Language:
http://www.nessus.org/u?e36afe2c
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2020:3344
https://bugzilla.redhat.com/show_bug.cgi?id=1840893
https://bugzilla.redhat.com/show_bug.cgi?id=1857349
Severity: High
ID: 139334
File Name: redhat-RHSA-2020-3344.nasl
Version: 1.13
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 8/6/2020
Updated: 11/7/2024
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus
Risk Factor: Medium
Score: 5.9
Vendor Severity: Important
Risk Factor: High
Base Score: 9.3
Temporal Score: 7.3
Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2020-15659
Risk Factor: High
Base Score: 8.8
Temporal Score: 7.9
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CVSS Score Source: CVE-2020-6463
CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:7
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 8/6/2020
Vulnerability Publication Date: 5/21/2020
CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514