语言:
https://alas.aws.amazon.com/AL2/ALAS-2023-1988.html
https://alas.aws.amazon.com/cve/html/CVE-2023-25751.html
https://alas.aws.amazon.com/cve/html/CVE-2023-25752.html
https://alas.aws.amazon.com/cve/html/CVE-2023-28162.html
https://alas.aws.amazon.com/cve/html/CVE-2023-28163.html
严重性: High
ID: 173232
文件名: al2_ALAS-2023-1988.nasl
版本: 1.3
类型: local
代理: unix
发布时间: 2023/3/22
最近更新时间: 2023/6/12
支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus
风险因素: Medium
分数: 6.7
风险因素: Critical
基本分数: 10
时间分数: 7.4
矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS 分数来源: CVE-2023-28176
风险因素: High
基本分数: 8.8
时间分数: 7.7
矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
时间矢量: CVSS:3.0/E:U/RL:O/RC:C
CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2
必需的 KB 项: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list
易利用性: No known exploits are available
补丁发布日期: 2023/3/17
漏洞发布日期: 2023/3/14
CVE: CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28163, CVE-2023-28176
IAVA: 2023-A-0149-S