CVE-2022-49846

high

Tenable Plugins

View all (32 total)

IDNameProductFamilySeverity
242089RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:10980)NessusRed Hat Local Security Checks
high
242088RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:10976)NessusRed Hat Local Security Checks
high
242086RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_85_1 (RHSA-2025:10978)NessusRed Hat Local Security Checks
high
242085RHEL 9 : kpatch-patch-5_14_0-570_17_1 (RHSA-2025:10981)NessusRed Hat Local Security Checks
high
242084RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, and kpatch-patch-4_18_0-553_53_1 (RHSA-2025:10977)NessusRed Hat Local Security Checks
high
242082RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:10974)NessusRed Hat Local Security Checks
high
242081RHEL 9 : kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, and kpatch-patch-5_14_0-427_68_2 (RHSA-2025:10979)NessusRed Hat Local Security Checks
high
242070CentOS 9 : kernel-5.14.0-598.el9NessusCentOS Local Security Checks
high
242063RHEL 8 : kernel (RHSA-2025:10834)NessusRed Hat Local Security Checks
high
242062RHEL 9 : kernel (RHSA-2025:10830)NessusRed Hat Local Security Checks
high
242059RHEL 9 : kernel-rt (RHSA-2025:10829)NessusRed Hat Local Security Checks
high
242056RHEL 8 : kernel (RHSA-2025:10828)NessusRed Hat Local Security Checks
high
242001AlmaLinux 9 : kernel (ALSA-2025:10379)NessusAlma Linux Local Security Checks
high
241971AlmaLinux 8 : kernel (ALSA-2025:10669)NessusAlma Linux Local Security Checks
high
241970AlmaLinux 8 : kernel-rt (ALSA-2025:10670)NessusAlma Linux Local Security Checks
high
241966SUSE SLES15 : Recommended update for initial livepatch (SUSE-SU-2025:02262-1)NessusSuSE Local Security Checks
high
241687Oracle Linux 8 : kernel (ELSA-2025-10669)NessusOracle Linux Local Security Checks
high
241685RHEL 8 : kernel (RHSA-2025:10761)NessusRed Hat Local Security Checks
high
241660RHEL 9 : kernel (RHSA-2025:10701)NessusRed Hat Local Security Checks
high
241616RHEL 8 : kernel-rt (RHSA-2025:10670)NessusRed Hat Local Security Checks
high
241615RHEL 9 : kernel-rt (RHSA-2025:10675)NessusRed Hat Local Security Checks
high
241613RHEL 8 : kernel (RHSA-2025:10669)NessusRed Hat Local Security Checks
high
241601RHEL 8 : kernel (RHSA-2025:10673)NessusRed Hat Local Security Checks
high
241599RHEL 9 : kernel (RHSA-2025:10671)NessusRed Hat Local Security Checks
high
241534Oracle Linux 9 : kernel (ELSA-2025-10379)NessusOracle Linux Local Security Checks
high
241445RHEL 9 : kernel (RHSA-2025:10379)NessusRed Hat Local Security Checks
high
241036SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02173-1)NessusSuSE Local Security Checks
medium
240812SUSE SLES15 Security Update : kernel (SUSE-SU-2025:01982-1)NessusSuSE Local Security Checks
high
240793SUSE SLES12 Security Update : kernel (SUSE-SU-2025:01983-1)NessusSuSE Local Security Checks
high
200364Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-071)NessusAmazon Linux Local Security Checks
high
168520Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-023)NessusAmazon Linux Local Security Checks
high
168507Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-011)NessusAmazon Linux Local Security Checks
high