Tenable calculates a dynamic VPR for every vulnerability. VPR combines vulnerability information with threat intelligence and machine learning algorithms to predict which vulnerabilities are most likely to be exploited in attacks. Read more about what VPR is and how it is different from CVSS.
VPR Score: 6.7
https://cwe.mitre.org/data/definitions/20.html
https://cwe.mitre.org/data/definitions/94.html
https://cwe.mitre.org/data/definitions/119.html
https://cwe.mitre.org/data/definitions/120.html
https://cwe.mitre.org/data/definitions/200.html
https://cwe.mitre.org/data/definitions/349.html
https://cwe.mitre.org/data/definitions/362.html
https://cwe.mitre.org/data/definitions/400.html
https://cwe.mitre.org/data/definitions/401.html
https://cwe.mitre.org/data/definitions/416.html
https://cwe.mitre.org/data/definitions/476.html
https://cwe.mitre.org/data/definitions/626.html
https://cwe.mitre.org/data/definitions/772.html
https://cwe.mitre.org/data/definitions/787.html
https://cwe.mitre.org/data/definitions/805.html
https://cwe.mitre.org/data/definitions/835.html
https://access.redhat.com/security/cve/CVE-2019-9455
https://access.redhat.com/security/cve/CVE-2019-9458
https://access.redhat.com/security/cve/CVE-2019-12614
https://access.redhat.com/security/cve/CVE-2019-15917
https://access.redhat.com/security/cve/CVE-2019-15925
https://access.redhat.com/security/cve/CVE-2019-16231
https://access.redhat.com/security/cve/CVE-2019-16233
https://access.redhat.com/security/cve/CVE-2019-18808
https://access.redhat.com/security/cve/CVE-2019-18809
https://access.redhat.com/security/cve/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19056
https://access.redhat.com/security/cve/CVE-2019-19062
https://access.redhat.com/security/cve/CVE-2019-19063
https://access.redhat.com/security/cve/CVE-2019-19068
https://access.redhat.com/security/cve/CVE-2019-19072
https://access.redhat.com/security/cve/CVE-2019-19319
https://access.redhat.com/security/cve/CVE-2019-19332
https://access.redhat.com/security/cve/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-19524
https://access.redhat.com/security/cve/CVE-2019-19533
https://access.redhat.com/security/cve/CVE-2019-19537
https://access.redhat.com/security/cve/CVE-2019-19543
https://access.redhat.com/security/cve/CVE-2019-19767
https://access.redhat.com/security/cve/CVE-2019-19770
https://access.redhat.com/security/cve/CVE-2019-20054
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-0305
https://access.redhat.com/security/cve/CVE-2020-8647
https://access.redhat.com/security/cve/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2020-8649
https://access.redhat.com/security/cve/CVE-2020-10732
https://access.redhat.com/security/cve/CVE-2020-10751
https://access.redhat.com/security/cve/CVE-2020-10773
https://access.redhat.com/security/cve/CVE-2020-10774
https://access.redhat.com/security/cve/CVE-2020-10942
https://access.redhat.com/security/cve/CVE-2020-11565
https://access.redhat.com/security/cve/CVE-2020-11668
https://access.redhat.com/security/cve/CVE-2020-12465
https://access.redhat.com/security/cve/CVE-2020-12655
https://access.redhat.com/security/cve/CVE-2020-12659
https://access.redhat.com/security/cve/CVE-2020-12770
https://access.redhat.com/security/cve/CVE-2020-12826
https://access.redhat.com/security/cve/CVE-2020-14381
https://access.redhat.com/security/cve/CVE-2020-25641
https://access.redhat.com/errata/RHSA-2020:4431
https://bugzilla.redhat.com/1718176
https://bugzilla.redhat.com/1759052
https://bugzilla.redhat.com/1760100
https://bugzilla.redhat.com/1760310
https://bugzilla.redhat.com/1760420
https://bugzilla.redhat.com/1774946
https://bugzilla.redhat.com/1774963
https://bugzilla.redhat.com/1774988
https://bugzilla.redhat.com/1775015
https://bugzilla.redhat.com/1775021
https://bugzilla.redhat.com/1775097
https://bugzilla.redhat.com/1777418
https://bugzilla.redhat.com/1777449
https://bugzilla.redhat.com/1779594
https://bugzilla.redhat.com/1781679
https://bugzilla.redhat.com/1781810
https://bugzilla.redhat.com/1783459
https://bugzilla.redhat.com/1783534
https://bugzilla.redhat.com/1783561
https://bugzilla.redhat.com/1784130
https://bugzilla.redhat.com/1786160
https://bugzilla.redhat.com/1786179
https://bugzilla.redhat.com/1790063
https://bugzilla.redhat.com/1802555
https://bugzilla.redhat.com/1802559
https://bugzilla.redhat.com/1802563
https://bugzilla.redhat.com/1817718
https://bugzilla.redhat.com/1819377
https://bugzilla.redhat.com/1819399
https://bugzilla.redhat.com/1822077
https://bugzilla.redhat.com/1824059
https://bugzilla.redhat.com/1824792
https://bugzilla.redhat.com/1824918
https://bugzilla.redhat.com/1831399
https://bugzilla.redhat.com/1831699
https://bugzilla.redhat.com/1832543
https://bugzilla.redhat.com/1832876
https://bugzilla.redhat.com/1834845
https://bugzilla.redhat.com/1839634
https://bugzilla.redhat.com/1846380
https://bugzilla.redhat.com/1846964
https://bugzilla.redhat.com/1860065
Severity: High
ID: 142430
File Name: redhat-RHSA-2020-4431.nasl
Version: 1.4
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 11/4/2020
Updated: 11/19/2020
Risk Factor: High
VPR Score: 6.7
CVSS Score Source: CVE-2020-12659
Base Score: 7.2
Temporal Score: 5.3
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C
Temporal Vector: E:U/RL:OF/RC:C
Base Score: 6.7
Temporal Score: 5.8
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: E:U/RL:O/RC:C
CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8::baseos, cpe:/a:redhat:enterprise_linux:8::crb, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Available: undefined
Exploit Ease: No known exploits are available
Patch Publication Date: 11/4/2020
Vulnerability Publication Date: 5/30/2019
CVE: CVE-2019-9455, CVE-2019-9458, CVE-2019-12614, CVE-2019-15917, CVE-2019-15925, CVE-2019-16231, CVE-2019-16233, CVE-2019-18808, CVE-2019-18809, CVE-2019-19046, CVE-2019-19056, CVE-2019-19062, CVE-2019-19063, CVE-2019-19068, CVE-2019-19072, CVE-2019-19319, CVE-2019-19332, CVE-2019-19447, CVE-2019-19524, CVE-2019-19533, CVE-2019-19537, CVE-2019-19543, CVE-2019-19767, CVE-2019-19770, CVE-2019-20054, CVE-2019-20636, CVE-2020-0305, CVE-2020-8647, CVE-2020-8648, CVE-2020-8649, CVE-2020-10732, CVE-2020-10751, CVE-2020-10773, CVE-2020-10774, CVE-2020-10942, CVE-2020-11565, CVE-2020-11668, CVE-2020-12465, CVE-2020-12655, CVE-2020-12659, CVE-2020-12770, CVE-2020-12826, CVE-2020-14381, CVE-2020-25641
BID: 108550