155119 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2713) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
152467 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1142-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152475 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2644-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
157497 | AlmaLinux 8 : kernel (ALSA-2021:4356) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2024 | high |
174228 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/27/2024 | high |
152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152479 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2646-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
155261 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2688) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | high |
173946 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-6001-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
155425 | Oracle Linux 8 : kernel (ELSA-2021-4356) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/2/2024 | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 11/22/2023 | high |
152478 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152480 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152648 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2756-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
152566 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 7/13/2023 | high |
155070 | CentOS 8 : kernel-rt (CESA-2021:4140) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
155145 | CentOS 8 : kernel (CESA-2021:4356) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
155172 | RHEL 8 : kernel-rt (RHSA-2021:4140) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
152545 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
152569 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 12/4/2023 | high |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |
155219 | RHEL 8 : kernel (RHSA-2021:4356) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 12/5/2022 | high |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | 12/8/2021 | 7/13/2023 | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | 12/9/2021 | 7/13/2023 | high |