Language:
http://www.nessus.org/u?795261de
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/errata/RHSA-2024:1082
Severity: High
ID: 191539
File Name: redhat-RHSA-2024-1082.nasl
Version: 1.3
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 3/5/2024
Updated: 11/7/2024
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Factor: Medium
Score: 4.4
Vendor Severity: Moderate
Risk Factor: High
Base Score: 7.8
Temporal Score: 6.1
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N
CVSS Score Source: CVE-2024-0553
Risk Factor: High
Base Score: 7.5
Temporal Score: 6.7
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:gnutls-dane, p-cpe:/a:redhat:enterprise_linux:gnutls, p-cpe:/a:redhat:enterprise_linux:gnutls-c%2b%2b, p-cpe:/a:redhat:enterprise_linux:gnutls-utils, p-cpe:/a:redhat:enterprise_linux:gnutls-devel
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 3/5/2024
Vulnerability Publication Date: 1/16/2024
CVE: CVE-2024-0553, CVE-2024-0567