2020-AUG-19 FSL version 7.6.170

MCAFEE FOUNDSTONE FSL UPDATE

To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release.

NEW CHECKS

26871 - (MSPT-Aug2020) Microsoft Foundation Remote Code Execution (CVE-2020-1492)

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1492

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Media Foundation component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26872 - (MSPT-Aug2020) Microsoft Windows Media Foundation Remote Code Execution (CVE-2020-1525)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1525

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Media Foundation component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26874 - (MSPT-Aug2020) Microsoft Windows Media Foundation Remote Code Execution (CVE-2020-1477)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1477

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution. Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Media Foundation component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26875 - (MSPT-Aug2020) Microsoft Windows Media Foundation Remote Code Execution (CVE-2020-1478)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1478

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Media Foundation component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26876 - (MSPT-Aug2020) Microsoft Windows Media Foundation Remote Code Execution (CVE-2020-1379)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1379

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Media Foundation component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26877 - (MSPT-Aug2020) Microsoft Remote Code Execution (CVE-2020-1554)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1554

Description A vulnerability in some versions of Microsoft NO could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft NO could lead to remote code execution.

The flaw lies in the TITLE component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system. 26878 - (MSPT-Aug2020) Microsoft Codec Remote Code Execution (CVE-2020-1339)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1339

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Media Audio Codec component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26879 - (MSPT-Aug2020) Microsoft Windows Jet Database Engine Remote Code Execution (CVE-2020-1557)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1557

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Jet Database Engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26880 - (MSPT-Aug2020) Microsoft Windows Jet Database Engine Remote Code Execution (CVE-2020-1473)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1473

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Jet Database Engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26881 - (MSPT-Aug2020) Microsoft Windows Jet Database Engine Remote Code Execution (CVE-2020-1564)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1564

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Jet Database Engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26882 - (MSPT-Aug2020) Microsoft Windows Jet Database Engine Remote Code Execution (CVE-2020-1558)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1558

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Jet Database Engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26890 - (MSPT-Aug2020) Microsoft NO TITLE Remote Code Execution (CVE-2020-1556)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1556

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft WalletService could lead to privilege escalation.

The flaw lies in the A vulnerability in some versions of Microsoft WalletService could lead to privilege escalation. component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26895 - (MSPT-Aug2020) Microsoft Windows RD Gateway Denial of Service (CVE-2020-1466)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1466

Description A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

Observation A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

The flaw lies in the RD Gateway component. Successful exploitation by a remote attacker could result in a denial of service condition.The exploit requires the attacker to have valid credentials to the vulnerable system.

26903 - (MSPT-Aug2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-1534)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1534

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26904 - (MSPT-Aug2020) Microsoft Remote Code Execution (CVE-2020-1552)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1552

Description A vulnerability in some versions of Microsoft Windows could lead to escalation privilege.

Observation A vulnerability in some versions of Microsoft Windows could lead to escalation privilege.

The flaw lies in the Work Folder Service component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26905 - (MSPT-Aug2020) Microsoft Remote Code Execution (CVE-2020-1553)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1553

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. The flaw lies in the Runtime component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26909 - (MSPT-Aug2020) Microsoft Windows Font Driver Host Remote Code Execution (CVE-2020-1520)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1520

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Font Driver Host component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26912 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1535)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1535

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26913 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1536)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1536

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26915 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1540) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1540

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26916 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1541)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1541

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26917 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1542)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1542

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26918 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1543)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1543 Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26919 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1544)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1544

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26922 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1547)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1547

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26923 - (MSPT-Aug2020) Microsoft Windows Backup Engin Privilege Escalation (CVE-2020-1551)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1551

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engin component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26924 - (MSPT-Aug2020) Microsoft Windows File Server Resource Management Service Privilege Escalation (CVE-2020- 1517)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1517

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the File Server Resource Management Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26925 - (MSPT-Aug2020) Microsoft Windows File Server Resource Management Service Privilege Escalation (CVE-2020- 1518)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1518

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the File Server Resource Management Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26926 - (MSPT-Aug2020) Microsoft Windows GDI Privilege Escalation (CVE-2020-1480)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1480

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the GDI component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26929 - (MSPT-Aug2020) Microsoft Graphics Improperly Handles Objects in Memory Remote Code Execution (CVE-2020- 1561)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1561

Description A vulnerability in some versions of Microsoft Graphics could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Graphics could lead to remote code execution.

The flaw lies in improperly handles objects in memory. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26930 - (MSPT-Aug2020) Microsoft Graphics Improperly Handles Objects in Memory Remote Code Execution (CVE-2020- 1562)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1562

Description A vulnerability in some versions of Microsoft Graphics could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Graphics could lead to remote code execution.

The flaw lies in improperly handles objects in memory. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26935 - (MSPT-Aug2020) Microsoft SharePoint Server Spoofing (CVE-2020-1499)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1499

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

The flaw lies in improperly sanitize a specially crafted web request. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26936 - (MSPT-Aug2020) Microsoft SharePoint Server Spoofing (CVE-2020-1500) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1500

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to spoofing.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to spoofing.

The flaw lies in improperly sanitize a specially crafted web request. The exploit requires the attacker to have valid credentials to the vulnerable system.

26937 - (MSPT-Aug2020) Microsoft SharePoint Server Spoofing (CVE-2020-1501)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1501

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

The flaw lies in the SharePoint Server component. The exploit requires the attacker to have valid credentials to the vulnerable system.

26939 - (MSPT-Aug2020) Microsoft SharePoint Server Cross Site Scripting Vulnerability (CVE-2020-1573)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1573

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to cross site scripting attack.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to cross site scripting attack.

The flaw lies in improperly sanitize a specially crafted web request. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26940 - (MSPT-Aug2020) Microsoft SharePoint Server Cross Site Scripting Vulnerability (CVE-2020-1580)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1580 Description A vulnerability in some versions of Microsoft SharePoint Server could lead to cross site scripting attack..

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to cross site scripting attack..

The flaw lies in improperly sanitize a specially crafted web request. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26945 - (MSPT-Aug2020) Microsoft Outlook Memory Corruption Vulnerability (CVE-2020-1483)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1483

Description A vulnerability in some versions of Microsoft Outlook could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Outlookcould lead to remote code execution.

The flaw lies in improperly handle objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26947 - (MSPT-Aug2020) Microsoft Windows Kernel Privilege Escalation (CVE-2020-1417)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-MAP-NOMATCH

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26951 - (MSPT-Aug2020) Microsoft Excel Remote Code Execution (CVE-2020-1494)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1494

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution. The flaw lies in the excel software fails to properly handle objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26952 - (MSPT-Aug2020) Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-1495)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1495

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in improperly handles objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26953 - (MSPT-Aug2020) Microsoft Excel Remote Code Execution (CVE-2020-1496)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1496

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in improperly handle objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26954 - (MSPT-Aug2020) Microsoft Excel Information Disclosure (CVE-2020-1497)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1497

Description A vulnerability in some versions of Microsoft Excel could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Excel could lead to information disclosure.

The flaw lies in improperly discloses the contents of its memory. Successful exploitation by an attacker could result in the information disclosure. The exploit requires the attacker to have valid credentials to the vulnerable system.

26955 - (MSPT-Aug2020) Microsoft Excel Remote Code Execution (CVE-2020-1498) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1498

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in improperly handle objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26957 - (MSPT-Aug2020) Microsoft Word Information Disclosure (CVE-2020-1503)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1503

Description A vulnerability in some versions of Microsoft Word could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Word could lead to information disclosure.

The flaw lies in improperly discloses the contents of its memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26958 - (MSPT-Aug2020) Microsoft Excel Remote Code Execution (CVE-2020-1504)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1504

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in improperly handles objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26959 - (MSPT-Aug2020) Microsoft Office Remote Code Execution Vulnerability (CVE-2020-1563)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1563 Description A vulnerability in some versions of Microsoft Office could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Office could lead to remote code execution.

The flaw lies in improperly handles objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26960 - (MSPT-Aug2020) Microsoft Access Remote Code Execution Vulnerability (CVE-2020-1582)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1582

Description A vulnerability in some versions of Microsoft Access could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Access could lead to remote code execution.

The flaw lies in the Office Access component. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26961 - (MSPT-Aug2020) Microsoft Word Information Disclosure (CVE-2020-1583)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1583

Description A vulnerability in some versions of Microsoft Word could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Word could lead to information disclosure.

The flaw lies in improperly discloses the contents of its memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26962 - (MSPT-Aug2020) Microsoft Internet Explorer Scripting Engine Remote Code Execution (CVE-2020-1380)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1380

Description A vulnerability in some versions of Microsoft Internet Explorer could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Internet Explorer could lead to remote code execution.

The flaw lies in the Scripting Engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26963 - (MSPT-Aug2020) Microsoft MSHTML Improperly Validates Input Remote Code Execution (CVE-2020-1567)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1567

Description A vulnerability in some versions of Microsoft MSHTML could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft MSHTML could lead to remote code execution.

The flaw lies in improperly validates input. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26964 - (MSPT-Aug2020) Microsoft Internet Explorer Scripting Engine Remote Code Execution (CVE-2020-1570)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1570

Description A vulnerability in some versions of Microsoft Internet Explorer could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Internet Explorer could lead to remote code execution.

The flaw lies in the Scripting Engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

26966 - (MSPT-Aug2020) Microsoft Edge Improperly Accesses Objects in Memory Remote Code Execution (CVE-2020- 1569)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1569

Description A vulnerability in some versions of Microsoft Edge could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Edge could lead to remote code execution.

