Language:
Tenable calculates a dynamic VPR for every vulnerability. VPR combines vulnerability information with threat intelligence and machine learning algorithms to predict which vulnerabilities are most likely to be exploited in attacks. Read more about what VPR is and how it is different from CVSS.
VPR Score: 6.7
https://cwe.mitre.org/data/definitions/20.html
https://cwe.mitre.org/data/definitions/94.html
https://cwe.mitre.org/data/definitions/119.html
https://cwe.mitre.org/data/definitions/121.html
https://cwe.mitre.org/data/definitions/125.html
https://cwe.mitre.org/data/definitions/200.html
https://cwe.mitre.org/data/definitions/250.html
https://cwe.mitre.org/data/definitions/319.html
https://cwe.mitre.org/data/definitions/349.html
https://cwe.mitre.org/data/definitions/362.html
https://cwe.mitre.org/data/definitions/400.html
https://cwe.mitre.org/data/definitions/401.html
https://cwe.mitre.org/data/definitions/416.html
https://cwe.mitre.org/data/definitions/476.html
https://cwe.mitre.org/data/definitions/772.html
https://cwe.mitre.org/data/definitions/787.html
https://access.redhat.com/security/cve/CVE-2017-18551
https://access.redhat.com/security/cve/CVE-2018-20836
https://access.redhat.com/security/cve/CVE-2019-9454
https://access.redhat.com/security/cve/CVE-2019-9458
https://access.redhat.com/security/cve/CVE-2019-12614
https://access.redhat.com/security/cve/CVE-2019-15217
https://access.redhat.com/security/cve/CVE-2019-15807
https://access.redhat.com/security/cve/CVE-2019-15917
https://access.redhat.com/security/cve/CVE-2019-16231
https://access.redhat.com/security/cve/CVE-2019-16233
https://access.redhat.com/security/cve/CVE-2019-16994
https://access.redhat.com/security/cve/CVE-2019-17053
https://access.redhat.com/security/cve/CVE-2019-17055
https://access.redhat.com/security/cve/CVE-2019-18808
https://access.redhat.com/security/cve/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19055
https://access.redhat.com/security/cve/CVE-2019-19058
https://access.redhat.com/security/cve/CVE-2019-19059
https://access.redhat.com/security/cve/CVE-2019-19062
https://access.redhat.com/security/cve/CVE-2019-19063
https://access.redhat.com/security/cve/CVE-2019-19332
https://access.redhat.com/security/cve/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-19523
https://access.redhat.com/security/cve/CVE-2019-19524
https://access.redhat.com/security/cve/CVE-2019-19530
https://access.redhat.com/security/cve/CVE-2019-19534
https://access.redhat.com/security/cve/CVE-2019-19537
https://access.redhat.com/security/cve/CVE-2019-19767
https://access.redhat.com/security/cve/CVE-2019-19807
https://access.redhat.com/security/cve/CVE-2019-20054
https://access.redhat.com/security/cve/CVE-2019-20095
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-1749
https://access.redhat.com/security/cve/CVE-2020-2732
https://access.redhat.com/security/cve/CVE-2020-8647
https://access.redhat.com/security/cve/CVE-2020-8649
https://access.redhat.com/security/cve/CVE-2020-9383
https://access.redhat.com/security/cve/CVE-2020-10690
https://access.redhat.com/security/cve/CVE-2020-10732
https://access.redhat.com/security/cve/CVE-2020-10742
https://access.redhat.com/security/cve/CVE-2020-10751
https://access.redhat.com/security/cve/CVE-2020-10942
https://access.redhat.com/security/cve/CVE-2020-11565
https://access.redhat.com/security/cve/CVE-2020-12770
