CVE-2018-13093

medium

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.
critical
149098EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808)NessusHuawei Local Security Checks
high
145516Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4709-1)NessusUbuntu Local Security Checks
high
145510Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4708-1)NessusUbuntu Local Security Checks
high
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks
critical
134240Debian DLA-2114-1 : linux-4.9 security updateNessusDebian Local Security Checks
critical
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks
high
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks
critical
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks
high
127889Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)NessusUbuntu Local Security Checks
critical
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks
high
127650RHEL 7 : kernel (RHSA-2019:2029)NessusRed Hat Local Security Checks
high
124974EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1521)NessusHuawei Local Security Checks
critical
124833EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1511)NessusHuawei Local Security Checks
high
123909EulerOS Virtualization 2.5.4 : kernel (EulerOS-SA-2019-1223)NessusHuawei Local Security Checks
high
123906EulerOS Virtualization 2.5.3 : kernel (EulerOS-SA-2019-1220)NessusHuawei Local Security Checks
high
123329openSUSE Security Update : the Linux Kernel (openSUSE-2019-769)NessusSuSE Local Security Checks
high
120418Fedora 28 : kernel (2018-50075276e8)NessusFedora Local Security Checks
high
120118SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2980-1)NessusSuSE Local Security Checks
high
118034SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3084-1)NessusSuSE Local Security Checks
high
118033SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3083-1)NessusSuSE Local Security Checks
high
117988openSUSE Security Update : the Linux Kernel (openSUSE-2018-1140)NessusSuSE Local Security Checks
high
117824SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2908-1)NessusSuSE Local Security Checks
high
117800SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2858-1)NessusSuSE Local Security Checks
high
117629SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:2776-1)NessusSuSE Local Security Checks
high
117523openSUSE Security Update : the Linux Kernel (openSUSE-2018-1016)NessusSuSE Local Security Checks
high
111552Amazon Linux AMI : kernel (ALAS-2018-1048)NessusAmazon Linux Local Security Checks
medium
111551Amazon Linux 2 : kernel (ALAS-2018-1051)NessusAmazon Linux Local Security Checks
medium
111243Fedora 27 : kernel (2018-8484550fff)NessusFedora Local Security Checks
high