Rocky Linux 8 : kernel (RLSA-2022:1988)

critical Nessus Plugin ID 161344

Version 1.4

Nov 7, 2023, 5:17 PM

  • CVE (set "CVE" coverage to "CVE-2020-0404,CVE-2020-13974,CVE-2020-27820,CVE-2020-4788,CVE-2021-0941,CVE-2021-20322,CVE-2021-3612,CVE-2021-3669,CVE-2021-37159,CVE-2021-3743,CVE-2021-3744,CVE-2021-3752,CVE-2021-3759,CVE-2021-3764,CVE-2021-3772,CVE-2021-3773,CVE-2021-4002,CVE-2021-4037,CVE-2021-4083,CVE-2021-4093,CVE-2021-4157,CVE-2021-41864,CVE-2021-4197,CVE-2021-4203,CVE-2021-42739,CVE-2021-43056,CVE-2021-43389,CVE-2021-43976,CVE-2021-44733,CVE-2021-45485,CVE-2021-45486,CVE-2022-0001,CVE-2022-0002,CVE-2022-0286,CVE-2022-0322,CVE-2022-1011,CVE-2021-21781,CVE-2021-26401,CVE-2021-29154")
  • Detection (updated detection logic)
  • Plugin metadata

Plugin Feed: 202311071717

Version 1.3

Oct 27, 2023, 4:19 PM

  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:POC/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:P/RL:O/RC:C")
  • Exploit attributes ("Exploit available" set to "True". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available")

Plugin Feed: 202310271619

Version 1.3

Nov 7, 2023, 3:08 PM

  • CVE (set "CVE" coverage to "CVE-2020-0404,CVE-2020-13974,CVE-2020-27820,CVE-2020-4788,CVE-2021-0941,CVE-2021-20322,CVE-2021-3612,CVE-2021-3669,CVE-2021-37159,CVE-2021-3743,CVE-2021-3744,CVE-2021-3752,CVE-2021-3759,CVE-2021-3764,CVE-2021-3772,CVE-2021-3773,CVE-2021-4002,CVE-2021-4037,CVE-2021-4083,CVE-2021-4093,CVE-2021-4157,CVE-2021-41864,CVE-2021-4197,CVE-2021-4203,CVE-2021-42739,CVE-2021-43056,CVE-2021-43389,CVE-2021-43976,CVE-2021-44733,CVE-2021-45485,CVE-2021-45486,CVE-2022-0001,CVE-2022-0002,CVE-2022-0286,CVE-2022-0322,CVE-2022-1011,CVE-2021-21781,CVE-2021-26401,CVE-2021-29154")
  • Detection (updated detection logic)
  • Plugin metadata

Plugin Feed: 202311071508

* Changelogs are generally available for changes made after Nov 1, 2022