CVE-2020-14385

medium

Tenable Plugins

View all (36 total)

IDNameProductFamilySeverity
180881Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5913)NessusOracle Linux Local Security Checks
high
170342RHEL 7 : kpatch-patch (RHSA-2020:5050)NessusRed Hat Local Security Checks
medium
170325RHEL 8 : kpatch-patch (RHSA-2020:4332)NessusRed Hat Local Security Checks
high
170291RHEL 8 : kpatch-patch (RHSA-2020:4331)NessusRed Hat Local Security Checks
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.
critical
164578Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2)NessusMisc.
high
164567Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6)NessusMisc.
critical
160437Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks
high
154694F5 Networks BIG-IP : Linux kernel vulnerability (K84900646)NessusF5 Networks Local Security Checks
medium
147690EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642)NessusHuawei Local Security Checks
critical
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks
critical
147345NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0051)NessusNewStart CGSL Local Security Checks
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks
critical
145986CentOS 8 : kernel (CESA-2020:4286)NessusCentOS Local Security Checks
high
144731EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1039)NessusHuawei Local Security Checks
critical
144549CentOS 7 : kernel (CESA-2020:5437)NessusCentOS Local Security Checks
high
144404RHEL 7 : kernel (RHSA-2020:5437)NessusRed Hat Local Security Checks
high
144402RHEL 7 : kernel-rt (RHSA-2020:5441)NessusRed Hat Local Security Checks
high
144333Oracle Linux 7 : kernel (ELSA-2020-5437)NessusOracle Linux Local Security Checks
high
144295Scientific Linux Security Update : kernel on SL7.x x86_64 (2020:5437)NessusScientific Linux Local Security Checks
high
143671SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2879-1)NessusSuSE Local Security Checks
high
143236RHEL 8 : kernel (RHSA-2020:5199)NessusRed Hat Local Security Checks
high
141777Oracle Linux 8 : kernel (ELSA-2020-4286)NessusOracle Linux Local Security Checks
high
141606RHEL 8 : kernel (RHSA-2020:4286)NessusRed Hat Local Security Checks
high
141603RHEL 8 : kernel-rt (RHSA-2020:4289)NessusRed Hat Local Security Checks
high
141580RHEL 8 : kernel (RHSA-2020:4287)NessusRed Hat Local Security Checks
high
141451Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4576-1)NessusUbuntu Local Security Checks
high
141395Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5884)NessusOracle Linux Local Security Checks
high
141332EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2166)NessusHuawei Local Security Checks
high
141329EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2176)NessusHuawei Local Security Checks
high
141161openSUSE Security Update : the Linux Kernel (openSUSE-2020-1586)NessusSuSE Local Security Checks
high
140999EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151)NessusHuawei Local Security Checks
high
140959EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-2011)NessusHuawei Local Security Checks
high
140933Debian DLA-2385-1 : linux-4.19 security updateNessusDebian Local Security Checks
high
140305Fedora 32 : kernel / kernel-headers / kernel-tools (2020-708b23f2ce)NessusFedora Local Security Checks
medium