https://bodhi.fedoraproject.org/updates/FEDORA-2024-308628ebb8
Severity: Critical
ID: 211088
File Name: fedora_2024-308628ebb8.nasl
Version: 1.1
Type: local
Agent: unix
Family: Fedora Local Security Checks
Published: 11/14/2024
Updated: 11/14/2024
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2024-45492
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 8.8
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
Risk Factor: Critical
Base Score: 9.3
Threat Score: 8.9
Threat Vector: CVSS:4.0/E:P
Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
CVSS Score Source: CVE-2023-27043
CPE: p-cpe:/a:fedoraproject:fedora:python3.9, cpe:/o:fedoraproject:fedora:41
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 9/11/2024
Vulnerability Publication Date: 2/19/2020
CVE: CVE-2015-2104, CVE-2023-27043, CVE-2024-0397, CVE-2024-28757, CVE-2024-4030, CVE-2024-4032, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592, CVE-2024-8088
FEDORA: 2024-308628ebb8