The flaw lies in the Improperly Accesses Objects in Memory component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document. 26967 - (MSPT-Aug2020) Microsoft Edge Remote Code Execution (CVE-2020-1555)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1555

Description A vulnerability in some versions of Microsoft Edge could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Edge could lead to remote code execution.

The flaw lies in the scripting engine component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26989 - (MSPT-Aug2020) Microsoft SQL Server Management Remote Denial of Service (CVE-2020-1455)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1455

Description A vulnerability in some versions of Microsoft NO could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SQL Server Management could lead to remote code execution.

The flaw lies in improperly handles files. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26991 - (MSPT-Aug2020) Microsoft Dynamics 365 On-Premises Cross Site Scripting Vulnerability (CVE-2020-1591)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1591

Description A vulnerability in some versions of Microsoft Dynamics 365 could lead to cross site scripting.

Observation A vulnerability in some versions of Microsoft Dynamics 365 could lead to cross site scripting.

The flaw lies in the on-premises component. Successful exploitation by an attacker could result in the cross site scripting attack. The exploit requires the attacker to have valid credentials to the vulnerable system.

26993 - (MSPT-Aug2020) Microsoft Windows .NET Framework Remote Code Execution (CVE-2020-1046)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1046

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the .NET Framework component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

26994 - (MSPT-Aug2020) Microsoft ASP.NET Core Denial of Service (CVE-2020-1597)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1597

Description A vulnerability in some versions of Microsoft ASP.NET Core could lead to a denial of service.

Observation A vulnerability in some versions of Microsoft ASP.NET Core could lead to a denial of service.

The flaw lies in the Improperly Handles Web Requests component. Successful exploitation by a remote attacker could result in a denial of service condition. The exploit requires the user to open a vulnerable website, email or document.

132535 - Oracle VM OVMSA-2020-0032 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle VM Patches and Hotfixes Risk Level: High CVE: CVE-2019-19054, CVE-2020-12888, CVE-2020-14416

Description The scan detected that the host is missing the following update: OVMSA-2020-0032

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/oraclevm-errata/2020-August/000992.html

OVM3.4 x86_64 kernel-uek-4.1.12-124.41.4.el6uek kernel-uek-firmware-4.1.12-124.41.4.el6uek

149253 - SuSE Linux 15.1 openSUSE-SU-2020:1210-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15396, CVE-2020-15397 Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1210-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00086.html

SuSE Linux 15.1 x86_64 libfaxutil7_0_3-7.0.3-lp151.4.6.1 hylafax+-7.0.3-lp151.4.6.1 hylafax+-client-debuginfo-7.0.3-lp151.4.6.1 hylafax+-debugsource-7.0.3-lp151.4.6.1 hylafax+-client-7.0.3-lp151.4.6.1 libfaxutil7_0_3-debuginfo-7.0.3-lp151.4.6.1 hylafax+-debuginfo-7.0.3-lp151.4.6.1

149254 - SuSE SLES 12 SP5 SUSE-SU-2020:2251-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15803

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2251-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007269.html

SuSE SLES 12 SP5 x86_64 zabbix-agent-4.0.12-4.7.1 zabbix-debugsource-4.0.12-4.7.1 zabbix-agent-debuginfo-4.0.12-4.7.1

149255 - SuSE Linux 15.2 openSUSE-SU-2020:1155-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15655, CVE-2020-15656, CVE-2020-15657, CVE-2020- 15658, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1155-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00033.html

SuSE Linux 15.2 x86_64 MozillaFirefox-buildsymbols-78.1.0-lp152.2.12.1 MozillaFirefox-devel-78.1.0-lp152.2.12.1 MozillaFirefox-translations-other-78.1.0-lp152.2.12.1 MozillaFirefox-translations-common-78.1.0-lp152.2.12.1 MozillaFirefox-debugsource-78.1.0-lp152.2.12.1 MozillaFirefox-78.1.0-lp152.2.12.1 MozillaFirefox-branding-upstream-78.1.0-lp152.2.12.1 MozillaFirefox-debuginfo-78.1.0-lp152.2.12.1

149256 - SuSE Linux 15.2 openSUSE-SU-2020:1189-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15655, CVE-2020-15656, CVE-2020-15657, CVE-2020- 15658, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1189-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00065.html

SuSE Linux 15.2 x86_64 pipewire-debugsource-0.3.6-lp152.2.3.1 MozillaFirefox-translations-other-78.1.0-lp152.2.15.1 pipewire-modules-0.3.6-lp152.2.3.1 MozillaFirefox-branding-upstream-78.1.0-lp152.2.15.1 pipewire-libpulse-0_3-0.3.6-lp152.2.3.1 pipewire-libjack-0_3-debuginfo-0.3.6-lp152.2.3.1 pipewire-debuginfo-0.3.6-lp152.2.3.1 libpipewire-0_3-0-debuginfo-0.3.6-lp152.2.3.1 pipewire-tools-0.3.6-lp152.2.3.1 MozillaFirefox-translations-common-78.1.0-lp152.2.15.1 gstreamer-plugin-pipewire-0.3.6-lp152.2.3.1 pipewire-spa-tools-debuginfo-0.3.6-lp152.2.3.1 pipewire-modules-debuginfo-0.3.6-lp152.2.3.1 pipewire-doc-0.3.6-lp152.2.3.1 pipewire-devel-0.3.6-lp152.2.3.1 pipewire-0.3.6-lp152.2.3.1 pipewire-libjack-0_3-0.3.6-lp152.2.3.1 pipewire-tools-debuginfo-0.3.6-lp152.2.3.1 MozillaFirefox-devel-78.1.0-lp152.2.15.1 libpipewire-0_3-0-0.3.6-lp152.2.3.1 pipewire-libpulse-0_3-debuginfo-0.3.6-lp152.2.3.1 MozillaFirefox-debugsource-78.1.0-lp152.2.15.1 pipewire-spa-tools-0.3.6-lp152.2.3.1 gstreamer-plugin-pipewire-debuginfo-0.3.6-lp152.2.3.1 pipewire-spa-plugins-0_2-debuginfo-0.3.6-lp152.2.3.1 MozillaFirefox-78.1.0-lp152.2.15.1 MozillaFirefox-debuginfo-78.1.0-lp152.2.15.1 pipewire-spa-plugins-0_2-0.3.6-lp152.2.3.1 MozillaFirefox-buildsymbols-78.1.0-lp152.2.15.1

149257 - SuSE Linux 15.2 openSUSE-SU-2020:1164-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14344

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1164-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00043.html

SuSE Linux 15.2 i586 libxcb-xinerama0-debuginfo-1.13-lp152.5.3.1 libxcb-xinput0-1.13-lp152.5.3.1 libxcb-dpms0-1.13-lp152.5.3.1 libxcb-glx0-debuginfo-1.13-lp152.5.3.1 libxcb-xkb1-1.13-lp152.5.3.1 libxcb-shape0-1.13-lp152.5.3.1 libX11-devel-1.6.5-lp152.5.3.1 libxcb-shm0-1.13-lp152.5.3.1 libxcb-sync1-debuginfo-1.13-lp152.5.3.1 libxcb-randr0-1.13-lp152.5.3.1 libxcb-dri3-0-1.13-lp152.5.3.1 libxcb-sync1-1.13-lp152.5.3.1 libX11-6-debuginfo-1.6.5-lp152.5.3.1 libxcb-glx0-1.13-lp152.5.3.1 libxcb-xvmc0-1.13-lp152.5.3.1 libxcb-dri3-0-debuginfo-1.13-lp152.5.3.1 libxcb-xf86dri0-debuginfo-1.13-lp152.5.3.1 libxcb-dri2-0-1.13-lp152.5.3.1 libxcb-res0-1.13-lp152.5.3.1 libX11-xcb1-debuginfo-1.6.5-lp152.5.3.1 libxcb-xf86dri0-1.13-lp152.5.3.1 libxcb-render0-1.13-lp152.5.3.1 libxcb-xfixes0-debuginfo-1.13-lp152.5.3.1 libxcb-xtest0-debuginfo-1.13-lp152.5.3.1 libX11-xcb1-1.6.5-lp152.5.3.1 libxcb-screensaver0-debuginfo-1.13-lp152.5.3.1 libxcb-shape0-debuginfo-1.13-lp152.5.3.1 libxcb-xvmc0-debuginfo-1.13-lp152.5.3.1 libxcb-record0-1.13-lp152.5.3.1 libxcb-damage0-debuginfo-1.13-lp152.5.3.1 libX11-6-1.6.5-lp152.5.3.1 libxcb-record0-debuginfo-1.13-lp152.5.3.1 libxcb-devel-1.13-lp152.5.3.1 libxcb-dpms0-debuginfo-1.13-lp152.5.3.1 libxcb-randr0-debuginfo-1.13-lp152.5.3.1 libxcb1-1.13-lp152.5.3.1 libxcb-xtest0-1.13-lp152.5.3.1 libxcb-render0-debuginfo-1.13-lp152.5.3.1 libxcb-debugsource-1.13-lp152.5.3.1 libxcb-composite0-debuginfo-1.13-lp152.5.3.1 libxcb-xv0-debuginfo-1.13-lp152.5.3.1 libxcb-composite0-1.13-lp152.5.3.1 libxcb-xv0-1.13-lp152.5.3.1 libxcb-screensaver0-1.13-lp152.5.3.1 libxcb-dri2-0-debuginfo-1.13-lp152.5.3.1 libxcb-xfixes0-1.13-lp152.5.3.1 libxcb-xinput0-debuginfo-1.13-lp152.5.3.1 libxcb-res0-debuginfo-1.13-lp152.5.3.1 libX11-debugsource-1.6.5-lp152.5.3.1 libxcb-xkb1-debuginfo-1.13-lp152.5.3.1 libxcb-xinerama0-1.13-lp152.5.3.1 libxcb-shm0-debuginfo-1.13-lp152.5.3.1 libxcb-present0-1.13-lp152.5.3.1 libxcb-present0-debuginfo-1.13-lp152.5.3.1 libxcb-damage0-1.13-lp152.5.3.1 libxcb1-debuginfo-1.13-lp152.5.3.1 noarch libxcb-devel-doc-1.13-lp152.5.3.1 libX11-data-1.6.5-lp152.5.3.1 x86_64 libxcb-xinerama0-32bit-1.13-lp152.5.3.1 libxcb-xv0-32bit-1.13-lp152.5.3.1 libxcb-damage0-32bit-1.13-lp152.5.3.1 libxcb-xtest0-1.13-lp152.5.3.1 libxcb-dpms0-1.13-lp152.5.3.1 libxcb-xinput0-debuginfo-1.13-lp152.5.3.1 libxcb-sync1-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-sync1-debuginfo-1.13-lp152.5.3.1 libxcb-dpms0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-xinput0-32bit-1.13-lp152.5.3.1 libxcb-randr0-32bit-1.13-lp152.5.3.1 libxcb-xfixes0-debuginfo-1.13-lp152.5.3.1 libxcb-shape0-32bit-1.13-lp152.5.3.1 libxcb-xf86dri0-debuginfo-1.13-lp152.5.3.1 libxcb-xv0-1.13-lp152.5.3.1 libxcb-composite0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-debugsource-1.13-lp152.5.3.1 libX11-xcb1-1.6.5-lp152.5.3.1 libxcb-screensaver0-debuginfo-1.13-lp152.5.3.1 libxcb-shm0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-composite0-debuginfo-1.13-lp152.5.3.1 libxcb-composite0-1.13-lp152.5.3.1 libxcb1-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-record0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-screensaver0-1.13-lp152.5.3.1 libxcb-shm0-1.13-lp152.5.3.1 libxcb-xinput0-32bit-debuginfo-1.13-lp152.5.3.1 libX11-6-32bit-1.6.5-lp152.5.3.1 libxcb-xf86dri0-32bit-1.13-lp152.5.3.1 libxcb-render0-1.13-lp152.5.3.1 libxcb-render0-32bit-1.13-lp152.5.3.1 libxcb1-1.13-lp152.5.3.1 libxcb-xtest0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-composite0-32bit-1.13-lp152.5.3.1 libX11-6-1.6.5-lp152.5.3.1 libxcb-res0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-xinput0-1.13-lp152.5.3.1 libxcb-dri3-0-1.13-lp152.5.3.1 libxcb-glx0-debuginfo-1.13-lp152.5.3.1 libxcb-devel-32bit-1.13-lp152.5.3.1 libxcb-xv0-debuginfo-1.13-lp152.5.3.1 libxcb1-debuginfo-1.13-lp152.5.3.1 libxcb-devel-1.13-lp152.5.3.1 libxcb-present0-1.13-lp152.5.3.1 libxcb-xkb1-32bit-1.13-lp152.5.3.1 libxcb-res0-1.13-lp152.5.3.1 libxcb-xkb1-1.13-lp152.5.3.1 libxcb-shm0-32bit-1.13-lp152.5.3.1 libxcb-dri2-0-1.13-lp152.5.3.1 libX11-devel-1.6.5-lp152.5.3.1 libxcb-record0-debuginfo-1.13-lp152.5.3.1 libxcb-sync1-32bit-1.13-lp152.5.3.1 libxcb-xf86dri0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-dri2-0-32bit-1.13-lp152.5.3.1 libxcb-present0-32bit-1.13-lp152.5.3.1 libxcb-xvmc0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-xfixes0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-render0-32bit-debuginfo-1.13-lp152.5.3.1 libX11-xcb1-32bit-debuginfo-1.6.5-lp152.5.3.1 libxcb-damage0-1.13-lp152.5.3.1 libxcb-shape0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-dri2-0-debuginfo-1.13-lp152.5.3.1 libX11-xcb1-32bit-1.6.5-lp152.5.3.1 libxcb-xv0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-record0-32bit-1.13-lp152.5.3.1 libxcb-screensaver0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-shape0-1.13-lp152.5.3.1 libxcb-glx0-1.13-lp152.5.3.1 libxcb-xinerama0-debuginfo-1.13-lp152.5.3.1 libxcb-present0-debuginfo-1.13-lp152.5.3.1 libxcb-xinerama0-1.13-lp152.5.3.1 libxcb-sync1-1.13-lp152.5.3.1 libxcb-xfixes0-32bit-1.13-lp152.5.3.1 libxcb-shape0-debuginfo-1.13-lp152.5.3.1 libX11-devel-32bit-1.6.5-lp152.5.3.1 libxcb-randr0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-xvmc0-32bit-1.13-lp152.5.3.1 libxcb-dri3-0-32bit-1.13-lp152.5.3.1 libX11-xcb1-debuginfo-1.6.5-lp152.5.3.1 libxcb-damage0-debuginfo-1.13-lp152.5.3.1 libxcb-res0-debuginfo-1.13-lp152.5.3.1 libxcb-xtest0-debuginfo-1.13-lp152.5.3.1 libxcb-xtest0-32bit-1.13-lp152.5.3.1 libxcb-glx0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-dpms0-debuginfo-1.13-lp152.5.3.1 libxcb-xf86dri0-1.13-lp152.5.3.1 libxcb-xfixes0-1.13-lp152.5.3.1 libxcb-dpms0-32bit-1.13-lp152.5.3.1 libxcb-dri2-0-32bit-debuginfo-1.13-lp152.5.3.1 libX11-debugsource-1.6.5-lp152.5.3.1 libxcb-res0-32bit-1.13-lp152.5.3.1 libxcb-randr0-1.13-lp152.5.3.1 libxcb-xkb1-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-xvmc0-debuginfo-1.13-lp152.5.3.1 libxcb-randr0-debuginfo-1.13-lp152.5.3.1 libxcb1-32bit-1.13-lp152.5.3.1 libxcb-xinerama0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-screensaver0-32bit-1.13-lp152.5.3.1 libX11-6-debuginfo-1.6.5-lp152.5.3.1 libxcb-dri3-0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-damage0-32bit-debuginfo-1.13-lp152.5.3.1 libxcb-shm0-debuginfo-1.13-lp152.5.3.1 libxcb-glx0-32bit-1.13-lp152.5.3.1 libxcb-render0-debuginfo-1.13-lp152.5.3.1 libxcb-dri3-0-debuginfo-1.13-lp152.5.3.1 libxcb-xvmc0-1.13-lp152.5.3.1 libxcb-present0-32bit-debuginfo-1.13-lp152.5.3.1 libX11-6-32bit-debuginfo-1.6.5-lp152.5.3.1 libxcb-record0-1.13-lp152.5.3.1 libxcb-xkb1-debuginfo-1.13-lp152.5.3.1

149258 - SuSE Linux 15.2 openSUSE-SU-2020:1156-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14019

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1156-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00034.html

SuSE Linux 15.2 noarch python2-rtslib-fb-2.1.73-lp152.2.3.1 python3-rtslib-fb-2.1.73-lp152.2.3.1

149259 - SuSE SLES 12 SP5 SUSE-SU-2020:2233-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14339

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2233-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007266.html SuSE SLES 12 SP5 x86_64 libvirt-daemon-driver-nwfilter-5.1.0-13.9.1 libvirt-nss-5.1.0-13.9.1 libvirt-daemon-driver-storage-rbd-5.1.0-13.9.1 libvirt-daemon-driver-storage-scsi-debuginfo-5.1.0-13.9.1 libvirt-client-debuginfo-5.1.0-13.9.1 libvirt-lock-sanlock-5.1.0-13.9.1 libvirt-daemon-driver-storage-iscsi-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-storage-iscsi-5.1.0-13.9.1 libvirt-lock-sanlock-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-nwfilter-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-secret-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-storage-5.1.0-13.9.1 libvirt-daemon-lxc-5.1.0-13.9.1 libvirt-libs-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-lxc-debuginfo-5.1.0-13.9.1 libvirt-nss-debuginfo-5.1.0-13.9.1 libvirt-daemon-qemu-5.1.0-13.9.1 libvirt-daemon-driver-storage-core-debuginfo-5.1.0-13.9.1 libvirt-doc-5.1.0-13.9.1 libvirt-admin-5.1.0-13.9.1 libvirt-daemon-driver-libxl-5.1.0-13.9.1 libvirt-libs-5.1.0-13.9.1 libvirt-daemon-driver-interface-debuginfo-5.1.0-13.9.1 libvirt-daemon-config-network-5.1.0-13.9.1 libvirt-daemon-driver-lxc-5.1.0-13.9.1 libvirt-daemon-driver-interface-5.1.0-13.9.1 libvirt-daemon-driver-qemu-5.1.0-13.9.1 libvirt-daemon-driver-storage-disk-5.1.0-13.9.1 libvirt-daemon-driver-storage-mpath-5.1.0-13.9.1 libvirt-daemon-driver-qemu-debuginfo-5.1.0-13.9.1 libvirt-daemon-5.1.0-13.9.1 libvirt-daemon-driver-storage-logical-5.1.0-13.9.1 libvirt-daemon-debuginfo-5.1.0-13.9.1 libvirt-daemon-hooks-5.1.0-13.9.1 libvirt-daemon-driver-nodedev-5.1.0-13.9.1 libvirt-daemon-driver-storage-disk-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-network-5.1.0-13.9.1 libvirt-client-5.1.0-13.9.1 libvirt-daemon-driver-network-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-storage-rbd-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-storage-mpath-debuginfo-5.1.0-13.9.1 libvirt-debugsource-5.1.0-13.9.1 libvirt-daemon-driver-storage-core-5.1.0-13.9.1 libvirt-daemon-driver-storage-scsi-5.1.0-13.9.1 libvirt-daemon-xen-5.1.0-13.9.1 libvirt-5.1.0-13.9.1 libvirt-daemon-driver-nodedev-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-secret-5.1.0-13.9.1 libvirt-admin-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-libxl-debuginfo-5.1.0-13.9.1 libvirt-daemon-driver-storage-logical-debuginfo-5.1.0-13.9.1 libvirt-daemon-config-nwfilter-5.1.0-13.9.1

149260 - SuSE Linux 15.2 openSUSE-SU-2020:1169-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15706, CVE-2020- 15707

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1169-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00049.html

SuSE Linux 15.2 i586 grub2-branding-upstream-2.04-lp152.7.3.4 grub2-debugsource-2.04-lp152.7.3.4 grub2-2.04-lp152.7.3.4 grub2-debuginfo-2.04-lp152.7.3.4 noarch grub2-snapper-plugin-2.04-lp152.7.3.4 grub2-x86_64-efi-debug-2.04-lp152.7.3.4 grub2-i386-pc-debug-2.04-lp152.7.3.4 grub2-x86_64-xen-2.04-lp152.7.3.4 grub2-i386-efi-2.04-lp152.7.3.4 grub2-i386-pc-2.04-lp152.7.3.4 grub2-i386-efi-debug-2.04-lp152.7.3.4 grub2-i386-xen-2.04-lp152.7.3.4 grub2-systemd-sleep-plugin-2.04-lp152.7.3.4 grub2-x86_64-efi-2.04-lp152.7.3.4 x86_64 grub2-branding-upstream-2.04-lp152.7.3.4 grub2-debugsource-2.04-lp152.7.3.4 grub2-2.04-lp152.7.3.4 grub2-debuginfo-2.04-lp152.7.3.4

149261 - SuSE SLED 15 SP1 SUSE-SU-2020:2217-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-12802, CVE-2020-12803

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2217-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007261.html

SuSE SLED 15 SP1 x86_64 libreoffice-writer-extensions-6.4.5.2-8.22.1 libreoffice-draw-6.4.5.2-8.22.1 libreoffice-calc-debuginfo-6.4.5.2-8.22.1 libreoffice-base-drivers-postgresql-6.4.5.2-8.22.1 libreoffice-librelogo-6.4.5.2-8.22.1 libreoffice-6.4.5.2-8.22.1 libreoffice-mailmerge-6.4.5.2-8.22.1 libreoffice-debuginfo-6.4.5.2-8.22.1 libreoffice-writer-6.4.5.2-8.22.1 libreofficekit-6.4.5.2-8.22.1 libreoffice-debugsource-6.4.5.2-8.22.1 libreoffice-pyuno-6.4.5.2-8.22.1 libreoffice-math-debuginfo-6.4.5.2-8.22.1 libreoffice-calc-extensions-6.4.5.2-8.22.1 libreoffice-base-drivers-postgresql-debuginfo-6.4.5.2-8.22.1 libreoffice-base-debuginfo-6.4.5.2-8.22.1 libreoffice-base-6.4.5.2-8.22.1 libreoffice-officebean-6.4.5.2-8.22.1 libreoffice-calc-6.4.5.2-8.22.1 libreoffice-impress-debuginfo-6.4.5.2-8.22.1 libreoffice-writer-debuginfo-6.4.5.2-8.22.1 libreoffice-pyuno-debuginfo-6.4.5.2-8.22.1 libreoffice-officebean-debuginfo-6.4.5.2-8.22.1 libreoffice-math-6.4.5.2-8.22.1 libreoffice-gnome-6.4.5.2-8.22.1 libreoffice-gtk3-debuginfo-6.4.5.2-8.22.1 libreoffice-gtk3-6.4.5.2-8.22.1 libreoffice-filters-optional-6.4.5.2-8.22.1 libreoffice-impress-6.4.5.2-8.22.1 libreoffice-gnome-debuginfo-6.4.5.2-8.22.1 libreoffice-draw-debuginfo-6.4.5.2-8.22.1 noarch libreoffice-l10n-fr-6.4.5.2-8.22.1 libreoffice-l10n-uk-6.4.5.2-8.22.1 libreoffice-l10n-pt_BR-6.4.5.2-8.22.1 libreoffice-l10n-ar-6.4.5.2-8.22.1 libreoffice-l10n-gl-6.4.5.2-8.22.1 libreoffice-l10n-sk-6.4.5.2-8.22.1 libreoffice-l10n-or-6.4.5.2-8.22.1 libreoffice-l10n-he-6.4.5.2-8.22.1 libreoffice-l10n-te-6.4.5.2-8.22.1 libreoffice-l10n-ja-6.4.5.2-8.22.1 libreoffice-l10n-cs-6.4.5.2-8.22.1 libreoffice-l10n-tn-6.4.5.2-8.22.1 libreoffice-l10n-mai-6.4.5.2-8.22.1 libreoffice-l10n-st-6.4.5.2-8.22.1 libreoffice-l10n-ro-6.4.5.2-8.22.1 libreoffice-l10n-hi-6.4.5.2-8.22.1 libreoffice-l10n-br-6.4.5.2-8.22.1 libreoffice-l10n-el-6.4.5.2-8.22.1 libreoffice-l10n-lt-6.4.5.2-8.22.1 libreoffice-l10n-mr-6.4.5.2-8.22.1 libreoffice-l10n-sr-6.4.5.2-8.22.1 libreoffice-l10n-sv-6.4.5.2-8.22.1 libreoffice-l10n-as-6.4.5.2-8.22.1 libreoffice-l10n-ta-6.4.5.2-8.22.1 libreoffice-l10n-dz-6.4.5.2-8.22.1 libreoffice-l10n-ga-6.4.5.2-8.22.1 libreoffice-l10n-en-6.4.5.2-8.22.1 libreoffice-l10n-lv-6.4.5.2-8.22.1 libreoffice-l10n-ve-6.4.5.2-8.22.1 libreoffice-l10n-ts-6.4.5.2-8.22.1 libreoffice-l10n-nr-6.4.5.2-8.22.1 libreoffice-l10n-hu-6.4.5.2-8.22.1 libreoffice-l10n-zh_TW-6.4.5.2-8.22.1 libreoffice-l10n-ru-6.4.5.2-8.22.1 libreoffice-l10n-ss-6.4.5.2-8.22.1 libreoffice-l10n-pa-6.4.5.2-8.22.1 libreoffice-l10n-nl-6.4.5.2-8.22.1 libreoffice-l10n-ca-6.4.5.2-8.22.1 libreoffice-l10n-xh-6.4.5.2-8.22.1 libreoffice-l10n-fi-6.4.5.2-8.22.1 libreoffice-l10n-eo-6.4.5.2-8.22.1 libreoffice-l10n-ml-6.4.5.2-8.22.1 libreoffice-l10n-af-6.4.5.2-8.22.1 libreoffice-l10n-et-6.4.5.2-8.22.1 libreoffice-l10n-fa-6.4.5.2-8.22.1 libreoffice-l10n-bn-6.4.5.2-8.22.1 libreoffice-l10n-gu-6.4.5.2-8.22.1 libreoffice-l10n-hr-6.4.5.2-8.22.1 libreoffice-l10n-kn-6.4.5.2-8.22.1 libreoffice-l10n-tr-6.4.5.2-8.22.1 libreoffice-l10n-cy-6.4.5.2-8.22.1 libreoffice-l10n-nso-6.4.5.2-8.22.1 libreoffice-l10n-zu-6.4.5.2-8.22.1 libreoffice-l10n-bg-6.4.5.2-8.22.1 libreoffice-l10n-da-6.4.5.2-8.22.1 libreoffice-l10n-ko-6.4.5.2-8.22.1 libreoffice-l10n-zh_CN-6.4.5.2-8.22.1 libreoffice-l10n-it-6.4.5.2-8.22.1 libreoffice-l10n-de-6.4.5.2-8.22.1 libreoffice-l10n-eu-6.4.5.2-8.22.1 libreoffice-l10n-pt_PT-6.4.5.2-8.22.1 libreoffice-l10n-sl-6.4.5.2-8.22.1 libreoffice-l10n-nb-6.4.5.2-8.22.1 libreoffice-l10n-kk-6.4.5.2-8.22.1 libreoffice-branding-upstream-6.4.5.2-8.22.1 libreoffice-l10n-si-6.4.5.2-8.22.1 libreoffice-l10n-nn-6.4.5.2-8.22.1 libreoffice-l10n-es-6.4.5.2-8.22.1 libreoffice-l10n-pl-6.4.5.2-8.22.1 libreoffice-l10n-th-6.4.5.2-8.22.1 libreoffice-icon-themes-6.4.5.2-8.22.1

