CVE-2022-38457

medium

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
204602RHEL 9 : kernel (RHSA-2024:4823)NessusRed Hat Local Security Checks
high
204592RHEL 9 : kernel-rt (RHSA-2024:4831)NessusRed Hat Local Security Checks
high
194262RHEL 9 : kernel (RHSA-2023:6583)NessusRed Hat Local Security Checks
high
192277RHEL 8 : kernel (RHSA-2024:1404)NessusRed Hat Local Security Checks
high
190828RHEL 8 : kernel (RHSA-2024:0930)NessusRed Hat Local Security Checks
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks
high
185819Oracle Linux 9 : kernel (ELSA-2023-6583)NessusOracle Linux Local Security Checks
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks
high
182669SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1)NessusSuSE Local Security Checks
high
182572SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1)NessusSuSE Local Security Checks
high
181779SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2)NessusSuSE Local Security Checks
high
181742SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1)NessusSuSE Local Security Checks
high
181574SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1)NessusSuSE Local Security Checks
high
181457SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1)NessusSuSE Local Security Checks
high