CVE-2025-38052

high

Tenable Plugins

View all (45 total)

IDNameProductFamilySeverity
265333RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045)NessusRed Hat Local Security Checks
high
265062RHEL 8 : kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008)NessusRed Hat Local Security Checks
high
264897RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931)NessusRed Hat Local Security Checks
high
264895RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933)NessusRed Hat Local Security Checks
high
264894RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932)NessusRed Hat Local Security Checks
high
264893RHEL 8 : kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921)NessusRed Hat Local Security Checks
high
264818RHEL 9 : kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798)NessusRed Hat Local Security Checks
high
264474EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2012)NessusHuawei Local Security Checks
medium
261882EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2043)NessusHuawei Local Security Checks
medium
261791Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20552)NessusOracle Linux Local Security Checks
medium
261728RockyLinux 8 : kernel-rt (RLSA-2025:12753)NessusRocky Linux Local Security Checks
high
261701RockyLinux 8 : kernel (RLSA-2025:12752)NessusRocky Linux Local Security Checks
high
258133SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:03023-1)NessusSuSE Local Security Checks
medium
258099SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1)NessusSuSE Local Security Checks
high
258054SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02996-1)NessusSuSE Local Security Checks
high
258053SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1)NessusSuSE Local Security Checks
high
255199SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02969-1)NessusSuSE Local Security Checks
high
254435Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7711-1)NessusUbuntu Local Security Checks
high
254433Ubuntu Pro FIPS-updates 22.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7712-1)NessusUbuntu Local Security Checks
high
253428SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1)NessusSuSE Local Security Checks
high
252945Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7704-1)NessusUbuntu Local Security Checks
high
252248SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02853-1)NessusSuSE Local Security Checks
medium
252244Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20530)NessusOracle Linux Local Security Checks
medium
249209RHEL 8 : kernel (RHSA-2025:13776)NessusRed Hat Local Security Checks
high
249177Debian dsa-5973 : affs-modules-6.1.0-37-4kc-malta-di - security updateNessusDebian Local Security Checks
medium
248475Oracle Linux 10 : kernel (ELSA-2025-12662)NessusOracle Linux Local Security Checks
high
246824Linux Distros Unpatched Vulnerability : CVE-2025-38052NessusMisc.
high
245214AlmaLinux 8 : kernel-rt (ALSA-2025:12753)NessusAlma Linux Local Security Checks
high
245212AlmaLinux 8 : kernel (ALSA-2025:12752)NessusAlma Linux Local Security Checks
high
245211AlmaLinux 9 : kernel (ALSA-2025:12746)NessusAlma Linux Local Security Checks
high
244361Oracle Linux 9 : kernel (ELSA-2025-12746)NessusOracle Linux Local Security Checks
high
244057Oracle Linux 8 : kernel (ELSA-2025-12752)NessusOracle Linux Local Security Checks
high
243970RHEL 8 : kernel (RHSA-2025:13120)NessusRed Hat Local Security Checks
high
243969RHEL 9 : kernel (RHSA-2025:13135)NessusRed Hat Local Security Checks
high
243781RHEL 8 : kernel (RHSA-2025:13061)NessusRed Hat Local Security Checks
high
243780RHEL 9 : kernel-rt (RHSA-2025:13029)NessusRed Hat Local Security Checks
high
243572RHEL 9 : kernel (RHSA-2025:13030)NessusRed Hat Local Security Checks
high
243457RHEL 10 : kernel (RHSA-2025:12662)NessusRed Hat Local Security Checks
high
243404RHEL 8 : kernel (RHSA-2025:12752)NessusRed Hat Local Security Checks
high
243401RHEL 8 : kernel-rt (RHSA-2025:12753)NessusRed Hat Local Security Checks
high
243400RHEL 9 : kernel (RHSA-2025:12746)NessusRed Hat Local Security Checks
high
243209RHEL 9 : kernel-rt (RHSA-2025:12311)NessusRed Hat Local Security Checks
high
242993RHEL 9 : kernel (RHSA-2025:12209)NessusRed Hat Local Security Checks
high
242347Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20480)NessusOracle Linux Local Security Checks
medium
240309Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-095)NessusAmazon Linux Local Security Checks
high