CVE-2022-3534

high

Tenable Plugins

View all (13 total)

IDNameProductFamilySeverity
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks
high
183569Ubuntu 20.04 ESM : LibBPF vulnerabilities (USN-5759-2)NessusUbuntu Local Security Checks
high
178212Ubuntu 18.04 ESM / 20.04 LTS : dwarves vulnerabilities (USN-6215-1)NessusUbuntu Local Security Checks
high
176860EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072)NessusHuawei Local Security Checks
high
176821EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124)NessusHuawei Local Security Checks
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks
high
171621Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-048-01)NessusSlackware Local Security Checks
high
171477SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libbpf (SUSE-SU-2023:0405-1)NessusSuSE Local Security Checks
high
170458Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-012)NessusAmazon Linux Local Security Checks
high
169573EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037)NessusHuawei Local Security Checks
high
169569EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012)NessusHuawei Local Security Checks
high
168439Amazon Linux 2 : libbpf (ALAS-2022-1889)NessusAmazon Linux Local Security Checks
high
168391Ubuntu 22.04 LTS : LibBPF vulnerabilities (USN-5759-1)NessusUbuntu Local Security Checks
high