Language:
http://www.nessus.org/u?a6460f4b
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2022:4870
https://bugzilla.redhat.com/show_bug.cgi?id=2092018
https://bugzilla.redhat.com/show_bug.cgi?id=2092019
https://bugzilla.redhat.com/show_bug.cgi?id=2092021
https://bugzilla.redhat.com/show_bug.cgi?id=2092023
https://bugzilla.redhat.com/show_bug.cgi?id=2092024
Severity: Critical
ID: 161784
File Name: redhat-RHSA-2022-4870.nasl
Version: 1.12
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 6/2/2022
Updated: 11/7/2024
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus
Risk Factor: Medium
Score: 6.7
Vendor Severity: Important
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.4
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2022-31747
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 8.5
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: p-cpe:/a:redhat:enterprise_linux:firefox, cpe:/o:redhat:enterprise_linux:7
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 6/1/2022
Vulnerability Publication Date: 5/31/2022
CVE: CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747