McAfee Foundstone FSL Update · 2019. 6. 22. · 2018-JUN-20 FSL version 7.6.32 MCAFEE FOUNDSTONE...

72
2018-JUN-20 FSL version 7.6.32 MCAFEE FOUNDSTONE FSL UPDATE To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release. NEW CHECKS 23722 - IBM Tivoli Storage Manager FastBack GSKit Multiple Vulnerabilities (swg22015501) Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2016-0702, CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-1426, CVE-2018-1427, CVE-2018-1428, CVE- 2018-1447 Description Multiple vulnerabilities are present in some versions of IBM Tivoli Storage Manager FastBack. Observation IBM Tivoli Storage Manager FastBack is a data protection and recovery software. Multiple vulnerabilities are present in some versions of IBM Tivoli Storage Manager FastBack. The flaws lie in the GSKit component. Successful exploitation could allow an attacker to obtain sensitive information, cause a denial of service. 196020 - Red Hat Enterprise Linux RHSA-2018-1854 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2012-6701, CVE-2015-8830, CVE-2016-8650, CVE-2017-12190, CVE-2017-15121, CVE-2017-18203, CVE-2017-2671, CVE-2017-6001, CVE-2017-7308, CVE-2017-7616, CVE-2017-7889, CVE-2017-8890, CVE-2017-9075, CVE-2017-9076, CVE-2017- 9077, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803 Description The scan detected that the host is missing the following update: RHSA-2018-1854 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.redhat.com/archives/rhsa-announce/2018-June/msg00021.html RHEL6D i386 kernel-debuginfo-2.6.32-754.el6 perf-debuginfo-2.6.32-754.el6 kernel-debuginfo-common-i686-2.6.32-754.el6 kernel-debug-devel-2.6.32-754.el6 kernel-devel-2.6.32-754.el6 kernel-debug-debuginfo-2.6.32-754.el6 kernel-2.6.32-754.el6

Transcript of McAfee Foundstone FSL Update · 2019. 6. 22. · 2018-JUN-20 FSL version 7.6.32 MCAFEE FOUNDSTONE...

  • 2018-JUN-20FSL version 7.6.32

    MCAFEE FOUNDSTONE FSL UPDATE

    To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is adetailed summary of the new and updated checks included with this release.

    NEW CHECKS

    23722 - IBM Tivoli Storage Manager FastBack GSKit Multiple Vulnerabilities (swg22015501)

    Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS)Risk Level: HighCVE: CVE-2016-0702, CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-1426, CVE-2018-1427, CVE-2018-1428, CVE-2018-1447

    DescriptionMultiple vulnerabilities are present in some versions of IBM Tivoli Storage Manager FastBack.

    ObservationIBM Tivoli Storage Manager FastBack is a data protection and recovery software.

    Multiple vulnerabilities are present in some versions of IBM Tivoli Storage Manager FastBack. The flaws lie in the GSKit component. Successful exploitation could allow an attacker to obtain sensitive information, cause a denial of service.

    196020 - Red Hat Enterprise Linux RHSA-2018-1854 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: HighCVE: CVE-2012-6701, CVE-2015-8830, CVE-2016-8650, CVE-2017-12190, CVE-2017-15121, CVE-2017-18203, CVE-2017-2671,CVE-2017-6001, CVE-2017-7308, CVE-2017-7616, CVE-2017-7889, CVE-2017-8890, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1854

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00021.html

    RHEL6Di386kernel-debuginfo-2.6.32-754.el6perf-debuginfo-2.6.32-754.el6kernel-debuginfo-common-i686-2.6.32-754.el6kernel-debug-devel-2.6.32-754.el6kernel-devel-2.6.32-754.el6kernel-debug-debuginfo-2.6.32-754.el6kernel-2.6.32-754.el6

  • perf-2.6.32-754.el6python-perf-2.6.32-754.el6kernel-headers-2.6.32-754.el6kernel-debug-2.6.32-754.el6python-perf-debuginfo-2.6.32-754.el6

    noarchkernel-firmware-2.6.32-754.el6kernel-doc-2.6.32-754.el6kernel-abi-whitelists-2.6.32-754.el6

    x86_64perf-2.6.32-754.el6kernel-debuginfo-2.6.32-754.el6kernel-devel-2.6.32-754.el6python-perf-2.6.32-754.el6kernel-debug-2.6.32-754.el6kernel-debuginfo-common-x86_64-2.6.32-754.el6kernel-debug-devel-2.6.32-754.el6perf-debuginfo-2.6.32-754.el6kernel-2.6.32-754.el6kernel-debuginfo-common-i686-2.6.32-754.el6python-perf-debuginfo-2.6.32-754.el6kernel-debug-debuginfo-2.6.32-754.el6kernel-headers-2.6.32-754.el6

    RHEL6Si386kernel-debuginfo-2.6.32-754.el6perf-debuginfo-2.6.32-754.el6kernel-debuginfo-common-i686-2.6.32-754.el6kernel-debug-devel-2.6.32-754.el6kernel-devel-2.6.32-754.el6kernel-debug-debuginfo-2.6.32-754.el6kernel-2.6.32-754.el6perf-2.6.32-754.el6python-perf-2.6.32-754.el6kernel-headers-2.6.32-754.el6kernel-debug-2.6.32-754.el6python-perf-debuginfo-2.6.32-754.el6

    noarchkernel-firmware-2.6.32-754.el6kernel-doc-2.6.32-754.el6kernel-abi-whitelists-2.6.32-754.el6

    x86_64perf-2.6.32-754.el6kernel-debuginfo-2.6.32-754.el6kernel-devel-2.6.32-754.el6python-perf-2.6.32-754.el6kernel-debug-2.6.32-754.el6kernel-debuginfo-common-x86_64-2.6.32-754.el6kernel-debug-devel-2.6.32-754.el6perf-debuginfo-2.6.32-754.el6kernel-2.6.32-754.el6kernel-debuginfo-common-i686-2.6.32-754.el6python-perf-debuginfo-2.6.32-754.el6kernel-debug-debuginfo-2.6.32-754.el6kernel-headers-2.6.32-754.el6

  • RHEL6WSi386kernel-debuginfo-2.6.32-754.el6perf-debuginfo-2.6.32-754.el6kernel-debuginfo-common-i686-2.6.32-754.el6kernel-debug-devel-2.6.32-754.el6kernel-devel-2.6.32-754.el6kernel-debug-debuginfo-2.6.32-754.el6kernel-2.6.32-754.el6perf-2.6.32-754.el6kernel-headers-2.6.32-754.el6kernel-debug-2.6.32-754.el6python-perf-debuginfo-2.6.32-754.el6

    noarchkernel-firmware-2.6.32-754.el6kernel-doc-2.6.32-754.el6kernel-abi-whitelists-2.6.32-754.el6

    x86_64kernel-debuginfo-2.6.32-754.el6kernel-debuginfo-common-x86_64-2.6.32-754.el6kernel-debuginfo-common-i686-2.6.32-754.el6kernel-debug-devel-2.6.32-754.el6kernel-devel-2.6.32-754.el6kernel-debug-debuginfo-2.6.32-754.el6kernel-2.6.32-754.el6perf-2.6.32-754.el6perf-debuginfo-2.6.32-754.el6kernel-headers-2.6.32-754.el6kernel-debug-2.6.32-754.el6python-perf-debuginfo-2.6.32-754.el6

    23643 - IBM DB2 Db2exmig And Db2exfmt Tools Multiple Vulnerabilities (swg22016143)

    Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS)Risk Level: HighCVE: CVE-2018-1544, CVE-2018-1565

    DescriptionMultiple vulnerabilities are present in some versions of IBM DB2.

    ObservationIBM DB2 is a popular relational database management server.

    Multiple vulnerabilities are present in some versions of IBM DB2. The flaws lie in db2exmig and db2exfmt tools. Successful exploitation could allow a local attacker to gain elevated privileges under specific conditions. The exploit requires the attacker to have valid credentials to the vulnerable system.

    23644 - IBM DB2 Db2exmig And Db2exfmt Tools Multiple Vulnerabilities (swg22016143)

    Category: SSH Module -> NonIntrusive -> SSH MiscellaneousRisk Level: HighCVE: CVE-2018-1544, CVE-2018-1565

    Description

  • Multiple vulnerabilities are present in some versions of IBM DB2.

    ObservationIBM DB2 is a popular relational database management server.

    Multiple vulnerabilities are present in some versions of IBM DB2. The flaws lie in db2exmig and db2exfmt tools. Successful exploitation could allow a local attacker to gain elevated privileges under specific conditions. The exploit requires the attacker to have valid credentials to the vulnerable system.

    23723 - IBM DB2 db2licm Tool Vulnerability (swg22016141)

    Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS)Risk Level: HighCVE: CVE-2018-1488

    DescriptionA vulnerability is present in some versions of IBM DB2.

    ObservationIBM DB2 is a popular relational database management server.

    A vulnerability is present in some versions of IBM DB2. The flaw lies in the IBM DB2 tool db2licm. Successful exploitation could allow a local attacker to execute arbitrary code on target system.

    23724 - IBM DB2 db2licm Tool Vulnerability (swg22016141)

    Category: SSH Module -> NonIntrusive -> SSH MiscellaneousRisk Level: HighCVE: CVE-2018-1488

    DescriptionA vulnerability is present in some versions of IBM DB2.

    ObservationIBM DB2 is a popular relational database management server.

    A vulnerability is present in some versions of IBM DB2. The flaw lies in the IBM DB2 tool db2licm. Successful exploitation could allow a local attacker to execute arbitrary code on target system.

    23746 - (HT208849) Apple macOS Multiple Vulnerabilities Prior To 10.13.5

    Category: SSH Module -> NonIntrusive -> Mac OS X Patches and HotfixesRisk Level: HighCVE: CVE-2018-4141, CVE-2018-4159, CVE-2018-4171, CVE-2018-4184, CVE-2018-4193, CVE-2018-4196, CVE-2018-4198, CVE-2018-4202, CVE-2018-4211, CVE-2018-4219, CVE-2018-4221, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226,CVE-2018-4227, CVE-2018-4228, CVE-2018-4229, CVE-2018-4230, CVE-2018-4234, CVE-2018-4235, CVE-2018-4236, CVE-2018-4237, CVE-2018-4240, CVE-2018-4241, CVE-2018-4242, CVE-2018-4243, CVE-2018-4249, CVE-2018-4251, CVE-2018-4253, CVE-2018-7584, CVE-2018-8897

    DescriptionMultiple vulnerabilities are present in some versions of Apple macOS.

  • ObservationApple macOS is the operating system developed by Apple.

    Multiple vulnerabilities are present in some versions of Apple macOS. The flaws lie in several components. Successful exploitation could allow an attacker to retrieve sensitive data, escalate privileges, cause a denial-of-service condition or remotely execute arbitrary code on the target system.

    132464 - Oracle VM OVMSA-2018-0228 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle VM Patches and HotfixesRisk Level: HighCVE: CVE-2017-16939, CVE-2018-1000199, CVE-2018-3639

    DescriptionThe scan detected that the host is missing the following update:OVMSA-2018-0228

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/oraclevm-errata/2018-June/000863.html

    OVM3.4x86_64kernel-uek-4.1.12-124.16.2.el6uekkernel-uek-firmware-4.1.12-124.16.2.el6uek

    132465 - Oracle VM OVMSA-2018-0230 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle VM Patches and HotfixesRisk Level: HighCVE: CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:OVMSA-2018-0230

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/oraclevm-errata/2018-June/000865.html

    OVM3.4x86_64kernel-uek-4.1.12-124.16.4.el6uekkernel-uek-firmware-4.1.12-124.16.4.el6uek

    146786 - SuSE SLES 12 SP3, SLED 12 SP3 SUSE-SU-2018:1698-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: HighCVE: CVE-2018-12020

  • DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1698-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004194.html

    SuSE SLED 12 SP3x86_64gpg2-debuginfo-2.0.24-9.3.1gpg2-debugsource-2.0.24-9.3.1gpg2-2.0.24-9.3.1

    noarchgpg2-lang-2.0.24-9.3.1

    SuSE SLES 12 SP3noarchgpg2-lang-2.0.24-9.3.1

    x86_64gpg2-debuginfo-2.0.24-9.3.1gpg2-debugsource-2.0.24-9.3.1gpg2-2.0.24-9.3.1

    146787 - SuSE Linux 15.0, 42.3 openSUSE-SU-2018:1708-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: HighCVE: CVE-2018-12019, CVE-2018-12020

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1708-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00094.html

    SuSE Linux 15.0x86_64enigmail-2.0.7-lp150.2.12.1

    SuSE Linux 42.3x86_64enigmail-2.0.7-21.1

    i586enigmail-2.0.7-21.1

    146793 - SuSE SLES 11 SP4 SUSE-SU-2018:1696-1 Update Is Not Installed

  • Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: HighCVE: CVE-2018-12020

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1696-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004193.html

    SuSE SLES 11 SP4i586gpg2-lang-2.0.9-25.33.42.3.1gpg2-2.0.9-25.33.42.3.1

    x86_64gpg2-lang-2.0.9-25.33.42.3.1gpg2-2.0.9-25.33.42.3.1

    146803 - SuSE Linux 15.0, 42.3 openSUSE-SU-2018:1724-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: HighCVE: CVE-2018-12020

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1724-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00104.html

    SuSE Linux 15.0i586gpg2-2.2.5-lp150.3.3.1gpg2-debuginfo-2.2.5-lp150.3.3.1gpg2-debugsource-2.2.5-lp150.3.3.1

    noarchgpg2-lang-2.2.5-lp150.3.3.1

    x86_64gpg2-2.2.5-lp150.3.3.1gpg2-debuginfo-2.2.5-lp150.3.3.1gpg2-debugsource-2.2.5-lp150.3.3.1

    SuSE Linux 42.3i586gpg2-debuginfo-2.0.24-9.3.1

  • gpg2-debugsource-2.0.24-9.3.1gpg2-2.0.24-9.3.1

    noarchgpg2-lang-2.0.24-9.3.1

    x86_64gpg2-debuginfo-2.0.24-9.3.1gpg2-debugsource-2.0.24-9.3.1gpg2-2.0.24-9.3.1

    146805 - SuSE Linux 15.0 openSUSE-SU-2018:1722-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: HighCVE: CVE-2018-12020

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1722-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00102.html

    SuSE Linux 15.0noarchpython3-python-gnupg-0.4.3-lp150.2.3.1python2-python-gnupg-0.4.3-lp150.2.3.1

    160426 - CentOS 7 CESA-2018-1836 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Cent OS Patches and HotfixesRisk Level: HighCVE: CVE-2018-1002200

    DescriptionThe scan detected that the host is missing the following update:CESA-2018-1836

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.centos.org/pipermail/centos-announce/2018-June/022922.html

    CentOS 7noarchplexus-archiver-javadoc-2.4.2-5.el7_5plexus-archiver-2.4.2-5.el7_5

    163640 - Oracle Enterprise Linux ELSA-2018-4144 Update Is Not Installed

  • Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and HotfixesRisk Level: HighCVE: CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:ELSA-2018-4144

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/el-errata/2018-June/007787.htmlhttp://oss.oracle.com/pipermail/el-errata/2018-June/007788.html

    OEL7x86_64kernel-uek-4.1.12-124.16.4.el7uekkernel-uek-debug-devel-4.1.12-124.16.4.el7uekkernel-uek-doc-4.1.12-124.16.4.el7uekkernel-uek-firmware-4.1.12-124.16.4.el7uekkernel-uek-debug-4.1.12-124.16.4.el7uekkernel-uek-devel-4.1.12-124.16.4.el7uek

    OEL6x86_64kernel-uek-debug-4.1.12-124.16.4.el6uekkernel-uek-doc-4.1.12-124.16.4.el6uekkernel-uek-devel-4.1.12-124.16.4.el6uekkernel-uek-4.1.12-124.16.4.el6uekkernel-uek-debug-devel-4.1.12-124.16.4.el6uekkernel-uek-firmware-4.1.12-124.16.4.el6uek

    163642 - Oracle Enterprise Linux ELSA-2018-4131 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and HotfixesRisk Level: HighCVE: CVE-2017-16939

    DescriptionThe scan detected that the host is missing the following update:ELSA-2018-4131

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/el-errata/2018-June/007781.htmlhttp://oss.oracle.com/pipermail/el-errata/2018-June/007780.html

    OEL7x86_64kernel-uek-doc-4.1.12-124.16.2.el7uekkernel-uek-devel-4.1.12-124.16.2.el7uekkernel-uek-debug-4.1.12-124.16.2.el7uekkernel-uek-firmware-4.1.12-124.16.2.el7uek

  • kernel-uek-debug-devel-4.1.12-124.16.2.el7uekkernel-uek-4.1.12-124.16.2.el7uek

    OEL6x86_64kernel-uek-debug-devel-4.1.12-124.16.2.el6uekkernel-uek-4.1.12-124.16.2.el6uekkernel-uek-firmware-4.1.12-124.16.2.el6uekkernel-uek-devel-4.1.12-124.16.2.el6uekkernel-uek-doc-4.1.12-124.16.2.el6uekkernel-uek-debug-4.1.12-124.16.2.el6uek

    186263 - Ubuntu Linux 18.04 USN-3678-4 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Ubuntu Patches and HotfixesRisk Level: HighCVE: CVE-2018-10021, CVE-2018-1092, CVE-2018-8087

    DescriptionThe scan detected that the host is missing the following update:USN-3678-4

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.ubuntu.com/archives/ubuntu-security-announce/2018-June/004451.html

    Ubuntu 18.04

    linux-image-raspi2_4.15.0.1012.10linux-image-4.15.0-1012-raspi2_4.15.0-1012.13

    186264 - Ubuntu Linux 14.04, 16.04, 17.10, 18.04 USN-3686-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Ubuntu Patches and HotfixesRisk Level: HighCVE: CVE-2014-9620, CVE-2014-9621, CVE-2014-9653, CVE-2015-8865, CVE-2018-10360

    DescriptionThe scan detected that the host is missing the following update:USN-3686-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.ubuntu.com/archives/ubuntu-security-announce/2018-June/004448.html

    Ubuntu 16.04

    libmagic1_5.25-2ubuntu1.1file_5.25-2ubuntu1.1

    Ubuntu 14.04

  • file_5.14-2ubuntu3.4libmagic1_5.14-2ubuntu3.4

    Ubuntu 18.04

    libmagic1_5.32-2ubuntu0.1file_5.32-2ubuntu0.1

    Ubuntu 17.10

    file_5.32-1ubuntu0.1libmagic1_5.32-1ubuntu0.1

    193816 - Fedora Linux 27 FEDORA-2018-b57db4753c Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: HighCVE: CVE-2017-1000405, CVE-2017-12193, CVE-2017-15115, CVE-2017-16532, CVE-2017-16538, CVE-2017-16644, CVE-2017-16647, CVE-2017-16649, CVE-2017-16650, CVE-2017-17448, CVE-2017-17449, CVE-2017-17450, CVE-2017-17558, CVE-2017-17712, CVE-2017-17741, CVE-2017-17852, CVE-2017-17853, CVE-2017-17854, CVE-2017-17855, CVE-2017-17856, CVE-2017-17857, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864, CVE-2017-18232, CVE-2017-8824, CVE-2018-1000004, CVE-2018-1000026, CVE-2018-10021, CVE-2018-10322, CVE-2018-10323, CVE-2018-1065, CVE-2018-10840, CVE-2018-10853, CVE-2018-1108, CVE-2018-1120, CVE-2018-11506, CVE-2018-3639, CVE-2018-5332, CVE-2018-5333, CVE-2018-5344, CVE-2018-5750,CVE-2018-5803, CVE-2018-7757, CVE-2018-7995, CVE-2018-8043

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-b57db4753c

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=2

    Fedora Core 27

    kernel-4.16.15-200.fc27

    196012 - Red Hat Enterprise Linux RHSA-2018-1879 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: HighCVE: CVE-2017-15670, CVE-2017-15804

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1879

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00022.html

    RHEL6D

  • x86_64glibc-utils-2.12-1.212.el6glibc-debuginfo-common-2.12-1.212.el6nscd-2.12-1.212.el6glibc-2.12-1.212.el6glibc-headers-2.12-1.212.el6glibc-common-2.12-1.212.el6glibc-debuginfo-2.12-1.212.el6glibc-devel-2.12-1.212.el6glibc-static-2.12-1.212.el6

    i386glibc-utils-2.12-1.212.el6glibc-debuginfo-common-2.12-1.212.el6nscd-2.12-1.212.el6glibc-2.12-1.212.el6glibc-headers-2.12-1.212.el6glibc-common-2.12-1.212.el6glibc-debuginfo-2.12-1.212.el6glibc-devel-2.12-1.212.el6glibc-static-2.12-1.212.el6

    RHEL6Si386glibc-utils-2.12-1.212.el6glibc-debuginfo-common-2.12-1.212.el6nscd-2.12-1.212.el6glibc-2.12-1.212.el6glibc-headers-2.12-1.212.el6glibc-common-2.12-1.212.el6glibc-debuginfo-2.12-1.212.el6glibc-devel-2.12-1.212.el6glibc-static-2.12-1.212.el6

    x86_64glibc-utils-2.12-1.212.el6glibc-debuginfo-common-2.12-1.212.el6nscd-2.12-1.212.el6glibc-2.12-1.212.el6glibc-headers-2.12-1.212.el6glibc-common-2.12-1.212.el6glibc-debuginfo-2.12-1.212.el6glibc-devel-2.12-1.212.el6glibc-static-2.12-1.212.el6

    RHEL6WSx86_64glibc-utils-2.12-1.212.el6glibc-debuginfo-common-2.12-1.212.el6nscd-2.12-1.212.el6glibc-2.12-1.212.el6glibc-headers-2.12-1.212.el6glibc-common-2.12-1.212.el6glibc-debuginfo-2.12-1.212.el6glibc-devel-2.12-1.212.el6

    i386glibc-utils-2.12-1.212.el6glibc-debuginfo-common-2.12-1.212.el6nscd-2.12-1.212.el6

  • glibc-2.12-1.212.el6glibc-headers-2.12-1.212.el6glibc-common-2.12-1.212.el6glibc-debuginfo-2.12-1.212.el6glibc-devel-2.12-1.212.el6

    196017 - Red Hat Enterprise Linux RHSA-2018-1932 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: HighCVE: CVE-2014-10072, CVE-2017-18206, CVE-2018-1083, CVE-2018-1100

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1932

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00020.html

    RHEL6Dx86_64zsh-4.3.11-8.el6zsh-html-4.3.11-8.el6zsh-debuginfo-4.3.11-8.el6

    i386zsh-4.3.11-8.el6zsh-html-4.3.11-8.el6zsh-debuginfo-4.3.11-8.el6

    RHEL6Si386zsh-4.3.11-8.el6zsh-html-4.3.11-8.el6zsh-debuginfo-4.3.11-8.el6

    x86_64zsh-4.3.11-8.el6zsh-html-4.3.11-8.el6zsh-debuginfo-4.3.11-8.el6

    RHEL6WSx86_64zsh-debuginfo-4.3.11-8.el6zsh-4.3.11-8.el6

    i386zsh-debuginfo-4.3.11-8.el6zsh-4.3.11-8.el6

    196019 - Red Hat Enterprise Linux RHSA-2018-1933 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: High

  • CVE: CVE-2018-6149

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1933

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00014.html

    RHEL6Dx86_64chromium-browser-67.0.3396.87-1.el6_10chromium-browser-debuginfo-67.0.3396.87-1.el6_10

    i386chromium-browser-67.0.3396.87-1.el6_10chromium-browser-debuginfo-67.0.3396.87-1.el6_10

    RHEL6Sx86_64chromium-browser-67.0.3396.87-1.el6_10chromium-browser-debuginfo-67.0.3396.87-1.el6_10

    i386chromium-browser-67.0.3396.87-1.el6_10chromium-browser-debuginfo-67.0.3396.87-1.el6_10

    RHEL6WSx86_64chromium-browser-67.0.3396.87-1.el6_10chromium-browser-debuginfo-67.0.3396.87-1.el6_10

    i386chromium-browser-67.0.3396.87-1.el6_10chromium-browser-debuginfo-67.0.3396.87-1.el6_10

    146791 - SuSE SLES 12 SP3, SLED 12 SP3 SUSE-SU-2018:1695-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1115

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1695-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004192.html

    SuSE SLED 12 SP3x86_64

  • libpq5-debuginfo-9.6.9-3.19.1libpq5-debuginfo-32bit-9.6.9-3.19.1libecpg6-debuginfo-9.6.9-3.19.1postgresql96-debuginfo-9.6.9-3.19.1libpq5-32bit-9.6.9-3.19.1postgresql96-libs-debugsource-9.6.9-3.19.1libpq5-9.6.9-3.19.1libecpg6-9.6.9-3.19.1postgresql96-9.6.9-3.19.1postgresql96-debugsource-9.6.9-3.19.1

    SuSE SLES 12 SP3noarchpostgresql96-docs-9.6.9-3.19.1

    x86_64libpq5-32bit-9.6.9-3.19.1postgresql96-debuginfo-9.6.9-3.19.1postgresql96-libs-debugsource-9.6.9-3.19.1postgresql96-9.6.9-3.19.1libecpg6-debuginfo-9.6.9-3.19.1libpq5-debuginfo-9.6.9-3.19.1postgresql96-contrib-9.6.9-3.19.1libpq5-9.6.9-3.19.1postgresql96-server-9.6.9-3.19.1postgresql96-contrib-debuginfo-9.6.9-3.19.1libpq5-debuginfo-32bit-9.6.9-3.19.1postgresql96-server-debuginfo-9.6.9-3.19.1postgresql96-debugsource-9.6.9-3.19.1libecpg6-9.6.9-3.19.1

    146796 - SuSE SLES 11 SP4 SUSE-SU-2018:1691-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-1000456, CVE-2017-14977, CVE-2017-15565

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1691-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004189.html

    SuSE SLES 11 SP4i586libpoppler-glib4-0.12.3-1.13.3.2poppler-tools-0.12.3-1.13.3.2libpoppler-qt4-3-0.12.3-1.13.3.2libpoppler5-0.12.3-1.13.3.2

    x86_64libpoppler-glib4-0.12.3-1.13.3.2poppler-tools-0.12.3-1.13.3.2libpoppler-qt4-3-0.12.3-1.13.3.2

  • libpoppler5-0.12.3-1.13.3.2

    146797 - SuSE SLES 12 SP3 SUSE-SU-2018:1738-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1417, CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2825, CVE-2018-2826

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1738-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004197.html

    SuSE SLES 12 SP3x86_64java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33.1java-1_8_0-ibm-1.8.0_sr5.15-30.33.1java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33.1

    146801 - SuSE Linux 42.3 openSUSE-SU-2018:1727-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1057

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1727-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00107.html

    SuSE Linux 42.3i586libdcerpc-binding0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-credentials0-4.6.14+git.150.1540e575faf-15.1libtevent-util0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsmbldap0-4.6.14+git.150.1540e575faf-15.1libndr-nbt-devel-4.6.14+git.150.1540e575faf-15.1samba-winbind-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamdb-devel-4.6.14+git.150.1540e575faf-15.1libndr-standard0-4.6.14+git.150.1540e575faf-15.1samba-client-4.6.14+git.150.1540e575faf-15.1ctdb-tests-4.6.14+git.150.1540e575faf-15.1libndr-devel-4.6.14+git.150.1540e575faf-15.1libsamdb0-4.6.14+git.150.1540e575faf-15.1samba-python-debuginfo-4.6.14+git.150.1540e575faf-15.1

  • libsamba-passdb0-4.6.14+git.150.1540e575faf-15.1libwbclient0-4.6.14+git.150.1540e575faf-15.1libsamba-credentials0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-libs-4.6.14+git.150.1540e575faf-15.1libdcerpc-binding0-4.6.14+git.150.1540e575faf-15.1libdcerpc0-4.6.14+git.150.1540e575faf-15.1samba-test-4.6.14+git.150.1540e575faf-15.1libdcerpc0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-debugsource-4.6.14+git.150.1540e575faf-15.1libsamba-errors-devel-4.6.14+git.150.1540e575faf-15.1libsmbconf0-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr-nbt0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-winbind-4.6.14+git.150.1540e575faf-15.1libsamba-passdb-devel-4.6.14+git.150.1540e575faf-15.1libsamba-hostconfig-devel-4.6.14+git.150.1540e575faf-15.1libsmbclient0-4.6.14+git.150.1540e575faf-15.1libndr-standard0-debuginfo-4.6.14+git.150.1540e575faf-15.1libdcerpc-samr0-4.6.14+git.150.1540e575faf-15.1libsamba-errors0-4.6.14+git.150.1540e575faf-15.1libnetapi0-4.6.14+git.150.1540e575faf-15.1libsmbldap-devel-4.6.14+git.150.1540e575faf-15.1libsamba-util-devel-4.6.14+git.150.1540e575faf-15.1libsamdb0-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr0-4.6.14+git.150.1540e575faf-15.1libndr-nbt0-4.6.14+git.150.1540e575faf-15.1libsmbclient0-debuginfo-4.6.14+git.150.1540e575faf-15.1libdcerpc-samr0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-util0-4.6.14+git.150.1540e575faf-15.1ctdb-4.6.14+git.150.1540e575faf-15.1libsamba-hostconfig0-4.6.14+git.150.1540e575faf-15.1samba-core-devel-4.6.14+git.150.1540e575faf-15.1libsmbclient-devel-4.6.14+git.150.1540e575faf-15.1libsmbldap0-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr-krb5pac-devel-4.6.14+git.150.1540e575faf-15.1libsmbconf0-4.6.14+git.150.1540e575faf-15.1libsamba-util0-debuginfo-4.6.14+git.150.1540e575faf-15.1libnetapi-devel-4.6.14+git.150.1540e575faf-15.1samba-pidl-4.6.14+git.150.1540e575faf-15.1libsamba-policy0-4.6.14+git.150.1540e575faf-15.1libndr-krb5pac0-4.6.14+git.150.1540e575faf-15.1ctdb-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr-standard-devel-4.6.14+git.150.1540e575faf-15.1libnetapi0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-policy-devel-4.6.14+git.150.1540e575faf-15.1libsamba-policy0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-test-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-errors0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-4.6.14+git.150.1540e575faf-15.1libsamba-hostconfig0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-libs-debuginfo-4.6.14+git.150.1540e575faf-15.1libwbclient-devel-4.6.14+git.150.1540e575faf-15.1libsmbconf-devel-4.6.14+git.150.1540e575faf-15.1libdcerpc-devel-4.6.14+git.150.1540e575faf-15.1samba-client-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-python-4.6.14+git.150.1540e575faf-15.1libtevent-util0-4.6.14+git.150.1540e575faf-15.1libtevent-util-devel-4.6.14+git.150.1540e575faf-15.1libsamba-passdb0-debuginfo-4.6.14+git.150.1540e575faf-15.1

  • libwbclient0-debuginfo-4.6.14+git.150.1540e575faf-15.1libdcerpc-samr-devel-4.6.14+git.150.1540e575faf-15.1libndr-krb5pac0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-credentials-devel-4.6.14+git.150.1540e575faf-15.1ctdb-tests-debuginfo-4.6.14+git.150.1540e575faf-15.1

    noarchsamba-doc-4.6.14+git.150.1540e575faf-15.1

    x86_64libsamba-credentials0-32bit-4.6.14+git.150.1540e575faf-15.1samba-ceph-4.6.14+git.150.1540e575faf-15.1libdcerpc-binding0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-passdb0-32bit-4.6.14+git.150.1540e575faf-15.1libsmbclient0-debuginfo-32bit-4.6.14+git.150.1540e575faf-15.1libsamba-credentials0-4.6.14+git.150.1540e575faf-15.1libndr0-32bit-4.6.14+git.150.1540e575faf-15.1libsamba-errors0-32bit-4.6.14+git.150.1540e575faf-15.1libtevent-util0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsmbldap0-4.6.14+git.150.1540e575faf-15.1libndr-nbt-devel-4.6.14+git.150.1540e575faf-15.1libndr-standard0-32bit-4.6.14+git.150.1540e575faf-15.1samba-winbind-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-ceph-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamdb-devel-4.6.14+git.150.1540e575faf-15.1libndr-standard0-4.6.14+git.150.1540e575faf-15.1samba-client-4.6.14+git.150.1540e575faf-15.1ctdb-tests-4.6.14+git.150.1540e575faf-15.1libndr-devel-4.6.14+git.150.1540e575faf-15.1libsamdb0-4.6.14+git.150.1540e575faf-15.1samba-python-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr-nbt0-32bit-4.6.14+git.150.1540e575faf-15.1libsamba-passdb0-4.6.14+git.150.1540e575faf-15.1libwbclient0-4.6.14+git.150.1540e575faf-15.1libsamba-credentials0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-libs-4.6.14+git.150.1540e575faf-15.1libdcerpc-binding0-4.6.14+git.150.1540e575faf-15.1libdcerpc0-4.6.14+git.150.1540e575faf-15.1samba-test-4.6.14+git.150.1540e575faf-15.1libdcerpc0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamdb0-32bit-4.6.14+git.150.1540e575faf-15.1libsamba-util0-debuginfo-32bit-4.6.14+git.150.1540e575faf-15.1libsmbconf0-32bit-4.6.14+git.150.1540e575faf-15.1samba-debuginfo-4.6.14+git.150.1540e575faf-15.1libndr0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-debugsource-4.6.14+git.150.1540e575faf-15.1libsamba-errors-devel-4.6.14+git.150.1540e575faf-15.1libndr-krb5pac0-32bit-4.6.14+git.150.1540e575faf-15.1libsmbclient0-32bit-4.6.14+git.150.1540e575faf-15.1samba-winbind-32bit-4.6.14+git.150.1540e575faf-15.1libsmbconf0-debuginfo-4.6.14+git.150.1540e575faf-15.1libsamba-hostconfig0-32bit-4.6.14+git.150.1540e575faf-15.1libndr-nbt0-debuginfo-4.6.14+git.150.1540e575faf-15.1samba-winbind-4.6.14+git.150.1540e575faf-15.1libnetapi0-debuginfo-32bit-4.6.14+git.150.1540e575faf-15.1libdcerpc-binding0-debuginfo-32bit-4.6.14+git.150.1540e575faf-15.1libsamba-passdb-devel-4.6.14+git.150.1540e575faf-15.1libdcerpc-binding0-32bit-4.6.14+git.150.1540e575faf-15.1libsamba-hostconfig-devel-4.6.14+git.150.1540e575faf-15.1libsmbclient0-4.6.14+git.150.1540e575faf-15.1

  • libndr-standard0-debuginfo-4.6.14+git.150.1540e575faf-15.1libdcerpc-samr0-32bit-4.6.14+git.150.1540e575faf-15.1libdcerpc-samr0-4.6.14+git.150.1540e575faf-15.1libsamba-errors0-4.6.14+git.150.1540e575faf-15.1libnetapi0-4.6.14+git.150.1540e575faf-15.1

    146806 - SuSE Linux 42.3 openSUSE-SU-2018:1721-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-1000456, CVE-2017-14517, CVE-2017-14518, CVE-2017-14520, CVE-2017-14617, CVE-2017-14928, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977, CVE-2017-15565, CVE-2017-9865

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1721-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00101.html

    SuSE Linux 42.3x86_64poppler-tools-0.43.0-8.1libpoppler-qt5-1-debuginfo-0.43.0-8.1libpoppler60-debuginfo-32bit-0.43.0-8.1libpoppler-glib8-0.43.0-8.1libpoppler60-32bit-0.43.0-8.1libpoppler-glib-devel-0.43.0-8.1libpoppler-cpp0-debuginfo-0.43.0-8.1libpoppler-devel-0.43.0-8.1libpoppler-cpp0-0.43.0-8.1poppler-tools-debuginfo-0.43.0-8.1poppler-debugsource-0.43.0-8.1libpoppler-qt4-4-debuginfo-32bit-0.43.0-8.1libpoppler-qt5-devel-0.43.0-8.1libpoppler60-debuginfo-0.43.0-8.1poppler-qt-debugsource-0.43.0-8.1libpoppler-qt4-devel-0.43.0-8.1libpoppler-qt5-1-32bit-0.43.0-8.1poppler-qt5-debugsource-0.43.0-8.1libpoppler-cpp0-debuginfo-32bit-0.43.0-8.1libpoppler60-0.43.0-8.1typelib-1_0-Poppler-0_18-0.43.0-8.1libpoppler-glib8-debuginfo-32bit-0.43.0-8.1libpoppler-glib8-32bit-0.43.0-8.1libpoppler-qt5-1-0.43.0-8.1libpoppler-cpp0-32bit-0.43.0-8.1libpoppler-qt4-4-0.43.0-8.1libpoppler-glib8-debuginfo-0.43.0-8.1libpoppler-qt4-4-32bit-0.43.0-8.1libpoppler-qt4-4-debuginfo-0.43.0-8.1libpoppler-qt5-1-debuginfo-32bit-0.43.0-8.1

    i586libpoppler-qt4-4-debuginfo-0.43.0-8.1

  • libpoppler-glib-devel-0.43.0-8.1typelib-1_0-Poppler-0_18-0.43.0-8.1libpoppler60-0.43.0-8.1libpoppler-cpp0-0.43.0-8.1libpoppler-glib8-0.43.0-8.1libpoppler60-debuginfo-0.43.0-8.1poppler-qt-debugsource-0.43.0-8.1libpoppler-cpp0-debuginfo-0.43.0-8.1libpoppler-devel-0.43.0-8.1poppler-tools-debuginfo-0.43.0-8.1libpoppler-qt5-devel-0.43.0-8.1libpoppler-glib8-debuginfo-0.43.0-8.1poppler-qt5-debugsource-0.43.0-8.1libpoppler-qt4-4-0.43.0-8.1libpoppler-qt5-1-debuginfo-0.43.0-8.1libpoppler-qt5-1-0.43.0-8.1poppler-debugsource-0.43.0-8.1libpoppler-qt4-devel-0.43.0-8.1poppler-tools-0.43.0-8.1

    146807 - SuSE SLES 12 SP3, SLED 12 SP3 SUSE-SU-2018:1687-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1057

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1687-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004187.html

    SuSE SLED 12 SP3x86_64samba-winbind-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-hostconfig0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbclient0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-32bit-4.6.14+git.150.1540e575faf-3.24.1libnetapi0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libdcerpc-binding0-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-krb5pac0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-4.6.14+git.150.1540e575faf-3.24.1libndr-krb5pac0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-4.6.14+git.150.1540e575faf-3.24.1libdcerpc-binding0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-errors0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbconf0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-passdb0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-client-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr0-32bit-4.6.14+git.150.1540e575faf-3.24.1libdcerpc-binding0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1

  • libwbclient0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-standard0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsmbconf0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamdb0-4.6.14+git.150.1540e575faf-3.24.1samba-libs-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-errors0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-4.6.14+git.150.1540e575faf-3.24.1libsmbconf0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-winbind-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr-krb5pac0-4.6.14+git.150.1540e575faf-3.24.1libsamdb0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-passdb0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-passdb0-4.6.14+git.150.1540e575faf-3.24.1libsamba-hostconfig0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libwbclient0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libdcerpc0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-errors0-4.6.14+git.150.1540e575faf-3.24.1libsamdb0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbconf0-4.6.14+git.150.1540e575faf-3.24.1libsamdb0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsmbclient0-4.6.14+git.150.1540e575faf-3.24.1samba-debugsource-4.6.14+git.150.1540e575faf-3.24.1libndr0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-libs-4.6.14+git.150.1540e575faf-3.24.1libndr-krb5pac0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-4.6.14+git.150.1540e575faf-3.24.1samba-client-4.6.14+git.150.1540e575faf-3.24.1libsamba-passdb0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libdcerpc0-32bit-4.6.14+git.150.1540e575faf-3.24.1libwbclient0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-credentials0-32bit-4.6.14+git.150.1540e575faf-3.24.1libwbclient0-4.6.14+git.150.1540e575faf-3.24.1libsamba-credentials0-4.6.14+git.150.1540e575faf-3.24.1libsmbclient0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-winbind-4.6.14+git.150.1540e575faf-3.24.1libdcerpc-binding0-4.6.14+git.150.1540e575faf-3.24.1samba-winbind-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbclient0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libnetapi0-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-standard0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-credentials0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-client-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-standard0-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-libs-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libdcerpc0-4.6.14+git.150.1540e575faf-3.24.1libsamba-hostconfig0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-hostconfig0-4.6.14+git.150.1540e575faf-3.24.1samba-client-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-errors0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr0-4.6.14+git.150.1540e575faf-3.24.1libnetapi0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1

  • libsamba-credentials0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1samba-4.6.14+git.150.1540e575faf-3.24.1libndr-standard0-4.6.14+git.150.1540e575faf-3.24.1samba-debuginfo-4.6.14+git.150.1540e575faf-3.24.1samba-libs-32bit-4.6.14+git.150.1540e575faf-3.24.1libdcerpc0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libnetapi0-4.6.14+git.150.1540e575faf-3.24.1

    noarchsamba-doc-4.6.14+git.150.1540e575faf-3.24.1

    SuSE SLES 12 SP3noarchsamba-doc-4.6.14+git.150.1540e575faf-3.24.1

    x86_64samba-winbind-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-4.6.14+git.150.1540e575faf-3.24.1libsamba-hostconfig0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbclient0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-32bit-4.6.14+git.150.1540e575faf-3.24.1libnetapi0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamba-credentials0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-krb5pac0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-4.6.14+git.150.1540e575faf-3.24.1libndr-krb5pac0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-errors0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbconf0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-passdb0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-client-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr0-32bit-4.6.14+git.150.1540e575faf-3.24.1libdcerpc-binding0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libwbclient0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libndr-standard0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1samba-libs-4.6.14+git.150.1540e575faf-3.24.1libsamba-util0-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libndr-nbt0-32bit-4.6.14+git.150.1540e575faf-3.24.1libsamdb0-4.6.14+git.150.1540e575faf-3.24.1samba-libs-debuginfo-4.6.14+git.150.1540e575faf-3.24.1libsamba-errors0-32bit-4.6.14+git.150.1540e575faf-3.24.1libtevent-util0-4.6.14+git.150.1540e575faf-3.24.1libsmbldap0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1libsmbconf0-debuginfo-32bit-4.6.14+git.150.1540e575faf-3.24.1samba-winbind-debuginfo-4.6.14+git.150.1540e575faf-3.24.1

    146808 - SuSE Linux 42.3 openSUSE-SU-2018:1709-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1115

