语言:
https://alas.aws.amazon.com/AL2/ALAS-2022-1855.html
https://alas.aws.amazon.com/cve/html/CVE-2022-2505.html
https://alas.aws.amazon.com/cve/html/CVE-2022-36318.html
https://alas.aws.amazon.com/cve/html/CVE-2022-36319.html
https://alas.aws.amazon.com/cve/html/CVE-2022-38472.html
https://alas.aws.amazon.com/cve/html/CVE-2022-38473.html
https://alas.aws.amazon.com/cve/html/CVE-2022-38476.html
严重性: High
ID: 166000
文件名: al2_ALAS-2022-1855.nasl
版本: 1.4
类型: local
代理: unix
发布时间: 2022/10/11
最近更新时间: 2023/1/2
支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent
风险因素: Medium
分数: 6.7
风险因素: Critical
基本分数: 10
时间分数: 7.4
矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS 分数来源: CVE-2022-38478
风险因素: High
基本分数: 8.8
时间分数: 7.7
矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
时间矢量: CVSS:3.0/E:U/RL:O/RC:C
CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2
必需的 KB 项: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list
易利用性: No known exploits are available
补丁发布日期: 2022/9/30
漏洞发布日期: 2022/7/28
CVE: CVE-2022-2505, CVE-2022-36318, CVE-2022-36319, CVE-2022-38472, CVE-2022-38473, CVE-2022-38476, CVE-2022-38477, CVE-2022-38478
IAVA: 2022-A-0342-S