CVE-2018-16884

high

Tenable Plugins

View all (53 total)

IDNameProductFamilySeverity
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.
critical
164598Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2.1)NessusMisc.
high
164585Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.10)NessusMisc.
high
145665CentOS 8 : kernel (CESA-2019:3517)NessusCentOS Local Security Checks
critical
143086RHEL 7 : kernel-alt (RHSA-2020:2854)NessusRed Hat Local Security Checks
high
141374OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0044)NessusOracleVM Local Security Checks
critical
141207Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5866)NessusOracle Linux Local Security Checks
critical
140499Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5845)NessusOracle Linux Local Security Checks
critical
140496Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5841)NessusOracle Linux Local Security Checks
high
134735EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2020-1269)NessusHuawei Local Security Checks
critical
133221RHEL 8 : kernel (RHSA-2020:0204)NessusRed Hat Local Security Checks
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks
critical
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks
critical
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks
critical
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks
critical
129920NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks
high
128854RHEL 6 : MRG (RHSA-2019:2730)NessusRed Hat Local Security Checks
high
128662RHEL 7 : kernel (RHSA-2019:2696)NessusRed Hat Local Security Checks
high
127726Scientific Linux Security Update : kernel on SL7.x x86_64 (20190729)NessusScientific Linux Local Security Checks
high
127623RHEL 7 : kernel-rt (RHSA-2019:1891)NessusRed Hat Local Security Checks
high
127618RHEL 7 : kernel (RHSA-2019:1873)NessusRed Hat Local Security Checks
high
127603Oracle Linux 7 : kernel (ELSA-2019-1873)NessusOracle Linux Local Security Checks
high
127469CentOS 7 : kernel (CESA-2019:1873)NessusCentOS Local Security Checks
high
125514EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-1587)NessusHuawei Local Security Checks
high
125513EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1586)NessusHuawei Local Security Checks
high
125283SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1289-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks
high
125142Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3981-2)NessusUbuntu Local Security Checks
high
125141Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3981-1)NessusUbuntu Local Security Checks
high
125140Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3980-2)NessusUbuntu Local Security Checks
high
125139Ubuntu 18.10 : Linux kernel vulnerabilities (USN-3980-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks
medium
124431EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1304)NessusHuawei Local Security Checks
high
123681Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3932-2)NessusUbuntu Local Security Checks
high
123680Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3932-1)NessusUbuntu Local Security Checks
high
123420Debian DLA-1731-2 : linux regression update (Spectre)NessusDebian Local Security Checks
medium
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks
high
122343SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1)NessusSuSE Local Security Checks
high
122181SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0356-1)NessusSuSE Local Security Checks
high
122113SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0326-1)NessusSuSE Local Security Checks
high
121633openSUSE Security Update : the Linux Kernel (openSUSE-2019-140)NessusSuSE Local Security Checks
high
121571SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0224-1)NessusSuSE Local Security Checks
high
121569SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0222-1) (Spectre)NessusSuSE Local Security Checks
high
121505Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-030-01)NessusSlackware Local Security Checks
high
121466SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0196-1)NessusSuSE Local Security Checks
high
121370Amazon Linux AMI : kernel (ALAS-2019-1149)NessusAmazon Linux Local Security Checks
high
121362Amazon Linux 2 : kernel (ALAS-2019-1149)NessusAmazon Linux Local Security Checks
high
121344SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0148-1) (Spectre)NessusSuSE Local Security Checks
high
121289openSUSE Security Update : the Linux Kernel (openSUSE-2019-65)NessusSuSE Local Security Checks
high
121258Fedora 28 : kernel / kernel-headers / kernel-tools (2019-20a89ca9af)NessusFedora Local Security Checks
high
121104Virtuozzo 7 : readykernel-patch (VZA-2018-089)NessusVirtuozzo Local Security Checks
high