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1709-1

  • ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00095.html

    SuSE Linux 42.3i586postgresql96-contrib-debuginfo-9.6.9-18.1postgresql96-pltcl-debuginfo-9.6.9-18.1postgresql96-devel-9.6.9-18.1postgresql96-devel-debuginfo-9.6.9-18.1postgresql96-plpython-9.6.9-18.1postgresql96-plperl-9.6.9-18.1postgresql96-9.6.9-18.1postgresql96-test-9.6.9-18.1postgresql96-contrib-9.6.9-18.1postgresql96-plperl-debuginfo-9.6.9-18.1postgresql96-libs-debugsource-9.6.9-18.1postgresql96-server-9.6.9-18.1postgresql96-plpython-debuginfo-9.6.9-18.1postgresql96-debugsource-9.6.9-18.1libecpg6-debuginfo-9.6.9-18.1postgresql96-server-debuginfo-9.6.9-18.1libpq5-9.6.9-18.1libecpg6-9.6.9-18.1postgresql96-pltcl-9.6.9-18.1postgresql96-debuginfo-9.6.9-18.1libpq5-debuginfo-9.6.9-18.1

    noarchpostgresql96-docs-9.6.9-18.1

    x86_64postgresql96-contrib-debuginfo-9.6.9-18.1postgresql96-pltcl-debuginfo-9.6.9-18.1postgresql96-devel-9.6.9-18.1postgresql96-devel-debuginfo-9.6.9-18.1libecpg6-debuginfo-32bit-9.6.9-18.1postgresql96-plpython-9.6.9-18.1postgresql96-plperl-9.6.9-18.1postgresql96-9.6.9-18.1postgresql96-test-9.6.9-18.1postgresql96-contrib-9.6.9-18.1postgresql96-plperl-debuginfo-9.6.9-18.1libpq5-debuginfo-32bit-9.6.9-18.1postgresql96-libs-debugsource-9.6.9-18.1postgresql96-server-9.6.9-18.1libecpg6-32bit-9.6.9-18.1postgresql96-plpython-debuginfo-9.6.9-18.1postgresql96-debugsource-9.6.9-18.1libecpg6-debuginfo-9.6.9-18.1postgresql96-server-debuginfo-9.6.9-18.1libpq5-9.6.9-18.1libecpg6-9.6.9-18.1postgresql96-pltcl-9.6.9-18.1postgresql96-debuginfo-9.6.9-18.1libpq5-32bit-9.6.9-18.1libpq5-debuginfo-9.6.9-18.1

  • 193820 - Fedora Linux 28 FEDORA-2018-35d435f362 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2017-11613, CVE-2017-18013, CVE-2017-9935, CVE-2018-10963, CVE-2018-7456, CVE-2018-8905

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-35d435f362

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=3

    Fedora Core 28

    libtiff-4.0.9-10.fc28

    193828 - Fedora Linux 27 FEDORA-2018-9e0a37e7a2 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2017-11613, CVE-2017-18013, CVE-2017-9935, CVE-2018-10963, CVE-2018-5784, CVE-2018-7456, CVE-2018-8905

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-9e0a37e7a2

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=3

    Fedora Core 27

    libtiff-4.0.9-10.fc27

    193840 - Fedora Linux 28 FEDORA-2018-2513b888a4 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2018-2755, CVE-2018-2759, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2773, CVE-2018-2777, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2813, CVE-2018-2817,CVE-2018-2818, CVE-2018-2819

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-2513b888a4

    Observation

  • Updates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=1

    Fedora Core 28

    mariadb-10.2.15-2.fc28

    196015 - Red Hat Enterprise Linux RHSA-2018-1860 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2017-2619, CVE-2018-1050

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1860

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00016.html

    RHEL6Dx86_64samba-debuginfo-3.6.23-51.el6samba-winbind-devel-3.6.23-51.el6samba-doc-3.6.23-51.el6samba-client-3.6.23-51.el6samba-domainjoin-gui-3.6.23-51.el6samba-common-3.6.23-51.el6samba-glusterfs-3.6.23-51.el6samba-winbind-clients-3.6.23-51.el6samba-3.6.23-51.el6samba-winbind-3.6.23-51.el6libsmbclient-3.6.23-51.el6samba-swat-3.6.23-51.el6samba-winbind-krb5-locator-3.6.23-51.el6libsmbclient-devel-3.6.23-51.el6

    i386samba-client-3.6.23-51.el6samba-debuginfo-3.6.23-51.el6samba-doc-3.6.23-51.el6samba-winbind-devel-3.6.23-51.el6samba-domainjoin-gui-3.6.23-51.el6samba-common-3.6.23-51.el6samba-winbind-clients-3.6.23-51.el6samba-3.6.23-51.el6samba-winbind-3.6.23-51.el6libsmbclient-3.6.23-51.el6samba-swat-3.6.23-51.el6samba-winbind-krb5-locator-3.6.23-51.el6libsmbclient-devel-3.6.23-51.el6

    RHEL6S

  • i386samba-client-3.6.23-51.el6samba-debuginfo-3.6.23-51.el6samba-doc-3.6.23-51.el6samba-winbind-devel-3.6.23-51.el6samba-domainjoin-gui-3.6.23-51.el6samba-common-3.6.23-51.el6samba-winbind-clients-3.6.23-51.el6samba-3.6.23-51.el6samba-winbind-3.6.23-51.el6libsmbclient-3.6.23-51.el6samba-swat-3.6.23-51.el6samba-winbind-krb5-locator-3.6.23-51.el6libsmbclient-devel-3.6.23-51.el6

    x86_64samba-debuginfo-3.6.23-51.el6samba-winbind-devel-3.6.23-51.el6samba-doc-3.6.23-51.el6samba-client-3.6.23-51.el6samba-domainjoin-gui-3.6.23-51.el6samba-common-3.6.23-51.el6samba-glusterfs-3.6.23-51.el6samba-winbind-clients-3.6.23-51.el6samba-3.6.23-51.el6samba-winbind-3.6.23-51.el6libsmbclient-3.6.23-51.el6samba-swat-3.6.23-51.el6samba-winbind-krb5-locator-3.6.23-51.el6libsmbclient-devel-3.6.23-51.el6

    RHEL6WSx86_64samba-3.6.23-51.el6samba-common-3.6.23-51.el6samba-winbind-3.6.23-51.el6libsmbclient-3.6.23-51.el6samba-client-3.6.23-51.el6samba-winbind-clients-3.6.23-51.el6samba-debuginfo-3.6.23-51.el6

    i386samba-3.6.23-51.el6samba-common-3.6.23-51.el6samba-winbind-3.6.23-51.el6libsmbclient-3.6.23-51.el6samba-client-3.6.23-51.el6samba-winbind-clients-3.6.23-51.el6samba-debuginfo-3.6.23-51.el6

    23730 - Cisco AnyConnect Secure Mobility Client Certificate Bypass Vulnerability

    Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS)Risk Level: MediumCVE: CVE-2018-0334

    DescriptionA security bypass vulnerability is present in some versions of Cisco AnyConnect Secure Mobility Client.

  • ObservationCisco AnyConnect Secure Mobility Client is a VPN client software.

    A security bypass vulnerability is present in some versions of Cisco AnyConnect Secure Mobility Client. The flaw lies in the certificate management subsystem. Successful exploitation could allow an attacker to bypass TLS certificate check.

    23734 - IBM DB2 Multiple File Overwrite Vulnerabilities (swg22016181)

    Category: SSH Module -> NonIntrusive -> SSH MiscellaneousRisk Level: MediumCVE: CVE-2018-1449, CVE-2018-1450, CVE-2018-1451, CVE-2018-1452

    DescriptionMultiple vulnerabilities are present in some versions of IBM DB2.

    ObservationIBM DB2 is a popular relational database management server.

    Multiple vulnerabilities are present in some versions of IBM DB2. The flaws lie in an unspecified component. Successful exploitation could allow a local attacker to overwrite arbitrary files on the target system.

    132463 - Oracle VM OVMSA-2018-0231 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle VM Patches and HotfixesRisk Level: MediumCVE: CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2017-1000410, CVE-2017-17741, CVE-2018-1000199, CVE-2018-10323, CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:OVMSA-2018-0231

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/oraclevm-errata/2018-June/000866.html

    OVM3.3x86_64kernel-uek-3.8.13-118.21.4.el6uekkernel-uek-firmware-3.8.13-118.21.4.el6uek

    146792 - SuSE Linux 42.3 openSUSE-SU-2018:1710-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1710-1

  • ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00096.html

    SuSE Linux 42.3i586java-1_7_0-openjdk-bootstrap-1.7.0.181-51.1java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-accessibility-1.7.0.181-51.1java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-devel-1.7.0.181-51.1java-1_7_0-openjdk-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-1.7.0.181-51.1java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-headless-1.7.0.181-51.1java-1_7_0-openjdk-devel-1.7.0.181-51.1java-1_7_0-openjdk-debugsource-1.7.0.181-51.1java-1_7_0-openjdk-demo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-headless-1.7.0.181-51.1java-1_7_0-openjdk-src-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.181-51.1

    noarchjava-1_7_0-openjdk-javadoc-1.7.0.181-51.1

    x86_64java-1_7_0-openjdk-bootstrap-1.7.0.181-51.1java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-accessibility-1.7.0.181-51.1java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-devel-1.7.0.181-51.1java-1_7_0-openjdk-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-1.7.0.181-51.1java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-51.1java-1_7_0-openjdk-headless-1.7.0.181-51.1java-1_7_0-openjdk-devel-1.7.0.181-51.1java-1_7_0-openjdk-debugsource-1.7.0.181-51.1java-1_7_0-openjdk-demo-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-headless-1.7.0.181-51.1java-1_7_0-openjdk-src-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.181-51.1java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.181-51.1

    146795 - SuSE SLES 12 SP3, SLED 12 SP3 SUSE-SU-2018:1690-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815

  • DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1690-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004188.html

    SuSE SLED 12 SP3x86_64java-1_8_0-openjdk-headless-debuginfo-1.8.0.171-27.19.1java-1_8_0-openjdk-headless-1.8.0.171-27.19.1java-1_8_0-openjdk-debuginfo-1.8.0.171-27.19.1java-1_8_0-openjdk-1.8.0.171-27.19.1java-1_8_0-openjdk-debugsource-1.8.0.171-27.19.1

    SuSE SLES 12 SP3x86_64java-1_8_0-openjdk-demo-1.8.0.171-27.19.1java-1_8_0-openjdk-debuginfo-1.8.0.171-27.19.1java-1_8_0-openjdk-1.8.0.171-27.19.1java-1_8_0-openjdk-headless-1.8.0.171-27.19.1java-1_8_0-openjdk-headless-debuginfo-1.8.0.171-27.19.1java-1_8_0-openjdk-devel-1.8.0.171-27.19.1java-1_8_0-openjdk-debugsource-1.8.0.171-27.19.1java-1_8_0-openjdk-demo-debuginfo-1.8.0.171-27.19.1java-1_8_0-openjdk-devel-debuginfo-1.8.0.171-27.19.1

    146798 - SuSE SLES 12 SP3, SLED 12 SP3 SUSE-SU-2018:1692-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1692-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004190.html

    SuSE SLED 12 SP3x86_64java-1_7_0-openjdk-1.7.0.181-43.15.2java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2java-1_7_0-openjdk-headless-1.7.0.181-43.15.2java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2

