153582 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0031) | Nessus | OracleVM Local Security Checks | 9/23/2021 | 11/29/2023 | critical |
155358 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1477-1) | Nessus | SuSE Local Security Checks | 11/16/2021 | 11/23/2023 | high |
155299 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3655-1) | Nessus | SuSE Local Security Checks | 11/12/2021 | 11/23/2023 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
208640 | CentOS 7 : kernel-rt (RHSA-2021:3439) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
153096 | RHEL 8 : kpatch-patch (RHSA-2021:3442) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
153094 | RHEL 8 : kernel-rt (RHSA-2021:3445) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
154073 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15) (SUSE-SU-2021:3371-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 7/13/2023 | high |
153110 | Oracle Linux 7 : kernel (ELSA-2021-3438) | Nessus | Oracle Linux Local Security Checks | 9/8/2021 | 10/22/2024 | high |
155003 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3642-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 7/13/2023 | high |
155303 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3658-1) | Nessus | SuSE Local Security Checks | 11/12/2021 | 7/13/2023 | high |
155142 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2663) | Nessus | Huawei Local Security Checks | 11/11/2021 | 2/9/2023 | critical |
155577 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3723-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 7/13/2023 | high |
155643 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3754-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
155648 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3748-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 11/22/2023 | high |
166539 | RHEL 7 : kpatch-patch (RHSA-2022:7173) | Nessus | Red Hat Local Security Checks | 10/26/2022 | 11/7/2024 | high |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
154210 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP3) (SUSE-SU-2021:3459-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 7/13/2023 | high |
154016 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0035) | Nessus | OracleVM Local Security Checks | 10/12/2021 | 11/28/2023 | critical |
155007 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3640-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 7/13/2023 | high |
155302 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3655-1) | Nessus | SuSE Local Security Checks | 11/12/2021 | 7/13/2023 | high |
167477 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0078) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 12/7/2023 | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 7/13/2023 | high |
142382 | RHEL 8 : kernel-rt (RHSA-2020:4609) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | high |
153099 | RHEL 7 : kernel-rt (RHSA-2021:3439) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
153101 | RHEL 8 : kpatch-patch (RHSA-2021:3443) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
153767 | CentOS 7 : kernel (RHSA-2021:3438) | Nessus | CentOS Local Security Checks | 9/27/2021 | 10/9/2024 | high |
208619 | CentOS 7 : kpatch-patch (RHSA-2021:3441) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
155383 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3675-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 11/23/2023 | high |
155467 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3675-1) | Nessus | SuSE Local Security Checks | 11/17/2021 | 7/13/2023 | high |
155006 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3641-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 7/13/2023 | high |
155009 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3641-1) | Nessus | SuSE Local Security Checks | 11/10/2021 | 11/24/2023 | high |
164611 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3) | Nessus | Misc. | 9/1/2022 | 3/12/2024 | critical |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | high |
164576 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | high |
187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
153097 | RHEL 7 : kpatch-patch (RHSA-2021:3441) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
165135 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.18 (Important) (RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | critical |
153102 | RHEL 7 : kernel (RHSA-2021:3438) | Nessus | Red Hat Local Security Checks | 9/7/2021 | 11/7/2024 | high |
154975 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1460-1) | Nessus | SuSE Local Security Checks | 11/9/2021 | 11/24/2023 | high |
153557 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9459) | Nessus | Oracle Linux Local Security Checks | 9/22/2021 | 10/22/2024 | critical |
154129 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15) (SUSE-SU-2021:3401-1) | Nessus | SuSE Local Security Checks | 10/14/2021 | 7/13/2023 | high |
154160 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15) (SUSE-SU-2021:3440-1) | Nessus | SuSE Local Security Checks | 10/15/2021 | 7/13/2023 | high |
153168 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3438) | Nessus | Scientific Linux Local Security Checks | 9/9/2021 | 3/11/2022 | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 3/5/2024 | critical |
164560 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2) | Nessus | Misc. | 9/1/2022 | 4/17/2024 | high |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |