Language:
https://bodhi.fedoraproject.org/updates/FEDORA-2023-015e4d696d
Severity: High
ID: 172671
File Name: fedora_2023-015e4d696d.nasl
Version: 1.0
Type: local
Agent: unix
Family: Fedora Local Security Checks
Published: 3/18/2023
Updated: 3/18/2023
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment
Risk Factor: High
Score: 7.4
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.4
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal Vector: CVSS2#E:U/RL:OF/RC:C
CVSS Score Source: CVE-2023-1227
Risk Factor: High
Base Score: 8.8
Temporal Score: 7.7
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: p-cpe:2.3:a:fedoraproject:fedora:chromium:*:*:*:*:*:*:*, cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list
Exploit Ease: No known exploits are available
Patch Publication Date: 3/10/2023
Vulnerability Publication Date: 2/22/2023
CVE: CVE-2023-0927, CVE-2023-0928, CVE-2023-0929, CVE-2023-0930, CVE-2023-0931, CVE-2023-0932, CVE-2023-0933, CVE-2023-0941, CVE-2023-1214, CVE-2023-1215, CVE-2023-1213, CVE-2023-1216, CVE-2023-1217, CVE-2023-1218, CVE-2023-1219, CVE-2023-1220, CVE-2023-1221, CVE-2023-1222, CVE-2023-1223, CVE-2023-1224, CVE-2023-1225, CVE-2023-1226, CVE-2023-1227
FEDORA: 2023-015e4d696d