    SuSE SLES 12 SP3x86_64

  • java-1_7_0-openjdk-debugsource-1.7.0.181-43.15.2java-1_7_0-openjdk-debuginfo-1.7.0.181-43.15.2java-1_7_0-openjdk-demo-debuginfo-1.7.0.181-43.15.2java-1_7_0-openjdk-devel-debuginfo-1.7.0.181-43.15.2java-1_7_0-openjdk-1.7.0.181-43.15.2java-1_7_0-openjdk-devel-1.7.0.181-43.15.2java-1_7_0-openjdk-headless-1.7.0.181-43.15.2java-1_7_0-openjdk-headless-debuginfo-1.7.0.181-43.15.2java-1_7_0-openjdk-demo-1.7.0.181-43.15.2

    146800 - SuSE Linux 15.0, 42.3 openSUSE-SU-2018:1719-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1719-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00099.html

    SuSE Linux 15.0i586java-1_8_0-openjdk-devel-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-debugsource-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-headless-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-demo-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-src-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-accessibility-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-headless-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-demo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-devel-1.8.0.171-lp150.2.3.1

    noarchjava-1_8_0-openjdk-javadoc-1.8.0.171-lp150.2.3.1

    x86_64java-1_8_0-openjdk-devel-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-debugsource-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-headless-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-demo-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-src-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-accessibility-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-headless-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-demo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-debuginfo-1.8.0.171-lp150.2.3.1java-1_8_0-openjdk-devel-1.8.0.171-lp150.2.3.1

    SuSE Linux 42.3

  • i586java-1_8_0-openjdk-src-1.8.0.171-24.1java-1_8_0-openjdk-devel-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-debugsource-1.8.0.171-24.1java-1_8_0-openjdk-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-headless-1.8.0.171-24.1java-1_8_0-openjdk-devel-1.8.0.171-24.1java-1_8_0-openjdk-demo-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-headless-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-1.8.0.171-24.1java-1_8_0-openjdk-demo-1.8.0.171-24.1java-1_8_0-openjdk-accessibility-1.8.0.171-24.1

    noarchjava-1_8_0-openjdk-javadoc-1.8.0.171-24.1

    x86_64java-1_8_0-openjdk-src-1.8.0.171-24.1java-1_8_0-openjdk-devel-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-debugsource-1.8.0.171-24.1java-1_8_0-openjdk-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-headless-1.8.0.171-24.1java-1_8_0-openjdk-devel-1.8.0.171-24.1java-1_8_0-openjdk-demo-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-headless-debuginfo-1.8.0.171-24.1java-1_8_0-openjdk-1.8.0.171-24.1java-1_8_0-openjdk-demo-1.8.0.171-24.1java-1_8_0-openjdk-accessibility-1.8.0.171-24.1

    146802 - SuSE Linux 15.0 openSUSE-SU-2018:1697-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-18009

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1697-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00086.html

    SuSE Linux 15.0x86_64opencv-doc-3.3.1-lp150.4.3.1python3-opencv-3.3.1-lp150.4.3.1libopencv3_3-3.3.1-lp150.4.3.1python2-opencv-3.3.1-lp150.4.3.1python2-opencv-debuginfo-3.3.1-lp150.4.3.1opencv-3.3.1-lp150.4.3.1opencv-debuginfo-3.3.1-lp150.4.3.1opencv-debugsource-3.3.1-lp150.4.3.1opencv-devel-3.3.1-lp150.4.3.1libopencv3_3-debuginfo-3.3.1-lp150.4.3.1python3-opencv-debuginfo-3.3.1-lp150.4.3.1

  • 160425 - CentOS 7 CESA-2018-1852 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Cent OS Patches and HotfixesRisk Level: MediumCVE: CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:CESA-2018-1852

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.centos.org/pipermail/centos-announce/2018-June/022923.html

    CentOS 7x86_64kernel-headers-3.10.0-862.3.3.el7kernel-tools-libs-3.10.0-862.3.3.el7kernel-debug-devel-3.10.0-862.3.3.el7kernel-devel-3.10.0-862.3.3.el7perf-3.10.0-862.3.3.el7kernel-tools-libs-devel-3.10.0-862.3.3.el7kernel-debug-3.10.0-862.3.3.el7kernel-3.10.0-862.3.3.el7python-perf-3.10.0-862.3.3.el7kernel-tools-3.10.0-862.3.3.el7

    noarchkernel-abi-whitelists-3.10.0-862.3.3.el7kernel-doc-3.10.0-862.3.3.el7

    163639 - Oracle Enterprise Linux ELSA-2018-1852 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:ELSA-2018-1852

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/el-errata/2018-June/007785.html

    OEL7x86_64kernel-tools-libs-3.10.0-862.3.3.el7kernel-headers-3.10.0-862.3.3.el7kernel-doc-3.10.0-862.3.3.el7kernel-debug-devel-3.10.0-862.3.3.el7

  • kernel-devel-3.10.0-862.3.3.el7perf-3.10.0-862.3.3.el7kernel-abi-whitelists-3.10.0-862.3.3.el7kernel-debug-3.10.0-862.3.3.el7kernel-3.10.0-862.3.3.el7python-perf-3.10.0-862.3.3.el7kernel-tools-3.10.0-862.3.3.el7kernel-tools-libs-devel-3.10.0-862.3.3.el7

    163641 - Oracle Enterprise Linux ELSA-2018-4134 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2017-1000410, CVE-2017-17741, CVE-2018-1000199, CVE-2018-10323, CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:ELSA-2018-4134

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/el-errata/2018-June/007790.htmlhttp://oss.oracle.com/pipermail/el-errata/2018-June/007791.html

    OEL7x86_64kernel-uek-devel-3.8.13-118.21.4.el7uekkernel-uek-debug-3.8.13-118.21.4.el7uekkernel-uek-debug-devel-3.8.13-118.21.4.el7uekdtrace-modules-3.8.13-118.21.4.el7uek-0.4.5-3.el7kernel-uek-firmware-3.8.13-118.21.4.el7uekkernel-uek-3.8.13-118.21.4.el7uekkernel-uek-doc-3.8.13-118.21.4.el7uek

    OEL6x86_64kernel-uek-3.8.13-118.21.4.el6uekdtrace-modules-3.8.13-118.21.4.el6uek-0.4.5-3.el6kernel-uek-doc-3.8.13-118.21.4.el6uekkernel-uek-devel-3.8.13-118.21.4.el6uekkernel-uek-firmware-3.8.13-118.21.4.el6uekkernel-uek-debug-3.8.13-118.21.4.el6uekkernel-uek-debug-devel-3.8.13-118.21.4.el6uek

    175402 - Scientific Linux Security ERRATA Moderate: kernel on SL7.x x86_64 (1806-3954)

    Category: SSH Module -> NonIntrusive -> Scientific Linux Patches and HotFixesRisk Level: MediumCVE: CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:Security ERRATA Moderate: kernel on SL7.x x86_64 (1806-3954)

  • ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://listserv.fnal.gov/scripts/wa.exe?A2=ind1806&L=scientific-linux-errata&F=&S=&P=3954

    SL7x86_64kernel-tools-debuginfo-3.10.0-862.3.3.el7perf-debuginfo-3.10.0-862.3.3.el7kernel-debug-devel-3.10.0-862.3.3.el7kernel-debuginfo-3.10.0-862.3.3.el7kernel-debug-debuginfo-3.10.0-862.3.3.el7kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7kernel-debug-3.10.0-862.3.3.el7perf-3.10.0-862.3.3.el7kernel-tools-3.10.0-862.3.3.el7python-perf-3.10.0-862.3.3.el7python-perf-debuginfo-3.10.0-862.3.3.el7kernel-tools-libs-devel-3.10.0-862.3.3.el7kernel-3.10.0-862.3.3.el7kernel-tools-libs-3.10.0-862.3.3.el7kernel-headers-3.10.0-862.3.3.el7kernel-devel-3.10.0-862.3.3.el7

    noarchkernel-abi-whitelists-3.10.0-862.3.3.el7kernel-doc-3.10.0-862.3.3.el7

    178640 - Gentoo Linux GLSA-201806-07 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

    DescriptionThe scan detected that the host is missing the following update:GLSA-201806-07

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-07

    Affected packages: net-p2p/transmission < 2.93

    178641 - Gentoo Linux GLSA-201806-01 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

    DescriptionThe scan detected that the host is missing the following update:

  • GLSA-201806-01

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-01

    Affected packages: net-misc/wget < 1.19.5

    178642 - Gentoo Linux GLSA-201806-05 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

    DescriptionThe scan detected that the host is missing the following update:GLSA-201806-05

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-05

    Affected packages: net-misc/curl < 7.60.0

    178643 - Gentoo Linux GLSA-201806-04 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

    DescriptionThe scan detected that the host is missing the following update:GLSA-201806-04

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-04

    Affected packages: net-irc/quassel < 0.12.5

    178644 - Gentoo Linux GLSA-201806-02 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

  • DescriptionThe scan detected that the host is missing the following update:GLSA-201806-02

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-02

    Affected packages: www-plugins/adobe-flash < 30.0.0.113

    178645 - Gentoo Linux GLSA-201806-03 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

    DescriptionThe scan detected that the host is missing the following update:GLSA-201806-03

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-03

    Affected packages: app-backup/burp < 2.1.32

    178646 - Gentoo Linux GLSA-201806-06 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixesRisk Level: MediumCVE: CVE-MAP-NOMATCH

    DescriptionThe scan detected that the host is missing the following update:GLSA-201806-06

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://security.gentoo.org/glsa/201806-06

    Affected packages: www-client/chromium < 67.0.3396.87www-client/chrome < 67.0.3396.87

    182713 - FreeBSD node.js Multiple Vulnerabilities (45b8e2eb-7056-11e8-8fab-63ca6e0e13a2)

  • Category: SSH Module -> NonIntrusive -> FreeBSD Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1000168, CVE-2018-7161, CVE-2018-7162, CVE-2018-7164, CVE-2018-7167

    DescriptionThe scan detected that the host is missing the following update:node.js -- multiple vulnerabilities (45b8e2eb-7056-11e8-8fab-63ca6e0e13a2)

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.vuxml.org/freebsd/45b8e2eb-7056-11e8-8fab-63ca6e0e13a2.html

    Affected packages: node6 < 6.14.3node8 < 8.11.3node < 10.4.1

    196014 - Red Hat Enterprise Linux RHSA-2018-1929 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2018-1064, CVE-2018-5748

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1929

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00015.html

    RHEL6Dx86_64libvirt-client-0.10.2-64.el6libvirt-debuginfo-0.10.2-64.el6libvirt-devel-0.10.2-64.el6libvirt-python-0.10.2-64.el6libvirt-0.10.2-64.el6libvirt-lock-sanlock-0.10.2-64.el6

    i386libvirt-python-0.10.2-64.el6libvirt-devel-0.10.2-64.el6libvirt-client-0.10.2-64.el6libvirt-debuginfo-0.10.2-64.el6libvirt-0.10.2-64.el6

