Language:
http://www.nessus.org/u?44b830f6
http://www.nessus.org/u?4b5e2787
https://access.redhat.com/errata/RHSA-2020:4609
https://bugzilla.redhat.com/show_bug.cgi?id=1733495
https://bugzilla.redhat.com/show_bug.cgi?id=1759052
https://bugzilla.redhat.com/show_bug.cgi?id=1760100
https://bugzilla.redhat.com/show_bug.cgi?id=1760310
https://bugzilla.redhat.com/show_bug.cgi?id=1760420
https://bugzilla.redhat.com/show_bug.cgi?id=1774946
https://bugzilla.redhat.com/show_bug.cgi?id=1774963
https://bugzilla.redhat.com/show_bug.cgi?id=1774988
https://bugzilla.redhat.com/show_bug.cgi?id=1775015
https://bugzilla.redhat.com/show_bug.cgi?id=1775021
https://bugzilla.redhat.com/show_bug.cgi?id=1775097
https://bugzilla.redhat.com/show_bug.cgi?id=1777418
https://bugzilla.redhat.com/show_bug.cgi?id=1777449
https://bugzilla.redhat.com/show_bug.cgi?id=1779046
https://bugzilla.redhat.com/show_bug.cgi?id=1779594
https://bugzilla.redhat.com/show_bug.cgi?id=1781679
https://bugzilla.redhat.com/show_bug.cgi?id=1781810
https://bugzilla.redhat.com/show_bug.cgi?id=1783459
https://bugzilla.redhat.com/show_bug.cgi?id=1783534
https://bugzilla.redhat.com/show_bug.cgi?id=1783561
https://bugzilla.redhat.com/show_bug.cgi?id=1784130
https://bugzilla.redhat.com/show_bug.cgi?id=1786160
https://bugzilla.redhat.com/show_bug.cgi?id=1786179
https://bugzilla.redhat.com/show_bug.cgi?id=1790063
https://bugzilla.redhat.com/show_bug.cgi?id=1802555
https://bugzilla.redhat.com/show_bug.cgi?id=1802559
https://bugzilla.redhat.com/show_bug.cgi?id=1802563
https://bugzilla.redhat.com/show_bug.cgi?id=1817718
https://bugzilla.redhat.com/show_bug.cgi?id=1819377
https://bugzilla.redhat.com/show_bug.cgi?id=1819399
https://bugzilla.redhat.com/show_bug.cgi?id=1822077
https://bugzilla.redhat.com/show_bug.cgi?id=1824059
https://bugzilla.redhat.com/show_bug.cgi?id=1824792
https://bugzilla.redhat.com/show_bug.cgi?id=1824918
https://bugzilla.redhat.com/show_bug.cgi?id=1831399
https://bugzilla.redhat.com/show_bug.cgi?id=1832543
https://bugzilla.redhat.com/show_bug.cgi?id=1832876
https://bugzilla.redhat.com/show_bug.cgi?id=1833196
https://bugzilla.redhat.com/show_bug.cgi?id=1834845
https://bugzilla.redhat.com/show_bug.cgi?id=1839634
https://bugzilla.redhat.com/show_bug.cgi?id=1843410
https://bugzilla.redhat.com/show_bug.cgi?id=1846964
https://bugzilla.redhat.com/show_bug.cgi?id=1852298
https://bugzilla.redhat.com/show_bug.cgi?id=1859590
https://bugzilla.redhat.com/show_bug.cgi?id=1860065
https://bugzilla.redhat.com/show_bug.cgi?id=1874311
https://bugzilla.redhat.com/show_bug.cgi?id=1881424
https://access.redhat.com/security/updates/classification/#moderate
Severity: High
ID: 142382
File Name: redhat-RHSA-2020-4609.nasl
Version: 1.13
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 11/4/2020
Updated: 11/7/2024
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus
Risk Factor: Medium
Score: 6.7
Vendor Severity: Moderate
Risk Factor: High
Base Score: 7.2
Temporal Score: 5.6
Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2021-3715
Risk Factor: High
Base Score: 8.2
Temporal Score: 7.4
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CVSS Score Source: CVE-2019-19770
CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 11/4/2020
Vulnerability Publication Date: 5/30/2019
CVE: CVE-2019-15917, CVE-2019-15925, CVE-2019-16231, CVE-2019-16233, CVE-2019-18808, CVE-2019-18809, CVE-2019-19046, CVE-2019-19056, CVE-2019-19062, CVE-2019-19063, CVE-2019-19068, CVE-2019-19072, CVE-2019-19319, CVE-2019-19332, CVE-2019-19447, CVE-2019-19524, CVE-2019-19533, CVE-2019-19537, CVE-2019-19543, CVE-2019-19767, CVE-2019-19770, CVE-2019-20054, CVE-2019-20636, CVE-2019-9455, CVE-2019-9458, CVE-2020-0305, CVE-2020-10732, CVE-2020-10751, CVE-2020-10774, CVE-2020-10942, CVE-2020-11565, CVE-2020-11668, CVE-2020-12655, CVE-2020-12659, CVE-2020-12770, CVE-2020-12826, CVE-2020-14381, CVE-2020-25641, CVE-2020-8647, CVE-2020-8648, CVE-2020-8649, CVE-2021-3715