Language:
https://alas.aws.amazon.com/AL2/ALAS-2022-1892.html
https://alas.aws.amazon.com/cve/html/CVE-2020-14093.html
https://alas.aws.amazon.com/cve/html/CVE-2020-14154.html
https://alas.aws.amazon.com/cve/html/CVE-2020-14954.html
https://alas.aws.amazon.com/cve/html/CVE-2020-28896.html
Severity: Medium
ID: 168438
File Name: al2_ALAS-2022-1892.nasl
Version: 1.3
Type: local
Agent: unix
Published: 12/7/2022
Updated: 12/7/2022
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus
Risk Factor: Low
Score: 3.6
Risk Factor: Medium
Base Score: 5.8
Temporal Score: 4.5
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N
CVSS Score Source: CVE-2020-14154
Risk Factor: Medium
Base Score: 5.9
Temporal Score: 5.3
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CVSS Score Source: CVE-2020-14954
CPE: p-cpe:/a:amazon:linux:mutt-debuginfo, p-cpe:/a:amazon:linux:mutt, cpe:/o:amazon:linux:2
Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 12/1/2022
Vulnerability Publication Date: 6/15/2020
CVE: CVE-2020-14093, CVE-2020-14154, CVE-2020-14954, CVE-2020-28896, CVE-2021-3181, CVE-2022-1328