https://errata.rockylinux.org/RLSA-2022:1988
https://bugzilla.redhat.com/show_bug.cgi?id=1888433
https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://bugzilla.redhat.com/show_bug.cgi?id=1919791
https://bugzilla.redhat.com/show_bug.cgi?id=1946684
https://bugzilla.redhat.com/show_bug.cgi?id=1951739
https://bugzilla.redhat.com/show_bug.cgi?id=1957375
https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://bugzilla.redhat.com/show_bug.cgi?id=1981950
https://bugzilla.redhat.com/show_bug.cgi?id=1983894
https://bugzilla.redhat.com/show_bug.cgi?id=1985353
https://bugzilla.redhat.com/show_bug.cgi?id=1986473
https://bugzilla.redhat.com/show_bug.cgi?id=1994390
https://bugzilla.redhat.com/show_bug.cgi?id=1997338
https://bugzilla.redhat.com/show_bug.cgi?id=1997467
https://bugzilla.redhat.com/show_bug.cgi?id=1997961
https://bugzilla.redhat.com/show_bug.cgi?id=1999544
https://bugzilla.redhat.com/show_bug.cgi?id=1999675
https://bugzilla.redhat.com/show_bug.cgi?id=2000627
https://bugzilla.redhat.com/show_bug.cgi?id=2000694
https://bugzilla.redhat.com/show_bug.cgi?id=2004949
https://bugzilla.redhat.com/show_bug.cgi?id=2009312
https://bugzilla.redhat.com/show_bug.cgi?id=2009521
https://bugzilla.redhat.com/show_bug.cgi?id=2010463
https://bugzilla.redhat.com/show_bug.cgi?id=2011104
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://bugzilla.redhat.com/show_bug.cgi?id=2014230
https://bugzilla.redhat.com/show_bug.cgi?id=2015525
https://bugzilla.redhat.com/show_bug.cgi?id=2015755
https://bugzilla.redhat.com/show_bug.cgi?id=2016169
https://bugzilla.redhat.com/show_bug.cgi?id=2017073
https://bugzilla.redhat.com/show_bug.cgi?id=2017796
https://bugzilla.redhat.com/show_bug.cgi?id=2018205
https://bugzilla.redhat.com/show_bug.cgi?id=2022814
https://bugzilla.redhat.com/show_bug.cgi?id=2025003
https://bugzilla.redhat.com/show_bug.cgi?id=2025726
https://bugzilla.redhat.com/show_bug.cgi?id=2027239
https://bugzilla.redhat.com/show_bug.cgi?id=2029923
https://bugzilla.redhat.com/show_bug.cgi?id=2030476
https://bugzilla.redhat.com/show_bug.cgi?id=2030747
https://bugzilla.redhat.com/show_bug.cgi?id=2031200
https://bugzilla.redhat.com/show_bug.cgi?id=2034342
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://bugzilla.redhat.com/show_bug.cgi?id=2036934
https://bugzilla.redhat.com/show_bug.cgi?id=2037019
https://bugzilla.redhat.com/show_bug.cgi?id=2039911
https://bugzilla.redhat.com/show_bug.cgi?id=2039914
https://bugzilla.redhat.com/show_bug.cgi?id=2042798
https://bugzilla.redhat.com/show_bug.cgi?id=2042822
https://bugzilla.redhat.com/show_bug.cgi?id=2043453
https://bugzilla.redhat.com/show_bug.cgi?id=2046021
https://bugzilla.redhat.com/show_bug.cgi?id=2048251
https://bugzilla.redhat.com/show_bug.cgi?id=2061700
https://bugzilla.redhat.com/show_bug.cgi?id=2061712
Severity: Critical
ID: 161344
File Name: rocky_linux_RLSA-2022-1988.nasl
Version: 1.4
Type: local
Published: 5/18/2022
Updated: 11/7/2023
Supported Sensors: Continuous Assessment, Nessus
Risk Factor: High
Score: 7.3
Risk Factor: High
Base Score: 7.9
Temporal Score: 6.2
Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2021-3752
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 8.8
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CVSS Score Source: CVE-2021-3773
CPE: p-cpe:/a:rocky:linux:kernel-modules, p-cpe:/a:rocky:linux:kernel-tools, p-cpe:/a:rocky:linux:perf-debuginfo, p-cpe:/a:rocky:linux:kernel-debug-debuginfo, p-cpe:/a:rocky:linux:kernel-headers, p-cpe:/a:rocky:linux:kernel-tools-debuginfo, p-cpe:/a:rocky:linux:bpftool-debuginfo, p-cpe:/a:rocky:linux:perf, p-cpe:/a:rocky:linux:kernel-debuginfo, p-cpe:/a:rocky:linux:kernel-debug-modules, p-cpe:/a:rocky:linux:kernel-debug-core, p-cpe:/a:rocky:linux:kernel-cross-headers, p-cpe:/a:rocky:linux:kernel-debuginfo-common-aarch64, p-cpe:/a:rocky:linux:kernel-devel, p-cpe:/a:rocky:linux:python3-perf, p-cpe:/a:rocky:linux:kernel-debug-devel, p-cpe:/a:rocky:linux:kernel-debuginfo-common-x86_64, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:kernel, p-cpe:/a:rocky:linux:kernel-modules-extra, p-cpe:/a:rocky:linux:kernel-debug, p-cpe:/a:rocky:linux:python3-perf-debuginfo, p-cpe:/a:rocky:linux:kernel-tools-libs-devel, p-cpe:/a:rocky:linux:kernel-debug-modules-extra, p-cpe:/a:rocky:linux:bpftool, p-cpe:/a:rocky:linux:kernel-tools-libs, p-cpe:/a:rocky:linux:kernel-core, p-cpe:/a:rocky:linux:kernel-abi-stablelists
Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 5/18/2022
Vulnerability Publication Date: 7/9/2021
CVE: CVE-2020-0404, CVE-2020-13974, CVE-2020-27820, CVE-2020-4788, CVE-2021-0941, CVE-2021-20322, CVE-2021-21781, CVE-2021-26401, CVE-2021-29154, CVE-2021-3612, CVE-2021-3669, CVE-2021-37159, CVE-2021-3743, CVE-2021-3744, CVE-2021-3752, CVE-2021-3759, CVE-2021-3764, CVE-2021-3772, CVE-2021-3773, CVE-2021-4002, CVE-2021-4037, CVE-2021-4083, CVE-2021-4093, CVE-2021-4157, CVE-2021-41864, CVE-2021-4197, CVE-2021-4203, CVE-2021-42739, CVE-2021-43056, CVE-2021-43389, CVE-2021-43976, CVE-2021-44733, CVE-2021-45485, CVE-2021-45486, CVE-2022-0001, CVE-2022-0002, CVE-2022-0286, CVE-2022-0322, CVE-2022-1011