149263 - SuSE Linux 15.1 openSUSE-SU-2020:1188-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-11647, CVE-2020-13164, CVE-2020-15466

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1188-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00066.html

SuSE Linux 15.1 x86_64 libwiretap10-debuginfo-3.2.5-lp151.2.12.1 wireshark-3.2.5-lp151.2.12.1 libwireshark13-debuginfo-3.2.5-lp151.2.12.1 wireshark-ui-qt-3.2.5-lp151.2.12.1 libwsutil11-debuginfo-3.2.5-lp151.2.12.1 wireshark-devel-3.2.5-lp151.2.12.1 wireshark-debugsource-3.2.5-lp151.2.12.1 libwsutil11-3.2.5-lp151.2.12.1 wireshark-ui-qt-debuginfo-3.2.5-lp151.2.12.1 libwireshark13-3.2.5-lp151.2.12.1 libwiretap10-3.2.5-lp151.2.12.1 wireshark-debuginfo-3.2.5-lp151.2.12.1

149265 - SuSE SLES 12 SP5 SUSE-SU-2020:2196-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14344

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2196-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007253.html

SuSE SLES 12 SP5 noarch libX11-data-1.6.2-12.12.1 x86_64 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1

149266 - SuSE SLES 12 SP5 SUSE-SU-2020:2157-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14422

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2157-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007239.html

SuSE SLES 12 SP5 noarch python-ipaddress-1.0.18-3.13.1

149267 - SuSE SLES 12 SP5 SUSE-SU-2020:2232-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2232-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007263.html

SuSE SLES 12 SP5 noarch libwebkit2gtk3-lang-2.28.4-2.59.1 x86_64 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1

149268 - SuSE SLES 12 SP5 SUSE-SU-2020:2216-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-20907, CVE-2020-14422

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2216-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007260.html

SuSE SLES 12 SP5 x86_64 python36-debuginfo-3.6.10-4.17.1 libpython3_6m1_0-debuginfo-3.6.10-4.17.1 python36-base-3.6.10-4.17.1 libpython3_6m1_0-3.6.10-4.17.1 python36-base-debugsource-3.6.10-4.17.1 python36-3.6.10-4.17.1 python36-base-debuginfo-3.6.10-4.17.1 python36-debugsource-3.6.10-4.17.1

149269 - SuSE SLED 15 SP2 SUSE-SU-2020:2235-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-12802, CVE-2020-12803

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2235-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007265.html

SuSE SLED 15 SP2 x86_64 libreofficekit-6.4.5.2-13.3.1 libreoffice-filters-optional-6.4.5.2-13.3.1 libreoffice-pyuno-6.4.5.2-13.3.1 libreoffice-draw-6.4.5.2-13.3.1 libreoffice-mailmerge-6.4.5.2-13.3.1 libreoffice-calc-extensions-6.4.5.2-13.3.1 libreoffice-debugsource-6.4.5.2-13.3.1 libreoffice-6.4.5.2-13.3.1 libreoffice-math-debuginfo-6.4.5.2-13.3.1 libreoffice-math-6.4.5.2-13.3.1 libreoffice-base-drivers-postgresql-6.4.5.2-13.3.1 libreoffice-officebean-6.4.5.2-13.3.1 libreoffice-officebean-debuginfo-6.4.5.2-13.3.1 libreoffice-base-drivers-postgresql-debuginfo-6.4.5.2-13.3.1 libreoffice-base-6.4.5.2-13.3.1 libreoffice-gnome-debuginfo-6.4.5.2-13.3.1 libreoffice-writer-extensions-6.4.5.2-13.3.1 libreoffice-impress-debuginfo-6.4.5.2-13.3.1 libreoffice-gtk3-debuginfo-6.4.5.2-13.3.1 libreoffice-writer-6.4.5.2-13.3.1 libreoffice-draw-debuginfo-6.4.5.2-13.3.1 libreoffice-gtk3-6.4.5.2-13.3.1 libreoffice-calc-6.4.5.2-13.3.1 libreoffice-writer-debuginfo-6.4.5.2-13.3.1 libreoffice-gnome-6.4.5.2-13.3.1 libreoffice-impress-6.4.5.2-13.3.1 libreoffice-calc-debuginfo-6.4.5.2-13.3.1 libreoffice-base-debuginfo-6.4.5.2-13.3.1 libreoffice-debuginfo-6.4.5.2-13.3.1 libreoffice-pyuno-debuginfo-6.4.5.2-13.3.1 noarch libreoffice-l10n-af-6.4.5.2-13.3.1 libreoffice-l10n-hu-6.4.5.2-13.3.1 libreoffice-l10n-gu-6.4.5.2-13.3.1 libreoffice-l10n-mai-6.4.5.2-13.3.1 libreoffice-l10n-nb-6.4.5.2-13.3.1 libreoffice-l10n-hr-6.4.5.2-13.3.1 libreoffice-l10n-xh-6.4.5.2-13.3.1 libreoffice-l10n-el-6.4.5.2-13.3.1 libreoffice-l10n-sk-6.4.5.2-13.3.1 libreoffice-l10n-nl-6.4.5.2-13.3.1 libreoffice-l10n-eu-6.4.5.2-13.3.1 libreoffice-l10n-ga-6.4.5.2-13.3.1 libreoffice-l10n-es-6.4.5.2-13.3.1 libreoffice-l10n-hi-6.4.5.2-13.3.1 libreoffice-l10n-zh_TW-6.4.5.2-13.3.1 libreoffice-l10n-en-6.4.5.2-13.3.1 libreoffice-l10n-br-6.4.5.2-13.3.1 libreoffice-l10n-nn-6.4.5.2-13.3.1 libreoffice-l10n-kn-6.4.5.2-13.3.1 libreoffice-l10n-zu-6.4.5.2-13.3.1 libreoffice-l10n-fi-6.4.5.2-13.3.1 libreoffice-l10n-lt-6.4.5.2-13.3.1 libreoffice-l10n-gl-6.4.5.2-13.3.1 libreoffice-l10n-fr-6.4.5.2-13.3.1 libreoffice-l10n-uk-6.4.5.2-13.3.1 libreoffice-l10n-he-6.4.5.2-13.3.1 libreoffice-icon-themes-6.4.5.2-13.3.1 libreoffice-l10n-or-6.4.5.2-13.3.1 libreoffice-l10n-lv-6.4.5.2-13.3.1 libreoffice-branding-upstream-6.4.5.2-13.3.1 libreoffice-l10n-it-6.4.5.2-13.3.1 libreoffice-l10n-pt_BR-6.4.5.2-13.3.1 libreoffice-l10n-eo-6.4.5.2-13.3.1 libreoffice-l10n-ru-6.4.5.2-13.3.1 libreoffice-l10n-te-6.4.5.2-13.3.1 libreoffice-l10n-fa-6.4.5.2-13.3.1 libreoffice-l10n-bn-6.4.5.2-13.3.1 libreoffice-l10n-mr-6.4.5.2-13.3.1 libreoffice-l10n-pa-6.4.5.2-13.3.1 libreoffice-l10n-st-6.4.5.2-13.3.1 libreoffice-l10n-kk-6.4.5.2-13.3.1 libreoffice-l10n-dz-6.4.5.2-13.3.1 libreoffice-l10n-si-6.4.5.2-13.3.1 libreoffice-l10n-tr-6.4.5.2-13.3.1 libreoffice-l10n-sr-6.4.5.2-13.3.1 libreoffice-l10n-bg-6.4.5.2-13.3.1 libreoffice-l10n-da-6.4.5.2-13.3.1 libreoffice-l10n-ko-6.4.5.2-13.3.1 libreoffice-l10n-ca-6.4.5.2-13.3.1 libreoffice-l10n-th-6.4.5.2-13.3.1 libreoffice-l10n-pt_PT-6.4.5.2-13.3.1 libreoffice-l10n-ml-6.4.5.2-13.3.1 libreoffice-l10n-pl-6.4.5.2-13.3.1 libreoffice-l10n-cs-6.4.5.2-13.3.1 libreoffice-l10n-ro-6.4.5.2-13.3.1 libreoffice-l10n-de-6.4.5.2-13.3.1 libreoffice-l10n-ve-6.4.5.2-13.3.1 libreoffice-l10n-cy-6.4.5.2-13.3.1 libreoffice-l10n-zh_CN-6.4.5.2-13.3.1 libreoffice-l10n-sl-6.4.5.2-13.3.1 libreoffice-l10n-ar-6.4.5.2-13.3.1 libreoffice-l10n-ta-6.4.5.2-13.3.1 libreoffice-l10n-et-6.4.5.2-13.3.1 libreoffice-l10n-ja-6.4.5.2-13.3.1 libreoffice-l10n-as-6.4.5.2-13.3.1 libreoffice-l10n-ts-6.4.5.2-13.3.1 libreoffice-l10n-ss-6.4.5.2-13.3.1 libreoffice-l10n-tn-6.4.5.2-13.3.1 libreoffice-l10n-nso-6.4.5.2-13.3.1 libreoffice-l10n-sv-6.4.5.2-13.3.1 libreoffice-l10n-nr-6.4.5.2-13.3.1

149270 - SuSE Linux 15.1 openSUSE-SU-2020:1168-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15706, CVE-2020- 15707

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1168-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00047.html

