Language:
Tenable calculates a dynamic VPR for every vulnerability. VPR combines vulnerability information with threat intelligence and machine learning algorithms to predict which vulnerabilities are most likely to be exploited in attacks. Read more about what VPR is and how it is different from CVSS.
VPR Score: 5.9
https://cwe.mitre.org/data/definitions/20.html
https://cwe.mitre.org/data/definitions/119.html
https://cwe.mitre.org/data/definitions/125.html
https://cwe.mitre.org/data/definitions/190.html
https://cwe.mitre.org/data/definitions/200.html
https://cwe.mitre.org/data/definitions/250.html
https://cwe.mitre.org/data/definitions/319.html
https://cwe.mitre.org/data/definitions/400.html
https://cwe.mitre.org/data/definitions/416.html
https://cwe.mitre.org/data/definitions/476.html
https://cwe.mitre.org/data/definitions/772.html
https://access.redhat.com/security/cve/CVE-2018-16871
https://access.redhat.com/security/cve/CVE-2019-8980
https://access.redhat.com/security/cve/CVE-2019-10639
https://access.redhat.com/security/cve/CVE-2019-12819
https://access.redhat.com/security/cve/CVE-2019-15090
https://access.redhat.com/security/cve/CVE-2019-15099
https://access.redhat.com/security/cve/CVE-2019-15221
https://access.redhat.com/security/cve/CVE-2019-15223
https://access.redhat.com/security/cve/CVE-2019-16234
https://access.redhat.com/security/cve/CVE-2019-17053
https://access.redhat.com/security/cve/CVE-2019-17055
https://access.redhat.com/security/cve/CVE-2019-18282
https://access.redhat.com/security/cve/CVE-2019-18805
https://access.redhat.com/security/cve/CVE-2019-19045
https://access.redhat.com/security/cve/CVE-2019-19047
https://access.redhat.com/security/cve/CVE-2019-19055
https://access.redhat.com/security/cve/CVE-2019-19057
https://access.redhat.com/security/cve/CVE-2019-19058
https://access.redhat.com/security/cve/CVE-2019-19059
https://access.redhat.com/security/cve/CVE-2019-19065
https://access.redhat.com/security/cve/CVE-2019-19067
https://access.redhat.com/security/cve/CVE-2019-19073
https://access.redhat.com/security/cve/CVE-2019-19074
https://access.redhat.com/security/cve/CVE-2019-19077
https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2019-19534
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2019-19922
https://access.redhat.com/security/cve/CVE-2020-1749
https://access.redhat.com/security/cve/CVE-2020-7053
https://access.redhat.com/security/cve/CVE-2020-10690
https://access.redhat.com/errata/RHSA-2020:1769
https://bugzilla.redhat.com/1655162
https://bugzilla.redhat.com/1679972
https://bugzilla.redhat.com/1729933
https://bugzilla.redhat.com/1743526
https://bugzilla.redhat.com/1743560
https://bugzilla.redhat.com/1749974
https://bugzilla.redhat.com/1758242
https://bugzilla.redhat.com/1758248
https://bugzilla.redhat.com/1771496
https://bugzilla.redhat.com/1774933
https://bugzilla.redhat.com/1774937
https://bugzilla.redhat.com/1775050
https://bugzilla.redhat.com/1783540
https://bugzilla.redhat.com/1786164
Severity: High
ID: 136115
File Name: redhat-RHSA-2020-1769.nasl
Version: 1.3
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 4/29/2020
Updated: 11/18/2020
Risk Factor: High
VPR Score: 5.9
CVSS Score Source: CVE-2019-18805
Base Score: 7.5
Temporal Score: 5.5
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal Vector: E:U/RL:OF/RC:C
Base Score: 9.8
Temporal Score: 8.5
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: E:U/RL:O/RC:C
CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8::baseos, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.2::baseos, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.2::baseos, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.2::baseos, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.4::baseos, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.2::baseos, cpe:/a:redhat:enterprise_linux:8::crb, cpe:/a:redhat:rhel_aus:8.2::crb, cpe:/a:redhat:rhel_e4s:8.2::crb, cpe:/a:redhat:rhel_eus:8.2::crb, cpe:/a:redhat:rhel_eus:8.4::crb, cpe:/a:redhat:rhel_tus:8.2::crb, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 4/28/2020
Vulnerability Publication Date: 11/30/2018
CVE: CVE-2018-16871, CVE-2019-8980, CVE-2019-10639, CVE-2019-15090, CVE-2019-15099, CVE-2019-15221, CVE-2019-17053, CVE-2019-17055, CVE-2019-18805, CVE-2019-19045, CVE-2019-19047, CVE-2019-19055, CVE-2019-19057, CVE-2019-19058, CVE-2019-19059, CVE-2019-19065, CVE-2019-19073, CVE-2019-19074, CVE-2019-19077, CVE-2019-19534, CVE-2019-19768, CVE-2019-19922, CVE-2020-1749