Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137893RHEL 7 : kernel (RHSA-2020:2770)NessusRed Hat Local Security Checks6/30/20205/25/2023
medium
121054Amazon Linux 2 : kernel (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/10/20195/25/2022
high
121596Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3879-1)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
123630EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1156)NessusHuawei Local Security Checks4/2/20195/20/2022
high
180720Oracle Linux 7 : kernel (ELSA-2020-1016)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
135078RHEL 7 : kernel-rt (RHSA-2020:1070)NessusRed Hat Local Security Checks4/1/20203/20/2024
critical
135813Scientific Linux Security Update : kernel on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
critical
131209Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2019-4855)NessusOracle Linux Local Security Checks11/22/20194/10/2024
high
121466SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0196-1)NessusSuSE Local Security Checks1/30/20195/24/2022
high
127565OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0038)NessusOracleVM Local Security Checks8/12/20192/18/2020
medium
127613Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4729)NessusOracle Linux Local Security Checks8/12/20199/8/2021
medium
131175Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4854)NessusOracle Linux Local Security Checks11/21/20199/8/2021
medium
141405NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2020-0043)NessusNewStart CGSL Local Security Checks10/13/20201/14/2021
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
121505Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-030-01)NessusSlackware Local Security Checks1/31/20195/25/2022
high
124828EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1505)NessusHuawei Local Security Checks5/13/20192/9/2021
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20224/12/2024
critical
121571SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0224-1)NessusSuSE Local Security Checks2/4/20195/24/2022
high
138022RHEL 6 : kernel-rt (RHSA-2020:2777)NessusRed Hat Local Security Checks7/1/20201/23/2023
medium
141400NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2020-0041)NessusNewStart CGSL Local Security Checks10/13/20201/14/2021
high
121130Amazon Linux AMI : kernel (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20195/25/2022
high
121468SUSE SLES11 Security Update : kernel (SUSE-SU-2019:13937-1)NessusSuSE Local Security Checks1/30/20191/19/2021
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks5/6/20191/11/2021
medium
143971NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0108)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
critical
135080RHEL 7 : kernel (RHSA-2020:1016)NessusRed Hat Local Security Checks4/1/20203/20/2024
critical
121633openSUSE Security Update : the Linux Kernel (openSUSE-2019-140)NessusSuSE Local Security Checks2/7/20191/19/2021
high
137363RHEL 7 : kernel (RHSA-2020:2522)NessusRed Hat Local Security Checks6/11/20203/7/2024
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
121597Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3879-2)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
123605EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1131)NessusHuawei Local Security Checks4/2/20195/20/2022
high
135316CentOS 7 : kernel (CESA-2020:1016)NessusCentOS Local Security Checks4/10/20203/19/2024
critical
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks3/5/20195/23/2022
high
123420Debian DLA-1731-2 : linux regression update (Spectre)NessusDebian Local Security Checks3/28/20191/11/2021
medium
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
121289openSUSE Security Update : the Linux Kernel (openSUSE-2019-65)NessusSuSE Local Security Checks1/22/20191/19/2021
high
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
138171RHEL 7 : kernel (RHSA-2020:2851)NessusRed Hat Local Security Checks7/7/20203/4/2024
high
120513Fedora 28 : kernel / kernel-headers / kernel-tools (2018-6e8c330d50)NessusFedora Local Security Checks1/3/20191/6/2021
medium
123121EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-1108)NessusHuawei Local Security Checks3/26/20195/20/2022
high
122891SUSE SLES11 Security Update : kernel (SUSE-SU-2019:13979-1)NessusSuSE Local Security Checks3/18/20191/19/2021
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
122343SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1)NessusSuSE Local Security Checks2/20/20195/23/2022
high
121344SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0148-1) (Spectre)NessusSuSE Local Security Checks1/24/20195/24/2022
high
127889Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
125283SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1289-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/20/201912/5/2022
high
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
145665CentOS 8 : kernel (CESA-2019:3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
121569SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0222-1) (Spectre)NessusSuSE Local Security Checks2/4/20195/24/2022
high