SuSE Linux 15.1 i586 grub2-branding-upstream-2.02-lp151.21.21.4 grub2-2.02-lp151.21.21.4 grub2-debuginfo-2.02-lp151.21.21.4 grub2-debugsource-2.02-lp151.21.21.4 noarch grub2-x86_64-efi-2.02-lp151.21.21.4 grub2-x86_64-xen-2.02-lp151.21.21.4 grub2-i386-xen-2.02-lp151.21.21.4 grub2-snapper-plugin-2.02-lp151.21.21.4 grub2-i386-pc-2.02-lp151.21.21.4 grub2-i386-efi-2.02-lp151.21.21.4 grub2-systemd-sleep-plugin-2.02-lp151.21.21.4 x86_64 grub2-branding-upstream-2.02-lp151.21.21.4 grub2-2.02-lp151.21.21.4 grub2-debuginfo-2.02-lp151.21.21.4 grub2-debugsource-2.02-lp151.21.21.4 149273 - SuSE Linux 15.1 openSUSE-SU-2020:1196-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1196-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00072.html

SuSE Linux 15.1 x86_64 xen-tools-debuginfo-4.12.3_06-lp151.2.24.1 xen-tools-4.12.3_06-lp151.2.24.1 xen-debugsource-4.12.3_06-lp151.2.24.1 xen-tools-domU-debuginfo-4.12.3_06-lp151.2.24.1 xen-libs-debuginfo-4.12.3_06-lp151.2.24.1 xen-libs-32bit-debuginfo-4.12.3_06-lp151.2.24.1 xen-devel-4.12.3_06-lp151.2.24.1 xen-tools-domU-4.12.3_06-lp151.2.24.1 xen-doc-html-4.12.3_06-lp151.2.24.1 xen-libs-4.12.3_06-lp151.2.24.1 xen-4.12.3_06-lp151.2.24.1 xen-libs-32bit-4.12.3_06-lp151.2.24.1 i586 xen-debugsource-4.12.3_06-lp151.2.24.1 xen-tools-domU-debuginfo-4.12.3_06-lp151.2.24.1 xen-libs-debuginfo-4.12.3_06-lp151.2.24.1 xen-devel-4.12.3_06-lp151.2.24.1 xen-tools-domU-4.12.3_06-lp151.2.24.1 xen-libs-4.12.3_06-lp151.2.24.1

149274 - SuSE Linux 15.1 openSUSE-SU-2020:1175-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14581, CVE-2020-14583, CVE-2020- 14593, CVE-2020-14621

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1175-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00054.html SuSE Linux 15.1 i586 java-11-openjdk-headless-11.0.8.0-lp151.3.19.1 java-11-openjdk-devel-11.0.8.0-lp151.3.19.1 java-11-openjdk-demo-11.0.8.0-lp151.3.19.1 java-11-openjdk-accessibility-11.0.8.0-lp151.3.19.1 java-11-openjdk-src-11.0.8.0-lp151.3.19.1 java-11-openjdk-accessibility-debuginfo-11.0.8.0-lp151.3.19.1 java-11-openjdk-debuginfo-11.0.8.0-lp151.3.19.1 java-11-openjdk-11.0.8.0-lp151.3.19.1 java-11-openjdk-debugsource-11.0.8.0-lp151.3.19.1 java-11-openjdk-jmods-11.0.8.0-lp151.3.19.1 noarch java-11-openjdk-javadoc-11.0.8.0-lp151.3.19.1 x86_64 java-11-openjdk-headless-11.0.8.0-lp151.3.19.1 java-11-openjdk-devel-11.0.8.0-lp151.3.19.1 java-11-openjdk-demo-11.0.8.0-lp151.3.19.1 java-11-openjdk-accessibility-11.0.8.0-lp151.3.19.1 java-11-openjdk-src-11.0.8.0-lp151.3.19.1 java-11-openjdk-accessibility-debuginfo-11.0.8.0-lp151.3.19.1 java-11-openjdk-debuginfo-11.0.8.0-lp151.3.19.1 java-11-openjdk-11.0.8.0-lp151.3.19.1 java-11-openjdk-debugsource-11.0.8.0-lp151.3.19.1 java-11-openjdk-jmods-11.0.8.0-lp151.3.19.1

149275 - SuSE Linux 15.2 openSUSE-SU-2020:1194-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-16845

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1194-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00069.html

SuSE Linux 15.2 x86_64 go1.13-race-1.13.15-lp152.2.7.1 go1.13-1.13.15-lp152.2.7.1 go1.13-doc-1.13.15-lp152.2.7.1

149276 - SuSE Linux 15.2 openSUSE-SU-2020:1200-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-4044 Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1200-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00083.html

SuSE Linux 15.2 x86_64 xrdp-devel-0.9.13.1-lp152.3.3.1 libpainter0-0.9.13.1-lp152.3.3.1 librfxencode0-0.9.13.1-lp152.3.3.1 libpainter0-debuginfo-0.9.13.1-lp152.3.3.1 xrdp-debugsource-0.9.13.1-lp152.3.3.1 xrdp-debuginfo-0.9.13.1-lp152.3.3.1 librfxencode0-debuginfo-0.9.13.1-lp152.3.3.1 xrdp-0.9.13.1-lp152.3.3.1

149277 - SuSE Linux 15.2 openSUSE-SU-2020:1190-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1190-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00070.html

SuSE Linux 15.2 i586 xen-debugsource-4.13.1_06-lp152.2.6.1 xen-tools-domU-4.13.1_06-lp152.2.6.1 xen-libs-4.13.1_06-lp152.2.6.1 xen-devel-4.13.1_06-lp152.2.6.1 xen-libs-debuginfo-4.13.1_06-lp152.2.6.1 xen-tools-domU-debuginfo-4.13.1_06-lp152.2.6.1 noarch xen-tools-xendomains-wait-disk-4.13.1_06-lp152.2.6.1 x86_64 xen-libs-32bit-debuginfo-4.13.1_06-lp152.2.6.1 xen-debugsource-4.13.1_06-lp152.2.6.1 xen-tools-domU-4.13.1_06-lp152.2.6.1 xen-libs-4.13.1_06-lp152.2.6.1 xen-devel-4.13.1_06-lp152.2.6.1 xen-4.13.1_06-lp152.2.6.1 xen-tools-debuginfo-4.13.1_06-lp152.2.6.1 xen-libs-32bit-4.13.1_06-lp152.2.6.1 xen-libs-debuginfo-4.13.1_06-lp152.2.6.1 xen-tools-4.13.1_06-lp152.2.6.1 xen-doc-html-4.13.1_06-lp152.2.6.1 xen-tools-domU-debuginfo-4.13.1_06-lp152.2.6.1

149278 - SuSE Linux 15.2 openSUSE-SU-2020:1199-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-11647, CVE-2020-13164, CVE-2020-15466

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1199-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00084.html

SuSE Linux 15.2 x86_64 wireshark-3.2.5-lp152.2.3.1 wireshark-devel-3.2.5-lp152.2.3.1 libwiretap10-debuginfo-3.2.5-lp152.2.3.1 wireshark-debugsource-3.2.5-lp152.2.3.1 libwsutil11-debuginfo-3.2.5-lp152.2.3.1 wireshark-ui-qt-3.2.5-lp152.2.3.1 wireshark-debuginfo-3.2.5-lp152.2.3.1 libwsutil11-3.2.5-lp152.2.3.1 libwireshark13-3.2.5-lp152.2.3.1 wireshark-ui-qt-debuginfo-3.2.5-lp152.2.3.1 libwireshark13-debuginfo-3.2.5-lp152.2.3.1 libwiretap10-3.2.5-lp152.2.3.1 i586 wireshark-3.2.5-lp152.2.3.1 wireshark-devel-3.2.5-lp152.2.3.1 libwiretap10-debuginfo-3.2.5-lp152.2.3.1 wireshark-debugsource-3.2.5-lp152.2.3.1 libwsutil11-debuginfo-3.2.5-lp152.2.3.1 wireshark-ui-qt-3.2.5-lp152.2.3.1 wireshark-debuginfo-3.2.5-lp152.2.3.1 libwsutil11-3.2.5-lp152.2.3.1 libwireshark13-3.2.5-lp152.2.3.1 wireshark-ui-qt-debuginfo-3.2.5-lp152.2.3.1 libwireshark13-debuginfo-3.2.5-lp152.2.3.1 libwiretap10-3.2.5-lp152.2.3.1

149279 - SuSE Linux 15.1 openSUSE-SU-2020:1179-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514 Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1179-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00058.html

SuSE Linux 15.1 x86_64 MozillaThunderbird-debuginfo-68.11.0-lp151.2.47.1 MozillaThunderbird-debugsource-68.11.0-lp151.2.47.1 MozillaThunderbird-translations-other-68.11.0-lp151.2.47.1 MozillaThunderbird-translations-common-68.11.0-lp151.2.47.1 MozillaThunderbird-68.11.0-lp151.2.47.1

149280 - SuSE Linux 15.2 openSUSE-SU-2020:1205-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1205-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00075.html

SuSE Linux 15.2 x86_64 MozillaThunderbird-68.11.0-lp152.2.7.1 MozillaThunderbird-debugsource-68.11.0-lp152.2.7.1 MozillaThunderbird-translations-other-68.11.0-lp152.2.7.1 MozillaThunderbird-debuginfo-68.11.0-lp152.2.7.1 MozillaThunderbird-translations-common-68.11.0-lp152.2.7.1

149281 - SuSE Linux 15.1 openSUSE-SU-2020:1198-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14344

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1198-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00074.html