    RHEL6Si386libvirt-python-0.10.2-64.el6libvirt-devel-0.10.2-64.el6libvirt-client-0.10.2-64.el6

  • libvirt-debuginfo-0.10.2-64.el6libvirt-0.10.2-64.el6

    x86_64libvirt-client-0.10.2-64.el6libvirt-debuginfo-0.10.2-64.el6libvirt-devel-0.10.2-64.el6libvirt-python-0.10.2-64.el6libvirt-0.10.2-64.el6libvirt-lock-sanlock-0.10.2-64.el6

    RHEL6WSx86_64libvirt-python-0.10.2-64.el6libvirt-devel-0.10.2-64.el6libvirt-client-0.10.2-64.el6libvirt-debuginfo-0.10.2-64.el6libvirt-0.10.2-64.el6

    i386libvirt-python-0.10.2-64.el6libvirt-devel-0.10.2-64.el6libvirt-client-0.10.2-64.el6libvirt-debuginfo-0.10.2-64.el6libvirt-0.10.2-64.el6

    196016 - Red Hat Enterprise Linux RHSA-2018-1877 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2017-12173

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1877

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00018.html

    RHEL6Di386libini_config-1.1.0-13.el6libsss_simpleifp-devel-1.13.3-60.el6libsss_nss_idmap-devel-1.13.3-60.el6sssd-krb5-common-1.13.3-60.el6libcollection-devel-0.6.2-13.el6sssd-common-1.13.3-60.el6libcollection-0.6.2-13.el6libsss_idmap-devel-1.13.3-60.el6libipa_hbac-devel-1.13.3-60.el6python-sss-murmur-1.13.3-60.el6sssd-common-pac-1.13.3-60.el6libdhash-0.4.3-13.el6sssd-dbus-1.13.3-60.el6libsss_idmap-1.13.3-60.el6

  • python-libipa_hbac-1.13.3-60.el6ding-libs-debuginfo-0.4.0-13.el6libini_config-devel-1.1.0-13.el6libbasicobjects-0.1.1-13.el6libpath_utils-devel-0.2.1-13.el6sssd-1.13.3-60.el6sssd-tools-1.13.3-60.el6sssd-proxy-1.13.3-60.el6libref_array-devel-0.1.4-13.el6libpath_utils-0.2.1-13.el6sssd-client-1.13.3-60.el6sssd-ldap-1.13.3-60.el6python-libsss_nss_idmap-1.13.3-60.el6libipa_hbac-1.13.3-60.el6sssd-ipa-1.13.3-60.el6libsss_simpleifp-1.13.3-60.el6libdhash-devel-0.4.3-13.el6sssd-krb5-1.13.3-60.el6libref_array-0.1.4-13.el6sssd-debuginfo-1.13.3-60.el6sssd-ad-1.13.3-60.el6libsss_nss_idmap-1.13.3-60.el6python-sss-1.13.3-60.el6libbasicobjects-devel-0.1.1-13.el6

    noarchpython-sssdconfig-1.13.3-60.el6

    x86_64libini_config-1.1.0-13.el6libsss_simpleifp-devel-1.13.3-60.el6libsss_nss_idmap-devel-1.13.3-60.el6sssd-krb5-common-1.13.3-60.el6libcollection-devel-0.6.2-13.el6sssd-common-1.13.3-60.el6libcollection-0.6.2-13.el6libsss_idmap-devel-1.13.3-60.el6libipa_hbac-devel-1.13.3-60.el6python-sss-murmur-1.13.3-60.el6sssd-common-pac-1.13.3-60.el6libdhash-0.4.3-13.el6sssd-dbus-1.13.3-60.el6libsss_idmap-1.13.3-60.el6python-libipa_hbac-1.13.3-60.el6ding-libs-debuginfo-0.4.0-13.el6libini_config-devel-1.1.0-13.el6libbasicobjects-0.1.1-13.el6libpath_utils-devel-0.2.1-13.el6sssd-1.13.3-60.el6sssd-tools-1.13.3-60.el6sssd-proxy-1.13.3-60.el6libref_array-devel-0.1.4-13.el6libpath_utils-0.2.1-13.el6sssd-client-1.13.3-60.el6sssd-ldap-1.13.3-60.el6python-libsss_nss_idmap-1.13.3-60.el6libipa_hbac-1.13.3-60.el6sssd-ipa-1.13.3-60.el6libsss_simpleifp-1.13.3-60.el6libdhash-devel-0.4.3-13.el6

  • sssd-krb5-1.13.3-60.el6libref_array-0.1.4-13.el6sssd-debuginfo-1.13.3-60.el6sssd-ad-1.13.3-60.el6libsss_nss_idmap-1.13.3-60.el6python-sss-1.13.3-60.el6libbasicobjects-devel-0.1.1-13.el6

    RHEL6Si386libini_config-1.1.0-13.el6libsss_simpleifp-devel-1.13.3-60.el6libsss_nss_idmap-devel-1.13.3-60.el6sssd-krb5-common-1.13.3-60.el6libcollection-devel-0.6.2-13.el6sssd-common-1.13.3-60.el6libcollection-0.6.2-13.el6libsss_idmap-devel-1.13.3-60.el6libipa_hbac-devel-1.13.3-60.el6python-sss-murmur-1.13.3-60.el6sssd-common-pac-1.13.3-60.el6libdhash-0.4.3-13.el6sssd-dbus-1.13.3-60.el6libsss_idmap-1.13.3-60.el6python-libipa_hbac-1.13.3-60.el6ding-libs-debuginfo-0.4.0-13.el6libini_config-devel-1.1.0-13.el6libbasicobjects-0.1.1-13.el6libpath_utils-devel-0.2.1-13.el6sssd-1.13.3-60.el6sssd-tools-1.13.3-60.el6sssd-proxy-1.13.3-60.el6libref_array-devel-0.1.4-13.el6libpath_utils-0.2.1-13.el6sssd-client-1.13.3-60.el6sssd-ldap-1.13.3-60.el6python-libsss_nss_idmap-1.13.3-60.el6libipa_hbac-1.13.3-60.el6sssd-ipa-1.13.3-60.el6libsss_simpleifp-1.13.3-60.el6libdhash-devel-0.4.3-13.el6sssd-krb5-1.13.3-60.el6libref_array-0.1.4-13.el6sssd-debuginfo-1.13.3-60.el6sssd-ad-1.13.3-60.el6libsss_nss_idmap-1.13.3-60.el6python-sss-1.13.3-60.el6libbasicobjects-devel-0.1.1-13.el6

    noarchpython-sssdconfig-1.13.3-60.el6

    x86_64libini_config-1.1.0-13.el6libsss_simpleifp-devel-1.13.3-60.el6libsss_nss_idmap-devel-1.13.3-60.el6sssd-krb5-common-1.13.3-60.el6libcollection-devel-0.6.2-13.el6sssd-common-1.13.3-60.el6libcollection-0.6.2-13.el6

  • libsss_idmap-devel-1.13.3-60.el6libipa_hbac-devel-1.13.3-60.el6python-sss-murmur-1.13.3-60.el6sssd-common-pac-1.13.3-60.el6libdhash-0.4.3-13.el6sssd-dbus-1.13.3-60.el6libsss_idmap-1.13.3-60.el6python-libipa_hbac-1.13.3-60.el6ding-libs-debuginfo-0.4.0-13.el6libini_config-devel-1.1.0-13.el6libbasicobjects-0.1.1-13.el6libpath_utils-devel-0.2.1-13.el6sssd-1.13.3-60.el6sssd-tools-1.13.3-60.el6sssd-proxy-1.13.3-60.el6libref_array-devel-0.1.4-13.el6libpath_utils-0.2.1-13.el6sssd-client-1.13.3-60.el6sssd-ldap-1.13.3-60.el6python-libsss_nss_idmap-1.13.3-60.el6libipa_hbac-1.13.3-60.el6sssd-ipa-1.13.3-60.el6libsss_simpleifp-1.13.3-60.el6libdhash-devel-0.4.3-13.el6sssd-krb5-1.13.3-60.el6libref_array-0.1.4-13.el6sssd-debuginfo-1.13.3-60.el6sssd-ad-1.13.3-60.el6libsss_nss_idmap-1.13.3-60.el6python-sss-1.13.3-60.el6libbasicobjects-devel-0.1.1-13.el6

    RHEL6WSi386python-libipa_hbac-1.13.3-60.el6sssd-common-1.13.3-60.el6libcollection-0.6.2-13.el6ding-libs-debuginfo-0.4.0-13.el6libdhash-0.4.3-13.el6libbasicobjects-0.1.1-13.el6sssd-debuginfo-1.13.3-60.el6python-sss-1.13.3-60.el6libipa_hbac-1.13.3-60.el6sssd-ldap-1.13.3-60.el6libpath_utils-0.2.1-13.el6sssd-ad-1.13.3-60.el6libsss_idmap-1.13.3-60.el6libref_array-0.1.4-13.el6sssd-proxy-1.13.3-60.el6python-sss-murmur-1.13.3-60.el6sssd-common-pac-1.13.3-60.el6sssd-ipa-1.13.3-60.el6libini_config-1.1.0-13.el6sssd-1.13.3-60.el6sssd-dbus-1.13.3-60.el6sssd-krb5-common-1.13.3-60.el6sssd-client-1.13.3-60.el6sssd-krb5-1.13.3-60.el6

    noarch

  • python-sssdconfig-1.13.3-60.el6

    x86_64python-libipa_hbac-1.13.3-60.el6sssd-common-1.13.3-60.el6libcollection-0.6.2-13.el6ding-libs-debuginfo-0.4.0-13.el6libdhash-0.4.3-13.el6libbasicobjects-0.1.1-13.el6sssd-debuginfo-1.13.3-60.el6python-sss-1.13.3-60.el6libipa_hbac-1.13.3-60.el6sssd-ldap-1.13.3-60.el6libpath_utils-0.2.1-13.el6sssd-ad-1.13.3-60.el6libsss_idmap-1.13.3-60.el6libref_array-0.1.4-13.el6sssd-proxy-1.13.3-60.el6python-sss-murmur-1.13.3-60.el6sssd-common-pac-1.13.3-60.el6sssd-ipa-1.13.3-60.el6libini_config-1.1.0-13.el6sssd-1.13.3-60.el6sssd-dbus-1.13.3-60.el6sssd-krb5-common-1.13.3-60.el6sssd-client-1.13.3-60.el6sssd-krb5-1.13.3-60.el6

    196018 - Red Hat Enterprise Linux RHSA-2018-1852 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:RHSA-2018-1852

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.redhat.com/archives/rhsa-announce/2018-June/msg00013.html

