语言:
https://alas.aws.amazon.com/ALAS-2020-1422.html
https://access.redhat.com/security/cve/CVE-2012-6708
https://access.redhat.com/security/cve/CVE-2015-9251
https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2019-16254
严重性: High
ID: 140096
文件名: ala_ALAS-2020-1422.nasl
版本: 1.3
类型: local
代理: unix
发布时间: 2020/8/31
最近更新时间: 2022/5/12
支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus
风险因素: Medium
分数: 6.7
风险因素: High
基本分数: 7.5
时间分数: 5.9
矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS 分数来源: CVE-2013-0269
风险因素: High
基本分数: 8.1
时间分数: 7.3
矢量: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
时间矢量: CVSS:3.0/E:P/RL:O/RC:C
CVSS 分数来源: CVE-2019-16255
CPE: p-cpe:/a:amazon:linux:ruby24, p-cpe:/a:amazon:linux:ruby24-debuginfo, p-cpe:/a:amazon:linux:ruby24-devel, p-cpe:/a:amazon:linux:ruby24-doc, p-cpe:/a:amazon:linux:ruby24-irb, p-cpe:/a:amazon:linux:ruby24-libs, p-cpe:/a:amazon:linux:rubygem24-bigdecimal, p-cpe:/a:amazon:linux:rubygem24-did_you_mean, p-cpe:/a:amazon:linux:rubygem24-io-console, p-cpe:/a:amazon:linux:rubygem24-json, p-cpe:/a:amazon:linux:rubygem24-minitest5, p-cpe:/a:amazon:linux:rubygem24-net-telnet, p-cpe:/a:amazon:linux:rubygem24-power_assert, p-cpe:/a:amazon:linux:rubygem24-psych, p-cpe:/a:amazon:linux:rubygem24-rdoc, p-cpe:/a:amazon:linux:rubygem24-test-unit, p-cpe:/a:amazon:linux:rubygem24-xmlrpc, p-cpe:/a:amazon:linux:rubygems24, p-cpe:/a:amazon:linux:rubygems24-devel, cpe:/o:amazon:linux
必需的 KB 项: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list
可利用: true
易利用性: Exploits are available
补丁发布日期: 2020/8/26
漏洞发布日期: 2013/2/13
CVE: CVE-2012-6708, CVE-2013-0269, CVE-2015-9251, CVE-2017-17742, CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255, CVE-2020-10663
BID: 57899, 102792, 103684, 105658
ALAS: 2020-1422