SuSE Linux 15.1 i586 libX11-6-1.6.5-lp151.4.6.1 libX11-debugsource-1.6.5-lp151.4.6.1 libX11-xcb1-1.6.5-lp151.4.6.1 libX11-6-debuginfo-1.6.5-lp151.4.6.1 libX11-xcb1-debuginfo-1.6.5-lp151.4.6.1 libX11-devel-1.6.5-lp151.4.6.1 noarch libX11-data-1.6.5-lp151.4.6.1 x86_64 libX11-6-32bit-1.6.5-lp151.4.6.1 libX11-6-1.6.5-lp151.4.6.1 libX11-xcb1-32bit-debuginfo-1.6.5-lp151.4.6.1 libX11-devel-32bit-1.6.5-lp151.4.6.1 libX11-debugsource-1.6.5-lp151.4.6.1 libX11-xcb1-1.6.5-lp151.4.6.1 libX11-6-32bit-debuginfo-1.6.5-lp151.4.6.1 libX11-xcb1-32bit-1.6.5-lp151.4.6.1 libX11-6-debuginfo-1.6.5-lp151.4.6.1 libX11-xcb1-debuginfo-1.6.5-lp151.4.6.1 libX11-devel-1.6.5-lp151.4.6.1

149283 - SuSE Linux 15.1 openSUSE-SU-2020:1222-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-12802, CVE-2020-12803

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1222-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00098.html

SuSE Linux 15.1 x86_64 libreoffice-librelogo-6.4.5.2-lp151.3.18.1 libreoffice-math-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-calc-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-base-drivers-firebird-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-gnome-debuginfo-6.4.5.2-lp151.3.18.1 libreofficekit-6.4.5.2-lp151.3.18.1 libreoffice-math-6.4.5.2-lp151.3.18.1 libreoffice-sdk-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-calc-6.4.5.2-lp151.3.18.1 libreoffice-pyuno-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-sdk-doc-6.4.5.2-lp151.3.18.1 libreoffice-base-drivers-firebird-6.4.5.2-lp151.3.18.1 libreoffice-sdk-6.4.5.2-lp151.3.18.1 libreoffice-base-drivers-postgresql-6.4.5.2-lp151.3.18.1 libreoffice-filters-optional-6.4.5.2-lp151.3.18.1 libreoffice-base-6.4.5.2-lp151.3.18.1 libreoffice-gnome-6.4.5.2-lp151.3.18.1 libreoffice-qt5-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-qt5-6.4.5.2-lp151.3.18.1 libreoffice-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-writer-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-base-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-calc-extensions-6.4.5.2-lp151.3.18.1 libreoffice-draw-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-impress-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-gtk3-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-writer-extensions-6.4.5.2-lp151.3.18.1 libreoffice-draw-6.4.5.2-lp151.3.18.1 libreoffice-officebean-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-officebean-6.4.5.2-lp151.3.18.1 libreoffice-writer-6.4.5.2-lp151.3.18.1 libreoffice-impress-6.4.5.2-lp151.3.18.1 libreoffice-base-drivers-postgresql-debuginfo-6.4.5.2-lp151.3.18.1 libreoffice-6.4.5.2-lp151.3.18.1 libreofficekit-devel-6.4.5.2-lp151.3.18.1 libreoffice-debugsource-6.4.5.2-lp151.3.18.1 libreoffice-gtk3-6.4.5.2-lp151.3.18.1 libreoffice-mailmerge-6.4.5.2-lp151.3.18.1 libreoffice-pyuno-6.4.5.2-lp151.3.18.1 noarch libreoffice-l10n-pl-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ro-6.4.5.2-lp151.3.18.1 libreoffice-glade-6.4.5.2-lp151.3.18.1 libreoffice-l10n-et-6.4.5.2-lp151.3.18.1 libreoffice-l10n-br-6.4.5.2-lp151.3.18.1 libreoffice-l10n-nb-6.4.5.2-lp151.3.18.1 libreoffice-l10n-eu-6.4.5.2-lp151.3.18.1 libreoffice-l10n-de-6.4.5.2-lp151.3.18.1 libreoffice-l10n-pt_PT-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sk-6.4.5.2-lp151.3.18.1 libreoffice-l10n-or-6.4.5.2-lp151.3.18.1 libreoffice-l10n-nl-6.4.5.2-lp151.3.18.1 libreoffice-l10n-mn-6.4.5.2-lp151.3.18.1 libreoffice-l10n-bg-6.4.5.2-lp151.3.18.1 libreoffice-l10n-as-6.4.5.2-lp151.3.18.1 libreoffice-l10n-lv-6.4.5.2-lp151.3.18.1 libreoffice-l10n-mk-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sat-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ca_valencia-6.4.5.2-lp151.3.18.1 libreoffice-l10n-cy-6.4.5.2-lp151.3.18.1 libreoffice-l10n-mni-6.4.5.2-lp151.3.18.1 libreoffice-l10n-gu-6.4.5.2-lp151.3.18.1 libreoffice-l10n-bs-6.4.5.2-lp151.3.18.1 libreoffice-l10n-mr-6.4.5.2-lp151.3.18.1 libreoffice-l10n-gug-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ve-6.4.5.2-lp151.3.18.1 libreoffice-l10n-st-6.4.5.2-lp151.3.18.1 libreoffice-icon-themes-6.4.5.2-lp151.3.18.1 libreoffice-l10n-dz-6.4.5.2-lp151.3.18.1 libreoffice-l10n-bn-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ga-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ta-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sw_TZ-6.4.5.2-lp151.3.18.1 libreoffice-l10n-am-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ss-6.4.5.2-lp151.3.18.1 libreoffice-l10n-kok-6.4.5.2-lp151.3.18.1 libreoffice-l10n-id-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ks-6.4.5.2-lp151.3.18.1 libreoffice-l10n-nr-6.4.5.2-lp151.3.18.1 libreoffice-l10n-hu-6.4.5.2-lp151.3.18.1 libreoffice-l10n-kn-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ca-6.4.5.2-lp151.3.18.1 libreoffice-l10n-pa-6.4.5.2-lp151.3.18.1 libreoffice-l10n-en_ZA-6.4.5.2-lp151.3.18.1 libreoffice-l10n-af-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sd-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sr-6.4.5.2-lp151.3.18.1 libreoffice-l10n-en-6.4.5.2-lp151.3.18.1 libreoffice-l10n-be-6.4.5.2-lp151.3.18.1 libreoffice-l10n-lt-6.4.5.2-lp151.3.18.1 libreoffice-l10n-is-6.4.5.2-lp151.3.18.1 libreoffice-l10n-oc-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sa_IN-6.4.5.2-lp151.3.18.1 libreoffice-l10n-fy-6.4.5.2-lp151.3.18.1 libreoffice-l10n-zu-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ja-6.4.5.2-lp151.3.18.1 libreoffice-l10n-nso-6.4.5.2-lp151.3.18.1 libreoffice-l10n-brx-6.4.5.2-lp151.3.18.1 libreoffice-l10n-kmr_Latn-6.4.5.2-lp151.3.18.1 libreoffice-l10n-pt_BR-6.4.5.2-lp151.3.18.1 libreoffice-l10n-dsb-6.4.5.2-lp151.3.18.1 libreoffice-l10n-dgo-6.4.5.2-lp151.3.18.1 libreoffice-l10n-eo-6.4.5.2-lp151.3.18.1 libreoffice-l10n-da-6.4.5.2-lp151.3.18.1 libreoffice-l10n-bo-6.4.5.2-lp151.3.18.1 libreoffice-l10n-zh_TW-6.4.5.2-lp151.3.18.1 libreoffice-l10n-gd-6.4.5.2-lp151.3.18.1 libreoffice-l10n-mai-6.4.5.2-lp151.3.18.1 libreoffice-l10n-tr-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ar-6.4.5.2-lp151.3.18.1 libreoffice-l10n-es-6.4.5.2-lp151.3.18.1 libreoffice-l10n-hi-6.4.5.2-lp151.3.18.1 libreoffice-l10n-kab-6.4.5.2-lp151.3.18.1 libreoffice-l10n-tg-6.4.5.2-lp151.3.18.1 libreoffice-l10n-km-6.4.5.2-lp151.3.18.1 libreoffice-l10n-fa-6.4.5.2-lp151.3.18.1 libreoffice-l10n-si-6.4.5.2-lp151.3.18.1 libreoffice-l10n-th-6.4.5.2-lp151.3.18.1 libreoffice-l10n-el-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sq-6.4.5.2-lp151.3.18.1 libreoffice-gdb-pretty-printers-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ts-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ko-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ne-6.4.5.2-lp151.3.18.1 libreoffice-l10n-hr-6.4.5.2-lp151.3.18.1 libreoffice-l10n-he-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sv-6.4.5.2-lp151.3.18.1 libreoffice-l10n-tn-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ru-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sid-6.4.5.2-lp151.3.18.1 libreoffice-l10n-my-6.4.5.2-lp151.3.18.1 libreoffice-l10n-xh-6.4.5.2-lp151.3.18.1 libreoffice-l10n-om-6.4.5.2-lp151.3.18.1 libreoffice-l10n-gl-6.4.5.2-lp151.3.18.1 libreoffice-l10n-vi-6.4.5.2-lp151.3.18.1 libreoffice-l10n-nn-6.4.5.2-lp151.3.18.1 libreoffice-l10n-cs-6.4.5.2-lp151.3.18.1 libreoffice-l10n-te-6.4.5.2-lp151.3.18.1 libreoffice-l10n-hsb-6.4.5.2-lp151.3.18.1 libreoffice-l10n-sl-6.4.5.2-lp151.3.18.1 libreoffice-l10n-tt-6.4.5.2-lp151.3.18.1 libreoffice-l10n-fi-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ka-6.4.5.2-lp151.3.18.1 libreoffice-l10n-uz-6.4.5.2-lp151.3.18.1 libreoffice-l10n-lo-6.4.5.2-lp151.3.18.1 libreoffice-l10n-rw-6.4.5.2-lp151.3.18.1 libreoffice-l10n-uk-6.4.5.2-lp151.3.18.1 libreoffice-l10n-kk-6.4.5.2-lp151.3.18.1 libreoffice-l10n-it-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ml-6.4.5.2-lp151.3.18.1 libreoffice-l10n-vec-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ast-6.4.5.2-lp151.3.18.1 libreoffice-l10n-en_GB-6.4.5.2-lp151.3.18.1 libreoffice-l10n-fr-6.4.5.2-lp151.3.18.1 libreoffice-branding-upstream-6.4.5.2-lp151.3.18.1 libreoffice-l10n-lb-6.4.5.2-lp151.3.18.1 libreoffice-l10n-zh_CN-6.4.5.2-lp151.3.18.1 libreoffice-l10n-ug-6.4.5.2-lp151.3.18.1 libreoffice-l10n-szl-6.4.5.2-lp151.3.18.1 libreoffice-l10n-bn_IN-6.4.5.2-lp151.3.18.1

