http://www.nessus.org/u?9b336f8e
http://www.nessus.org/u?390095f8
http://www.openwall.com/lists/oss-security/2019/06/24/5
http://www.securityfocus.com/bid/108884
https://access.redhat.com/errata/RHSA-2019:2703
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.15
http://www.nessus.org/u?483890d0
http://www.nessus.org/u?0b7115fa
http://www.nessus.org/u?e0cdc8d5
https://seclists.org/bugtraq/2019/Aug/13
https://security-tracker.debian.org/tracker/CVE-2019-12817
https://support.f5.com/csp/article/K12876166
http://www.nessus.org/u?be1c2c76
Severity: High
ID: 288167
File Name: unity_linux_UTSA-2026-003692.nasl
Version: 1.2
Type: local
Published: 1/16/2026
Updated: 1/16/2026
Supported Sensors: Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: Medium
Base Score: 6.9
Temporal Score: 5.1
Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2019-12817
Risk Factor: High
Base Score: 7
Temporal Score: 6.1
Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 1/16/2026
Vulnerability Publication Date: 6/24/2019
CVE: CVE-2019-12817