CVE-2020-29661

high

Tenable Plugins

View all (79 total)

IDNameProductFamilySeverity
187325NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060)NessusNewStart CGSL Local Security Checks
high
187320NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061)NessusNewStart CGSL Local Security Checks
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks
critical
167480NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089)NessusNewStart CGSL Local Security Checks
high
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.
critical
164597Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0)NessusMisc.
critical
164590Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5)NessusMisc.
critical
164567Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6)NessusMisc.
critical
164562Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7)NessusMisc.
critical
164557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20)NessusMisc.
critical
160830NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0002)NessusNewStart CGSL Local Security Checks
high
160788NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0026)NessusNewStart CGSL Local Security Checks
high
160769NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks
high
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks
high
160761NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075)NessusNewStart CGSL Local Security Checks
critical
160430Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-019)NessusAmazon Linux Local Security Checks
high
157845RHEL 6 : kernel (RHSA-2021:1288)NessusRed Hat Local Security Checks
high
157506AlmaLinux 8 : kernel (ALSA-2021:0558)NessusAlma Linux Local Security Checks
high
154517NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0104)NessusNewStart CGSL Local Security Checks
high
151419EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2021-2140)NessusHuawei Local Security Checks
high
150536SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks
critical
150117RHEL 7 : kernel (RHSA-2021:2164)NessusRed Hat Local Security Checks
high
149245Oracle Linux 6 : kernel (ELSA-2021-9212)NessusOracle Linux Local Security Checks
high
148887RHEL 7 : kpatch-patch (RHSA-2021:1031)NessusRed Hat Local Security Checks
high
148886RHEL 7 : kernel (RHSA-2021:1028)NessusRed Hat Local Security Checks
high
148041EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1684)NessusHuawei Local Security Checks
high
148009Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4750-1)NessusUbuntu Local Security Checks
high
147983Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4749-1)NessusUbuntu Local Security Checks
high
147982Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4752-1)NessusUbuntu Local Security Checks
high
147978Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4751-1)NessusUbuntu Local Security Checks
high
147975Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4748-1)NessusUbuntu Local Security Checks
high
147886RHEL 7 : kpatch-patch (RHSA-2021:0940)NessusRed Hat Local Security Checks
high
147885CentOS 7 : kernel (CESA-2021:0856)NessusCentOS Local Security Checks
high
147861Oracle Linux 7 : kernel (ELSA-2021-0856)NessusOracle Linux Local Security Checks
high
147842RHEL 7 : kernel (RHSA-2021:0878)NessusRed Hat Local Security Checks
high
147835RHEL 7 : kernel (RHSA-2021:0856)NessusRed Hat Local Security Checks
high
147833RHEL 7 : kpatch-patch (RHSA-2021:0862)NessusRed Hat Local Security Checks
high
147827RHEL 7 : kernel-rt (RHSA-2021:0857)NessusRed Hat Local Security Checks
high
147690EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642)NessusHuawei Local Security Checks
critical
147588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386)NessusHuawei Local Security Checks
critical
147532Debian DLA-2586-1 : linux security updateNessusDebian Local Security Checks
high
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks
critical
147215RHEL 8 : kpatch-patch (RHSA-2021:0763)NessusRed Hat Local Security Checks
high
147212RHEL 8 : kernel-rt (RHSA-2021:0774)NessusRed Hat Local Security Checks
high
147207RHEL 8 : kernel (RHSA-2021:0765)NessusRed Hat Local Security Checks
high
147011RHEL 8 : kernel (RHSA-2021:0686)NessusRed Hat Local Security Checks
high
147010RHEL 8 : kpatch-patch (RHSA-2021:0689)NessusRed Hat Local Security Checks
high
146701EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-1311)NessusHuawei Local Security Checks
high
146568Oracle Linux 8 : kernel (ELSA-2021-0558)NessusOracle Linux Local Security Checks
high
146551RHEL 8 : kernel-rt (RHSA-2021:0537)NessusRed Hat Local Security Checks
high
146535RHEL 8 : kernel (RHSA-2021:0558)NessusRed Hat Local Security Checks
high
146512Debian DLA-2557-1 : linux-4.19 security updateNessusDebian Local Security Checks
high
146511SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks
critical
146476SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1)NessusSuSE Local Security Checks
critical
146474SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1)NessusSuSE Local Security Checks
critical
146470SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1)NessusSuSE Local Security Checks
critical
146401SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0408-1)NessusSuSE Local Security Checks
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks
critical
146055RHEL 7 : kernel-alt (RHSA-2021:0354)NessusRed Hat Local Security Checks
high
146052Debian DSA-4843-1 : linux - security updateNessusDebian Local Security Checks
high
145726EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-1148)NessusHuawei Local Security Checks
critical
145458Amazon Linux AMI : kernel (ALAS-2021-1477)NessusAmazon Linux Local Security Checks
high
145456Amazon Linux 2 : kernel (ALAS-2021-1588)NessusAmazon Linux Local Security Checks
high
145320openSUSE Security Update : the Linux Kernel (openSUSE-2021-60)NessusSuSE Local Security Checks
critical
145287openSUSE Security Update : the Linux Kernel (openSUSE-2021-75)NessusSuSE Local Security Checks
critical
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks
high
145120SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1)NessusSuSE Local Security Checks
critical
145025SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0117-1)NessusSuSE Local Security Checks
critical
145018SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0118-1)NessusSuSE Local Security Checks
critical
144959SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1)NessusSuSE Local Security Checks
critical
144914SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1)NessusSuSE Local Security Checks
critical
144908SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1)NessusSuSE Local Security Checks
critical
144902Photon OS 3.0: Linux PHSA-2021-3.0-0182NessusPhotonOS Local Security Checks
high
144891Photon OS 2.0: Linux PHSA-2021-2.0-0308NessusPhotonOS Local Security Checks
high
144693EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028)NessusHuawei Local Security Checks
critical
144687EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1009)NessusHuawei Local Security Checks
critical
144519Photon OS 1.0: Linux PHSA-2020-1.0-0350NessusPhotonOS Local Security Checks
high
144362Fedora 32 : kernel (2020-bc0cc81a7a)NessusFedora Local Security Checks
high
144342Fedora 33 : kernel (2020-b732958765)NessusFedora Local Security Checks
high