Language:
http://www.nessus.org/u?af5e49ec
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2022:8532
https://bugzilla.redhat.com/show_bug.cgi?id=2038995
https://bugzilla.redhat.com/show_bug.cgi?id=2071616
https://bugzilla.redhat.com/show_bug.cgi?id=2074099
https://bugzilla.redhat.com/show_bug.cgi?id=2081560
https://bugzilla.redhat.com/show_bug.cgi?id=2091438
https://bugzilla.redhat.com/show_bug.cgi?id=2093829
Severity: High
ID: 167832
File Name: redhat-RHSA-2022-8532.nasl
Version: 1.5
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 11/17/2022
Updated: 6/4/2024
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus
Risk Factor: Low
Score: 3.6
Risk Factor: Medium
Base Score: 5
Temporal Score: 3.7
Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSS Score Source: CVE-2022-24790
Risk Factor: High
Base Score: 7.5
Temporal Score: 6.5
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-puma, cpe:/o:redhat:enterprise_linux:7
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 11/17/2022
Vulnerability Publication Date: 3/30/2022
CVE: CVE-2022-24790