CVE-2021-4083

high

Tenable Plugins

View all (77 total)

IDNameProductFamilySeverity
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks
critical
188839EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066)NessusHuawei Local Security Checks
high
187325NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060)NessusNewStart CGSL Local Security Checks
high
187320NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061)NessusNewStart CGSL Local Security Checks
high
167480NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089)NessusNewStart CGSL Local Security Checks
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks
high
161818RHEL 8 : Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0] (Important) (RHSA-2022:4896)NessusRed Hat Local Security Checks
high
161565EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735)NessusHuawei Local Security Checks
high
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks
critical
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks
critical
161305Oracle Linux 8 : kernel (ELSA-2022-1988)NessusOracle Linux Local Security Checks
critical
161093AlmaLinux 8 : kernel (ALSA-2022:1988)NessusAlma Linux Local Security Checks
critical
161069RHEL 7 : kernel (RHSA-2022:2189)NessusRed Hat Local Security Checks
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks
critical
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks
critical
160630F5 Networks BIG-IP : Linux kernel vulnerability for (K52379673)NessusF5 Networks Local Security Checks
high
160037RHEL 8 : kernel (RHSA-2022:1455)NessusRed Hat Local Security Checks
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks
high
159972EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466)NessusHuawei Local Security Checks
high
159913RHEL 8 : kpatch-patch (RHSA-2022:1418)NessusRed Hat Local Security Checks
high
159901RHEL 8 : kernel-rt (RHSA-2022:1413)NessusRed Hat Local Security Checks
high
159861EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)NessusHuawei Local Security Checks
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks
high
159731RHEL 7 : kpatch-patch (RHSA-2022:1373)NessusRed Hat Local Security Checks
high
159691RHEL 7 : kernel (RHSA-2022:1324)NessusRed Hat Local Security Checks
high
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks
critical
159554Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:1198)NessusScientific Linux Local Security Checks
high
159540Oracle Linux 7 : kernel (ELSA-2022-1198)NessusOracle Linux Local Security Checks
high
159533RHEL 7 : kernel (RHSA-2022:1198)NessusRed Hat Local Security Checks
high
159531RHEL 7 : kernel-rt (RHSA-2022:1199)NessusRed Hat Local Security Checks
high
159520RHEL 7 : kpatch-patch (RHSA-2022:1185)NessusRed Hat Local Security Checks
high
159398RHEL 7 : kernel (RHSA-2022:1104)NessusRed Hat Local Security Checks
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1)NessusUbuntu Local Security Checks
high
159387Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1)NessusUbuntu Local Security Checks
high
159314RHEL 7 : kernel (RHSA-2022:1107)NessusRed Hat Local Security Checks
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks
high
159262EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352)NessusHuawei Local Security Checks
high
159093EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328)NessusHuawei Local Security Checks
high
159041RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958)NessusRed Hat Local Security Checks
high
158951RHEL 8 : kpatch-patch (RHSA-2022:0925)NessusRed Hat Local Security Checks
high
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks
high
158813RHEL 8 : kernel-rt (RHSA-2022:0821)NessusRed Hat Local Security Checks
high
158807RHEL 8 : kernel (RHSA-2022:0820)NessusRed Hat Local Security Checks
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks
high
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks
high
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks
high
158337SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2022:0555-1)NessusSuSE Local Security Checks
high
158336SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP3) (SUSE-SU-2022:0552-1)NessusSuSE Local Security Checks
high
158256Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2)NessusUbuntu Local Security Checks
high
158253Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2)NessusUbuntu Local Security Checks
high
158250Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1)NessusUbuntu Local Security Checks
high
158249Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1)NessusUbuntu Local Security Checks
high
158161Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1)NessusUbuntu Local Security Checks
high
158159Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1)NessusUbuntu Local Security Checks
high
158152SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0477-1)NessusSuSE Local Security Checks
high
158141SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0463-1)NessusSuSE Local Security Checks
high
158124SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:0436-1)NessusSuSE Local Security Checks
high
158123SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0418-1)NessusSuSE Local Security Checks
high
157939SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks
high
157929SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1)NessusSuSE Local Security Checks
high
157900SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1)NessusSuSE Local Security Checks
high
157899SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0364-1)NessusSuSE Local Security Checks
high
157895SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1)NessusSuSE Local Security Checks
high
157894SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1)NessusSuSE Local Security Checks
high
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks
high
157463Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1)NessusUbuntu Local Security Checks
high
157408Amazon Linux 2 : kernel (ALAS-2022-1749)NessusAmazon Linux Local Security Checks
high
157342SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1)NessusSuSE Local Security Checks
high
157340SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0288-1)NessusSuSE Local Security Checks
high
157284Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01)NessusSlackware Local Security Checks
high
157147openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1)NessusSuSE Local Security Checks
high
157146SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1)NessusSuSE Local Security Checks
high
157144SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1)NessusSuSE Local Security Checks
high
157104openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1)NessusSuSE Local Security Checks
high
157087SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1)NessusSuSE Local Security Checks
high
156759SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1)NessusSuSE Local Security Checks
high