CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
HIGH
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
Bulletin has no description
access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
access.redhat.com/errata/RHSA-2021:1762
access.redhat.com/security/cve/CVE-2020-11947
access.redhat.com/security/cve/CVE-2020-16092
access.redhat.com/security/cve/CVE-2020-25637
access.redhat.com/security/cve/CVE-2020-25707
access.redhat.com/security/cve/CVE-2020-25723
access.redhat.com/security/cve/CVE-2020-27821
access.redhat.com/security/cve/CVE-2020-28916
access.redhat.com/security/cve/CVE-2020-29129
access.redhat.com/security/cve/CVE-2020-29130
access.redhat.com/security/cve/CVE-2020-29443
access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1762.json
access.redhat.com/security/updates/classification/#moderate
bugzilla.redhat.com/show_bug.cgi?id=1384241
bugzilla.redhat.com/show_bug.cgi?id=1798463
bugzilla.redhat.com/show_bug.cgi?id=1828952
bugzilla.redhat.com/show_bug.cgi?id=1834281
bugzilla.redhat.com/show_bug.cgi?id=1837495
bugzilla.redhat.com/show_bug.cgi?id=1843852
bugzilla.redhat.com/show_bug.cgi?id=1846975
bugzilla.redhat.com/show_bug.cgi?id=1850680
bugzilla.redhat.com/show_bug.cgi?id=1859494
bugzilla.redhat.com/show_bug.cgi?id=1860283
bugzilla.redhat.com/show_bug.cgi?id=1872854
bugzilla.redhat.com/show_bug.cgi?id=1874304
bugzilla.redhat.com/show_bug.cgi?id=1874780
bugzilla.redhat.com/show_bug.cgi?id=1876297
bugzilla.redhat.com/show_bug.cgi?id=1876742
bugzilla.redhat.com/show_bug.cgi?id=1880418
bugzilla.redhat.com/show_bug.cgi?id=1880546
bugzilla.redhat.com/show_bug.cgi?id=1881037
bugzilla.redhat.com/show_bug.cgi?id=1884531
bugzilla.redhat.com/show_bug.cgi?id=1893895
bugzilla.redhat.com/show_bug.cgi?id=1898579
bugzilla.redhat.com/show_bug.cgi?id=1901837
bugzilla.redhat.com/show_bug.cgi?id=1902231
bugzilla.redhat.com/show_bug.cgi?id=1902651
bugzilla.redhat.com/show_bug.cgi?id=1902960
bugzilla.redhat.com/show_bug.cgi?id=1903064
bugzilla.redhat.com/show_bug.cgi?id=1910220
bugzilla.redhat.com/show_bug.cgi?id=1910267
bugzilla.redhat.com/show_bug.cgi?id=1910326
bugzilla.redhat.com/show_bug.cgi?id=1912765
bugzilla.redhat.com/show_bug.cgi?id=1917446
bugzilla.redhat.com/show_bug.cgi?id=1918708
nvd.nist.gov/vuln/detail/CVE-2020-11947
nvd.nist.gov/vuln/detail/CVE-2020-16092
nvd.nist.gov/vuln/detail/CVE-2020-25637
nvd.nist.gov/vuln/detail/CVE-2020-25707
nvd.nist.gov/vuln/detail/CVE-2020-25723
nvd.nist.gov/vuln/detail/CVE-2020-27821
nvd.nist.gov/vuln/detail/CVE-2020-28916
nvd.nist.gov/vuln/detail/CVE-2020-29129
nvd.nist.gov/vuln/detail/CVE-2020-29130
nvd.nist.gov/vuln/detail/CVE-2020-29443
www.cve.org/CVERecord?id=CVE-2020-11947
www.cve.org/CVERecord?id=CVE-2020-16092
www.cve.org/CVERecord?id=CVE-2020-25637
www.cve.org/CVERecord?id=CVE-2020-25707
www.cve.org/CVERecord?id=CVE-2020-25723
www.cve.org/CVERecord?id=CVE-2020-27821
www.cve.org/CVERecord?id=CVE-2020-28916
www.cve.org/CVERecord?id=CVE-2020-29129
www.cve.org/CVERecord?id=CVE-2020-29130
www.cve.org/CVERecord?id=CVE-2020-29443
www.openwall.com/lists/oss-security/2020/11/27/1
www.openwall.com/lists/oss-security/2020/12/01/2
www.openwall.com/lists/oss-security/2020/12/16/6
www.openwall.com/lists/oss-security/2021/01/13/4
www.openwall.com/lists/oss-security/2021/01/18/2
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
HIGH
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High