https://access.redhat.com/security/cve/CVE-2020-12826
https://access.redhat.com/security/cve/CVE-2020-14305
https://access.redhat.com/errata/RHSA-2020:4060
https://bugzilla.redhat.com/1707796
https://bugzilla.redhat.com/1718176
https://bugzilla.redhat.com/1745528
https://bugzilla.redhat.com/1747216
https://bugzilla.redhat.com/1757368
https://bugzilla.redhat.com/1758242
https://bugzilla.redhat.com/1758248
https://bugzilla.redhat.com/1759681
https://bugzilla.redhat.com/1760100
https://bugzilla.redhat.com/1760310
https://bugzilla.redhat.com/1760420
https://bugzilla.redhat.com/1774988
https://bugzilla.redhat.com/1775015
https://bugzilla.redhat.com/1775021
https://bugzilla.redhat.com/1775042
https://bugzilla.redhat.com/1775047
https://bugzilla.redhat.com/1775074
https://bugzilla.redhat.com/1777418
https://bugzilla.redhat.com/1779594
https://bugzilla.redhat.com/1781679
https://bugzilla.redhat.com/1783434
https://bugzilla.redhat.com/1783459
https://bugzilla.redhat.com/1783518
https://bugzilla.redhat.com/1783540
https://bugzilla.redhat.com/1783561
https://bugzilla.redhat.com/1786078
https://bugzilla.redhat.com/1786160
https://bugzilla.redhat.com/1790063
https://bugzilla.redhat.com/1791954
https://bugzilla.redhat.com/1802555
https://bugzilla.redhat.com/1802563
https://bugzilla.redhat.com/1805135
https://bugzilla.redhat.com/1809833
https://bugzilla.redhat.com/1810685
https://bugzilla.redhat.com/1817141
https://bugzilla.redhat.com/1817718
https://bugzilla.redhat.com/1818818
https://bugzilla.redhat.com/1819377
https://bugzilla.redhat.com/1822077
https://bugzilla.redhat.com/1824059
https://bugzilla.redhat.com/1824270
https://bugzilla.redhat.com/1824918
https://bugzilla.redhat.com/1831399
https://bugzilla.redhat.com/1834845
https://bugzilla.redhat.com/1835127
Severity: High
ID: 141057
File Name: redhat-RHSA-2020-4060.nasl
Version: 1.3
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 9/30/2020
Updated: 11/19/2020
Risk Factor: High
VPR Score: 6.7
CVSS Score Source: CVE-2018-20836
Base Score: 9.3
Temporal Score: 6.9
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal Vector: E:U/RL:OF/RC:C
Base Score: 8.1
Temporal Score: 7.1
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: E:U/RL:O/RC:C
CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7::client, cpe:/o:redhat:enterprise_linux:7::computenode, cpe:/o:redhat:enterprise_linux:7::server, cpe:/o:redhat:enterprise_linux:7::workstation, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-bootwrapper, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python-perf
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 9/29/2020
Vulnerability Publication Date: 5/7/2019
CVE: CVE-2017-18551, CVE-2018-20836, CVE-2019-9454, CVE-2019-9458, CVE-2019-12614, CVE-2019-15217, CVE-2019-15807, CVE-2019-15917, CVE-2019-16231, CVE-2019-16233, CVE-2019-16994, CVE-2019-17053, CVE-2019-17055, CVE-2019-18808, CVE-2019-19046, CVE-2019-19055, CVE-2019-19058, CVE-2019-19059, CVE-2019-19062, CVE-2019-19063, CVE-2019-19332, CVE-2019-19447, CVE-2019-19523, CVE-2019-19524, CVE-2019-19530, CVE-2019-19534, CVE-2019-19537, CVE-2019-19767, CVE-2019-19807, CVE-2019-20054, CVE-2019-20095, CVE-2019-20636, CVE-2020-1749, CVE-2020-2732, CVE-2020-8647, CVE-2020-8649, CVE-2020-9383, CVE-2020-10690, CVE-2020-10732, CVE-2020-10742, CVE-2020-10751, CVE-2020-10942, CVE-2020-11565, CVE-2020-12770, CVE-2020-12826, CVE-2020-14305