Language:
http://www.nessus.org/u?169384f2
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2022:1725
https://bugzilla.redhat.com/show_bug.cgi?id=2081468
https://bugzilla.redhat.com/show_bug.cgi?id=2081469
https://bugzilla.redhat.com/show_bug.cgi?id=2081470
https://bugzilla.redhat.com/show_bug.cgi?id=2081471
https://bugzilla.redhat.com/show_bug.cgi?id=2081472
https://bugzilla.redhat.com/show_bug.cgi?id=2081473
Severity: Critical
ID: 160624
File Name: redhat-RHSA-2022-1725.nasl
Version: 1.14
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 5/5/2022
Updated: 11/7/2024
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Factor: Medium
Score: 6.7
Vendor Severity: Important
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2022-29917
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 8.8
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:7
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 5/5/2022
Vulnerability Publication Date: 5/3/2022
CVE: CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917