CVE-2019-7221

high

Tenable Plugins

View all (50 total)

IDNameProductFamilySeverity
149098EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808)NessusHuawei Local Security Checks
high
141374OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0044)NessusOracleVM Local Security Checks
critical
141207Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5866)NessusOracle Linux Local Security Checks
critical
133455Virtuozzo 7 : readykernel-patch (VZA-2019-046)NessusVirtuozzo Local Security Checks
high
133454Virtuozzo 7 : readykernel-patch (VZA-2019-045)NessusVirtuozzo Local Security Checks
high
133453Virtuozzo 7 : readykernel-patch (VZA-2019-042)NessusVirtuozzo Local Security Checks
high
131675RHEL 7 : kernel (RHSA-2019:4058)NessusRed Hat Local Security Checks
high
131375RHEL 7 : kernel (RHSA-2019:3967)NessusRed Hat Local Security Checks
high
127302NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0086)NessusNewStart CGSL Local Security Checks
high
127301NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0085)NessusNewStart CGSL Local Security Checks
high
127285NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0077)NessusNewStart CGSL Local Security Checks
high
127283NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0076)NessusNewStart CGSL Local Security Checks
high
126031Slackware 14.2 / current : kernel (SSA:2019-169-01) (SACK Panic) (SACK Slowness)NessusSlackware Local Security Checks
high
125283SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1289-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks
high
124978EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1525)NessusHuawei Local Security Checks
high
124953EulerOS Virtualization 3.0.1.0 : kvm (EulerOS-SA-2019-1450)NessusHuawei Local Security Checks
high
124748EulerOS Virtualization 2.5.3 : kvm (EulerOS-SA-2019-1370)NessusHuawei Local Security Checks
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks
medium
124416CentOS 7 : kernel (CESA-2019:0818)NessusCentOS Local Security Checks
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks
high
124290Scientific Linux Security Update : kernel on SL7.x x86_64 (20190423)NessusScientific Linux Local Security Checks
high
124259RHEL 7 : kernel-rt (RHSA-2019:0833)NessusRed Hat Local Security Checks
high
124256RHEL 7 : kernel (RHSA-2019:0818)NessusRed Hat Local Security Checks
high
124254Oracle Linux 7 : kernel (ELSA-2019-0818)NessusOracle Linux Local Security Checks
high
124048Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4612)NessusOracle Linux Local Security Checks
high
123927SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1)NessusSuSE Local Security Checks
high
123681Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3932-2)NessusUbuntu Local Security Checks
high
123680Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3932-1)NessusUbuntu Local Security Checks
high
123679Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3931-2)NessusUbuntu Local Security Checks
high
123678Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3931-1)NessusUbuntu Local Security Checks
high
123677Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3930-2)NessusUbuntu Local Security Checks
high
123676Ubuntu 18.10 : linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 (USN-3930-1)NessusUbuntu Local Security Checks
high
123635SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks
high
123496SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks
high
123445SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks
high
123420Debian DLA-1731-2 : linux regression update (Spectre)NessusDebian Local Security Checks
medium
123413SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0765-1) (Spectre)NessusSuSE Local Security Checks
high
123125SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks
high
123066SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0709-1)NessusSuSE Local Security Checks
high
123061SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks
high
123000SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0672-1)NessusSuSE Local Security Checks
high
122969SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0645-1)NessusSuSE Local Security Checks
high
122699EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1076)NessusHuawei Local Security Checks
high
122671Amazon Linux 2 : kernel (ALAS-2019-1165)NessusAmazon Linux Local Security Checks
high
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks
high
122602Amazon Linux AMI : kernel (ALAS-2019-1165)NessusAmazon Linux Local Security Checks
high
122578openSUSE Security Update : the Linux Kernel (openSUSE-2019-274)NessusSuSE Local Security Checks
high
122303openSUSE Security Update : the Linux Kernel (openSUSE-2019-203)NessusSuSE Local Security Checks
high
122278Fedora 28 : kernel / kernel-headers / kernel-tools (2019-3da64f3e61)NessusFedora Local Security Checks
high
122275Fedora 29 : kernel / kernel-headers / kernel-tools (2019-164946aa7f)NessusFedora Local Security Checks
high