CVE-2021-3839

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
191154CentOS 9 : dpdk-21.11.1-1.el9NessusCentOS Local Security Checks
high
185027Rocky Linux 9 : dpdk (RLSA-2022:8263)NessusRocky Linux Local Security Checks
high
168082Oracle Linux 9 : dpdk (ELSA-2022-8263)NessusOracle Linux Local Security Checks
high
167972AlmaLinux 9 : dpdk (ALSA-2022:8263)NessusAlma Linux Local Security Checks
high
167622RHEL 9 : dpdk (RHSA-2022:8263)NessusRed Hat Local Security Checks
high
165078EulerOS 2.0 SP9 : dpdk (EulerOS-SA-2022-2284)NessusHuawei Local Security Checks
high
165054EulerOS 2.0 SP9 : dpdk (EulerOS-SA-2022-2313)NessusHuawei Local Security Checks
high
164225EulerOS 2.0 SP10 : dpdk (EulerOS-SA-2022-2254)NessusHuawei Local Security Checks
high
164198EulerOS 2.0 SP10 : dpdk (EulerOS-SA-2022-2241)NessusHuawei Local Security Checks
high
162768SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:2273-1)NessusSuSE Local Security Checks
high
161740SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:1892-1)NessusSuSE Local Security Checks
high
161640RHEL 8 : openvswitch2.16 (RHSA-2022:4788)NessusRed Hat Local Security Checks
high
161639RHEL 8 : openvswitch2.13 (RHSA-2022:4786)NessusRed Hat Local Security Checks
high
161638RHEL 8 : openvswitch2.15 (RHSA-2022:4787)NessusRed Hat Local Security Checks
high
160629Debian DSA-5130-1 : dpdk - security updateNessusDebian Local Security Checks
high
160506Ubuntu 20.04 LTS / 22.04 LTS : DPDK vulnerabilities (USN-5401-1)NessusUbuntu Local Security Checks
high