Language:
https://bodhi.fedoraproject.org/updates/FEDORA-2023-ea7128b5ce
Severity: Critical
ID: 179714
File Name: fedora_2023-ea7128b5ce.nasl
Version: 1.2
Type: local
Agent: unix
Family: Fedora Local Security Checks
Published: 8/12/2023
Updated: 11/14/2024
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, continuous_assessment, Nessus
Risk Factor: Critical
Score: 9.2
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2023-4078
Risk Factor: Critical
Base Score: 9.6
Temporal Score: 8.6
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CVSS Score Source: CVE-2022-4924
CPE: cpe:/o:fedoraproject:fedora:38, p-cpe:/a:fedoraproject:fedora:chromium
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 8/10/2023
Vulnerability Publication Date: 5/31/2022
CVE: CVE-2021-4316, CVE-2021-4317, CVE-2021-4318, CVE-2021-4319, CVE-2021-4320, CVE-2021-4321, CVE-2021-4322, CVE-2021-4323, CVE-2021-4324, CVE-2022-1919, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479, CVE-2022-2480, CVE-2022-2481, CVE-2022-3443, CVE-2022-3444, CVE-2022-4911, CVE-2022-4912, CVE-2022-4913, CVE-2022-4914, CVE-2022-4915, CVE-2022-4916, CVE-2022-4917, CVE-2022-4918, CVE-2022-4919, CVE-2022-4920, CVE-2022-4921, CVE-2022-4922, CVE-2022-4923, CVE-2022-4924, CVE-2022-4925, CVE-2022-4926, CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732, CVE-2023-3733, CVE-2023-3734, CVE-2023-3735, CVE-2023-3736, CVE-2023-3737, CVE-2023-3738, CVE-2023-3740, CVE-2023-4068, CVE-2023-4069, CVE-2023-4070, CVE-2023-4071, CVE-2023-4072, CVE-2023-4073, CVE-2023-4074, CVE-2023-4075, CVE-2023-4076, CVE-2023-4077, CVE-2023-4078
FEDORA: 2023-ea7128b5ce