    RHEL7Dx86_64kernel-tools-debuginfo-3.10.0-862.3.3.el7perf-debuginfo-3.10.0-862.3.3.el7kernel-debug-devel-3.10.0-862.3.3.el7kernel-debuginfo-3.10.0-862.3.3.el7kernel-debug-debuginfo-3.10.0-862.3.3.el7kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7kernel-debug-3.10.0-862.3.3.el7perf-3.10.0-862.3.3.el7kernel-tools-3.10.0-862.3.3.el7python-perf-3.10.0-862.3.3.el7python-perf-debuginfo-3.10.0-862.3.3.el7kernel-tools-libs-devel-3.10.0-862.3.3.el7

  • kernel-3.10.0-862.3.3.el7kernel-tools-libs-3.10.0-862.3.3.el7kernel-headers-3.10.0-862.3.3.el7kernel-devel-3.10.0-862.3.3.el7

    noarchkernel-abi-whitelists-3.10.0-862.3.3.el7kernel-doc-3.10.0-862.3.3.el7

    RHEL7Snoarchkernel-abi-whitelists-3.10.0-862.3.3.el7kernel-doc-3.10.0-862.3.3.el7

    x86_64kernel-tools-debuginfo-3.10.0-862.3.3.el7perf-debuginfo-3.10.0-862.3.3.el7kernel-debug-devel-3.10.0-862.3.3.el7kernel-debuginfo-3.10.0-862.3.3.el7kernel-debug-debuginfo-3.10.0-862.3.3.el7kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7kernel-debug-3.10.0-862.3.3.el7perf-3.10.0-862.3.3.el7kernel-tools-3.10.0-862.3.3.el7python-perf-3.10.0-862.3.3.el7python-perf-debuginfo-3.10.0-862.3.3.el7kernel-tools-libs-devel-3.10.0-862.3.3.el7kernel-3.10.0-862.3.3.el7kernel-tools-libs-3.10.0-862.3.3.el7kernel-headers-3.10.0-862.3.3.el7kernel-devel-3.10.0-862.3.3.el7

    RHEL7WSx86_64kernel-tools-debuginfo-3.10.0-862.3.3.el7perf-debuginfo-3.10.0-862.3.3.el7kernel-debug-devel-3.10.0-862.3.3.el7kernel-debuginfo-3.10.0-862.3.3.el7kernel-debug-debuginfo-3.10.0-862.3.3.el7kernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7kernel-debug-3.10.0-862.3.3.el7perf-3.10.0-862.3.3.el7kernel-tools-3.10.0-862.3.3.el7python-perf-3.10.0-862.3.3.el7python-perf-debuginfo-3.10.0-862.3.3.el7kernel-tools-libs-devel-3.10.0-862.3.3.el7kernel-3.10.0-862.3.3.el7kernel-tools-libs-3.10.0-862.3.3.el7kernel-headers-3.10.0-862.3.3.el7kernel-devel-3.10.0-862.3.3.el7

    noarchkernel-abi-whitelists-3.10.0-862.3.3.el7kernel-doc-3.10.0-862.3.3.el7

    23727 - (VMSA-2018-0012) VMware Workstation Pro Speculative Store Bypass Vulnerability

    Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS)Risk Level: Medium

  • CVE: CVE-2018-3639

    DescriptionA vulnerability is present in some versions of VMware Workstation Pro.

    ObservationVMware Workstation Pro is a virtualization software.

    A vulnerability is present in some versions of VMware Workstation Pro. The flaw lies in the speculative execution control mechanism. Successful exploitation could allow an attacker to bypass security access restrictions and retrieve sensitive data from the target system.

    131135 - Debian Linux 8.0, 9.0 DSA-4228-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Debian Patches and HotfixesRisk Level: MediumCVE: CVE-2017-15736

    DescriptionThe scan detected that the host is missing the following update:DSA-4228-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://www.debian.org/security/2018/dsa-4228

    Debian 8.0allspip_3.0.17-2+deb8u4

    Debian 9.0allspip_3.1.4-4~deb9u1

    146788 - SuSE Linux 15.0 openSUSE-SU-2018:1734-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-17554

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1734-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00109.html

    SuSE Linux 15.0x86_64

  • libaubio5-0.4.6-lp150.3.3.1python2-aubio-0.4.6-lp150.3.3.1aubio-tools-debuginfo-0.4.6-lp150.3.3.1python2-aubio-debuginfo-0.4.6-lp150.3.3.1libaubio5-debuginfo-0.4.6-lp150.3.3.1aubio-tools-0.4.6-lp150.3.3.1libaubio-devel-0.4.6-lp150.3.3.1aubio-debugsource-0.4.6-lp150.3.3.1libaubio5-32bit-debuginfo-0.4.6-lp150.3.3.1libaubio5-32bit-0.4.6-lp150.3.3.1python3-aubio-0.4.6-lp150.3.3.1python3-aubio-debuginfo-0.4.6-lp150.3.3.1python-aubio-debugsource-0.4.6-lp150.3.3.1

    i586libaubio5-0.4.6-lp150.3.3.1libaubio-devel-0.4.6-lp150.3.3.1aubio-debugsource-0.4.6-lp150.3.3.1aubio-tools-0.4.6-lp150.3.3.1aubio-tools-debuginfo-0.4.6-lp150.3.3.1libaubio5-debuginfo-0.4.6-lp150.3.3.1

    146789 - SuSE SLES 11 SP4 SUSE-SU-2018:1694-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-14604

    DescriptionThe scan detected that the host is missing the following update:SUSE-SU-2018:1694-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004191.html

    SuSE SLES 11 SP4i586nautilus-2.28.4-1.16.21.3.1nautilus-lang-2.28.4-1.16.21.3.1

    x86_64nautilus-2.28.4-1.16.21.3.1nautilus-lang-2.28.4-1.16.21.3.1nautilus-32bit-2.28.4-1.16.21.3.1

    146790 - SuSE Linux 42.3 openSUSE-SU-2018:1733-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-17554

    DescriptionThe scan detected that the host is missing the following update:

  • openSUSE-SU-2018:1733-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00108.html

    SuSE Linux 42.3x86_64libaubio4-debuginfo-32bit-0.4.1-9.6.2aubio-tools-0.4.1-9.6.2libaubio-devel-0.4.1-9.6.2libaubio4-32bit-0.4.1-9.6.2libaubio4-debuginfo-0.4.1-9.6.2aubio-tools-debuginfo-0.4.1-9.6.2aubio-debugsource-0.4.1-9.6.2libaubio4-0.4.1-9.6.2

    i586aubio-tools-0.4.1-9.6.2libaubio-devel-0.4.1-9.6.2libaubio4-debuginfo-0.4.1-9.6.2aubio-tools-debuginfo-0.4.1-9.6.2aubio-debugsource-0.4.1-9.6.2libaubio4-0.4.1-9.6.2

    146799 - SuSE Linux 42.3 openSUSE-SU-2018:1689-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2016-1000338, CVE-2016-1000339, CVE-2016-1000340, CVE-2016-1000341, CVE-2016-1000342, CVE-2016-1000343,CVE-2016-1000344, CVE-2016-1000345, CVE-2016-1000346, CVE-2016-1000352, CVE-2017-13098

    DescriptionThe scan detected that the host is missing the following update:openSUSE-SU-2018:1689-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.opensuse.org/opensuse-updates/2018-06/msg00085.html

    SuSE Linux 42.3noarchbouncycastle-javadoc-1.59-23.3.1bouncycastle-1.59-23.3.1

    146804 - SuSE SLES 11 SP4 SUSE-SU-2018:1759-1 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> SuSE Patches and HotfixesRisk Level: MediumCVE: CVE-2017-5715

    Description

  • The scan detected that the host is missing the following update:SUSE-SU-2018:1759-1

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://lists.suse.com/pipermail/sle-security-updates/2018-June/004203.html

    SuSE SLES 11 SP4x86_64microcode_ctl-1.17-102.83.21.1

    i586microcode_ctl-1.17-102.83.21.1

    163643 - Oracle Enterprise Linux ELSA-2018-4145 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and HotfixesRisk Level: MediumCVE: CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2018-1000199, CVE-2018-3665

    DescriptionThe scan detected that the host is missing the following update:ELSA-2018-4145

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    http://oss.oracle.com/pipermail/el-errata/2018-June/007793.html

    OEL6x86_64kernel-uek-2.6.39-400.299.3.el6uekkernel-uek-doc-2.6.39-400.299.3.el6uekkernel-uek-firmware-2.6.39-400.299.3.el6uekkernel-uek-debug-2.6.39-400.299.3.el6uekkernel-uek-debug-devel-2.6.39-400.299.3.el6uekkernel-uek-devel-2.6.39-400.299.3.el6uek

    i386kernel-uek-2.6.39-400.299.3.el6uekkernel-uek-doc-2.6.39-400.299.3.el6uekkernel-uek-debug-2.6.39-400.299.3.el6uekkernel-uek-firmware-2.6.39-400.299.3.el6uekkernel-uek-debug-devel-2.6.39-400.299.3.el6uekkernel-uek-devel-2.6.39-400.299.3.el6uek

    193807 - Fedora Linux 28 FEDORA-2018-f1b818a5c9 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2018-10322, CVE-2018-10323, CVE-2018-10840, CVE-2018-10853, CVE-2018-1108, CVE-2018-1120, CVE-2018-11506,CVE-2018-3639

  • DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-f1b818a5c9

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=3

    Fedora Core 28

    kernel-4.16.15-300.fc28

    193809 - Fedora Linux 28 FEDORA-2018-ceced55c5e Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2017-13098, CVE-2018-1000180

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-ceced55c5e

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=1

    Fedora Core 28

    bouncycastle-1.59-1.fc28

    193819 - Fedora Linux 27 FEDORA-2018-da9fe79871 Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2017-13098, CVE-2018-1000180

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-da9fe79871

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=1

    Fedora Core 27

    bouncycastle-1.59-1.fc27

  • 193821 - Fedora Linux 28 FEDORA-2018-bb7aab12cb Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2018-10322, CVE-2018-10323, CVE-2018-10840, CVE-2018-10853, CVE-2018-1108, CVE-2018-1120, CVE-2018-11506,CVE-2018-12232, CVE-2018-3639

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-bb7aab12cb

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=1

    Fedora Core 28

    kernel-4.16.16-300.fc28

    193827 - Fedora Linux 27 FEDORA-2018-76c82b393e Update Is Not Installed

    Category: SSH Module -> NonIntrusive -> Fedora Patches and HotfixesRisk Level: MediumCVE: CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094, CVE-2017-15120, CVE-2018-1000003

    DescriptionThe scan detected that the host is missing the following update:FEDORA-2018-76c82b393e

    ObservationUpdates often remediate critical security problems that should be quickly addressed.For more information see:

    https://lists.fedoraproject.org/archives/list/[email protected]/2018/6/?count=200&page=4

    Fedora Core 27

    pdns-recursor-4.1.3-2.fc27

    88952 - Slackware Linux 13.0, 13.1, 13.37, 14.0, 14.1, 14.2 SSA:2018-170-01 Update Is Not Installed

    Category: SSH Module -&g