/24/2024 | high |
160747 | NewStart CGSL MAIN 6.02 : linuxptp Vulnerability (NS-SA-2022-0054) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | high |
151428 | RHEL 8 : linuxptp (RHSA-2021:2660) | Nessus | Red Hat Local Security Checks | 7/6/2021 | 11/7/2024 | high |
151447 | Scientific Linux Security Update : linuxptp on SL7.x x86_64 (2021:2658) | Nessus | Scientific Linux Local Security Checks | 7/7/2021 | 7/14/2021 | high |
153611 | SUSE SLES15 Security Update : linuxptp (SUSE-SU-2021:3202-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
151981 | SUSE SLES12 Security Update : linuxptp (SUSE-SU-2021:2443-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
152146 | SUSE SLES12 Security Update : linuxptp (SUSE-SU-2021:2545-1) | Nessus | SuSE Local Security Checks | 7/30/2021 | 7/13/2023 | high |
153602 | EulerOS 2.0 SP8 : linuxptp (EulerOS-SA-2021-2473) | Nessus | Huawei Local Security Checks | 9/24/2021 | 9/24/2021 | high |
160838 | NewStart CGSL CORE 5.05 / MAIN 5.05 : linuxptp Vulnerability (NS-SA-2022-0043) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
160848 | NewStart CGSL CORE 5.04 / MAIN 5.04 : linuxptp Vulnerability (NS-SA-2022-0006) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 5/10/2022 | high |
191298 | CentOS 9 : linuxptp-3.1.1-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
196248 | RHEL 6 : linuxptp (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
151432 | Oracle Linux 7 : linuxptp (ELSA-2021-2658) | Nessus | Oracle Linux Local Security Checks | 7/7/2021 | 10/23/2024 | high |
151644 | Photon OS 3.0: Linuxptp PHSA-2021-3.0-0265 | Nessus | PhotonOS Local Security Checks | 7/15/2021 | 7/26/2024 | high |
153675 | EulerOS 2.0 SP5 : linuxptp (EulerOS-SA-2021-2509) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | high |
165131 | RHEL 8 : linuxptp (RHSA-2021:2657) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | high |
176240 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux PTP vulnerability (USN-6097-1) | Nessus | Ubuntu Local Security Checks | 5/23/2023 | 8/27/2024 | high |
151427 | RHEL 7 : linuxptp (RHSA-2021:2658) | Nessus | Red Hat Local Security Checks | 7/6/2021 | 11/7/2024 | high |
152109 | SUSE SLES15 Security Update : linuxptp (SUSE-SU-2021:2472-1) | Nessus | SuSE Local Security Checks | 7/28/2021 | 7/13/2023 | high |
151430 | Oracle Linux 8 : linuxptp (ELSA-2021-2660) | Nessus | Oracle Linux Local Security Checks | 7/7/2021 | 10/22/2024 | high |
154390 | EulerOS 2.0 SP3 : linuxptp (EulerOS-SA-2021-2596) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/25/2021 | high |
151431 | CentOS 8 : linuxptp (CESA-2021:2660) | Nessus | CentOS Local Security Checks | 7/7/2021 | 7/14/2021 | high |
157804 | Rocky Linux 8 : linuxptp (RLSA-2021:2660) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
165143 | RHEL 8 : linuxptp (RHSA-2021:2659) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/8/2024 | high |
153595 | openSUSE 15 Security Update : linuxptp (openSUSE-SU-2021:3202-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 9/24/2021 | high |
151448 | CentOS 7 : linuxptp (RHSA-2021:2658) | Nessus | CentOS Local Security Checks | 7/7/2021 | 10/9/2024 | high |
152233 | Amazon Linux 2 : linuxptp (ALAS-2021-1697) | Nessus | Amazon Linux Local Security Checks | 8/6/2021 | 8/6/2021 | high |
152394 | openSUSE 15 Security Update : linuxptp (openSUSE-SU-2021:1102-1) | Nessus | SuSE Local Security Checks | 8/10/2021 | 8/10/2021 | high |
151622 | Debian DSA-4938-1 : linuxptp - security update | Nessus | Debian Local Security Checks | 7/14/2021 | 7/14/2021 | high |