Language:
http://www.nessus.org/u?03066da8
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2023:0459
https://bugzilla.redhat.com/show_bug.cgi?id=2162336
https://bugzilla.redhat.com/show_bug.cgi?id=2162338
https://bugzilla.redhat.com/show_bug.cgi?id=2162339
https://bugzilla.redhat.com/show_bug.cgi?id=2162340
https://bugzilla.redhat.com/show_bug.cgi?id=2162341
https://bugzilla.redhat.com/show_bug.cgi?id=2162342
Severity: High
ID: 170633
File Name: redhat-RHSA-2023-0459.nasl
Version: 1.7
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 1/25/2023
Updated: 11/7/2024
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus
Risk Factor: Medium
Score: 6.7
Vendor Severity: Important
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.4
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2023-23605
Risk Factor: High
Base Score: 8.8
Temporal Score: 7.7
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: cpe:/o:redhat:rhel_aus:8.2, p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_e4s:8.2
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 1/25/2023
Vulnerability Publication Date: 12/15/2022
CVE: CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605