149284 - SuSE Linux 15.2 openSUSE-SU-2020:1191-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14581, CVE-2020-14583, CVE-2020- 14593, CVE-2020-14621

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1191-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00068.html

SuSE Linux 15.2 i586 java-11-openjdk-11.0.8.0-lp152.2.3.1 java-11-openjdk-headless-11.0.8.0-lp152.2.3.1 java-11-openjdk-src-11.0.8.0-lp152.2.3.1 java-11-openjdk-demo-11.0.8.0-lp152.2.3.1 java-11-openjdk-debuginfo-11.0.8.0-lp152.2.3.1 java-11-openjdk-accessibility-11.0.8.0-lp152.2.3.1 java-11-openjdk-jmods-11.0.8.0-lp152.2.3.1 java-11-openjdk-devel-11.0.8.0-lp152.2.3.1 java-11-openjdk-accessibility-debuginfo-11.0.8.0-lp152.2.3.1 java-11-openjdk-debugsource-11.0.8.0-lp152.2.3.1 noarch java-11-openjdk-javadoc-11.0.8.0-lp152.2.3.1 x86_64 java-11-openjdk-11.0.8.0-lp152.2.3.1 java-11-openjdk-headless-11.0.8.0-lp152.2.3.1 java-11-openjdk-src-11.0.8.0-lp152.2.3.1 java-11-openjdk-demo-11.0.8.0-lp152.2.3.1 java-11-openjdk-debuginfo-11.0.8.0-lp152.2.3.1 java-11-openjdk-accessibility-11.0.8.0-lp152.2.3.1 java-11-openjdk-jmods-11.0.8.0-lp152.2.3.1 java-11-openjdk-devel-11.0.8.0-lp152.2.3.1 java-11-openjdk-accessibility-debuginfo-11.0.8.0-lp152.2.3.1 java-11-openjdk-debugsource-11.0.8.0-lp152.2.3.1

149285 - SuSE Linux 15.1 openSUSE-SU-2020:1178-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-16845

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1178-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00057.html

SuSE Linux 15.1 x86_64 go1.13-1.13.15-lp151.8.1 go1.13-race-1.13.15-lp151.8.1 go1.13-doc-1.13.15-lp151.8.1

149286 - SuSE Linux 15.1 openSUSE-SU-2020:1207-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-16118

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1207-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00081.html

SuSE Linux 15.1 x86_64 balsa-debugsource-2.5.5-lp151.3.3.1 balsa-debuginfo-2.5.5-lp151.3.3.1 balsa-2.5.5-lp151.3.3.1 noarch balsa-lang-2.5.5-lp151.3.3.1

149287 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1183-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-16116

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1183-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00060.html

SuSE Linux 15.2 x86_64 ark-20.04.2-lp152.2.3.1 ark-debuginfo-20.04.2-lp152.2.3.1 ark-debugsource-20.04.2-lp152.2.3.1 libkerfuffle20-20.04.2-lp152.2.3.1 libkerfuffle20-debuginfo-20.04.2-lp152.2.3.1 noarch ark-lang-20.04.2-lp152.2.3.1

SuSE Linux 15.1 x86_64 ark-debugsource-18.12.3-lp151.2.4.1 ark-debuginfo-18.12.3-lp151.2.4.1 ark-18.12.3-lp151.2.4.1 libkerfuffle18-18.12.3-lp151.2.4.1 libkerfuffle18-debuginfo-18.12.3-lp151.2.4.1 ark-lang-18.12.3-bp151.3.3.1 noarch ark-lang-18.12.3-lp151.2.4.1

149288 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1206-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE- 2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-6554, CVE-2020-6555

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1206-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00079.html

SuSE Linux 15.2 x86_64 chromedriver-84.0.4147.125-lp152.2.12.2 chromium-debugsource-84.0.4147.125-lp152.2.12.2 chromium-84.0.4147.125-lp152.2.12.2 chromedriver-debuginfo-84.0.4147.125-lp152.2.12.2 chromium-debuginfo-84.0.4147.125-lp152.2.12.2

SuSE Linux 15.1 x86_64 chromium-debugsource-84.0.4147.125-lp151.2.115.1 chromedriver-84.0.4147.125-lp151.2.115.1 chromedriver-debuginfo-84.0.4147.125-lp151.2.115.1 chromium-84.0.4147.125-lp151.2.115.1 chromium-debuginfo-84.0.4147.125-lp151.2.115.1

149289 - SuSE Linux 15.2 openSUSE-SU-2020:1209-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15396, CVE-2020-15397

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1209-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00085.html

SuSE Linux 15.2 x86_64 hylafax+-client-debuginfo-7.0.3-lp152.3.6.1 hylafax+-client-7.0.3-lp152.3.6.1 hylafax+-debugsource-7.0.3-lp152.3.6.1 libfaxutil7_0_3-debuginfo-7.0.3-lp152.3.6.1 hylafax+-debuginfo-7.0.3-lp152.3.6.1 libfaxutil7_0_3-7.0.3-lp152.3.6.1 hylafax+-7.0.3-lp152.3.6.1

149292 - SuSE SLES 12 SP5 SUSE-SU-2020:2166-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH Description The scan detected that the host is missing the following update: SUSE-SU-2020:2166-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007242.html

SuSE SLES 12 SP5 x86_64 xen-tools-4.12.3_06-3.21.1 xen-tools-debuginfo-4.12.3_06-3.21.1 xen-debugsource-4.12.3_06-3.21.1 xen-tools-domU-debuginfo-4.12.3_06-3.21.1 xen-libs-4.12.3_06-3.21.1 xen-4.12.3_06-3.21.1 xen-libs-debuginfo-4.12.3_06-3.21.1 xen-doc-html-4.12.3_06-3.21.1 xen-tools-domU-4.12.3_06-3.21.1 xen-libs-32bit-4.12.3_06-3.21.1 xen-libs-debuginfo-32bit-4.12.3_06-3.21.1

149293 - SuSE SLES 12 SP5 SUSE-SU-2020:2225-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2017-12627

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2225-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007262.html

SuSE SLES 12 SP5 x86_64 libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6 libxerces-c-3_1-debuginfo-3.1.1-13.3.6 xerces-c-debuginfo-3.1.1-13.3.6 libxerces-c-3_1-3.1.1-13.3.6 xerces-c-debugsource-3.1.1-13.3.6 libxerces-c-3_1-32bit-3.1.1-13.3.6

149294 - SuSE Linux 15.2 openSUSE-SU-2020:1208-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-17367, CVE-2020-17368

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1208-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00082.html

SuSE Linux 15.2 x86_64 firejail-debuginfo-0.9.62-lp152.3.3.1 firejail-0.9.62-lp152.3.3.1 firejail-debugsource-0.9.62-lp152.3.3.1

149295 - SuSE SLES 12 SP5 SUSE-SU-2020:2167-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2017-18922, CVE-2018-21247, CVE-2019-20839, CVE-2019-20840, CVE-2020-14397, CVE-2020-14398, CVE-2020- 14399, CVE-2020-14400, CVE-2020-14401, CVE-2020-14402, CVE-2020-14403, CVE-2020-14404

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2167-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007241.html

SuSE SLES 12 SP5 x86_64 LibVNCServer-debugsource-0.9.9-17.31.1 libvncserver0-0.9.9-17.31.1 libvncclient0-0.9.9-17.31.1 libvncserver0-debuginfo-0.9.9-17.31.1 libvncclient0-debuginfo-0.9.9-17.31.1

149296 - SuSE Linux 15.2 openSUSE-SU-2020:1182-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14344

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1182-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00063.html SuSE Linux 15.2 i586 libX11-xcb1-debuginfo-1.6.5-lp152.5.6.1 libX11-6-1.6.5-lp152.5.6.1 libX11-debugsource-1.6.5-lp152.5.6.1 libX11-6-debuginfo-1.6.5-lp152.5.6.1 libX11-devel-1.6.5-lp152.5.6.1 libX11-xcb1-1.6.5-lp152.5.6.1 noarch libX11-data-1.6.5-lp152.5.6.1 x86_64 libX11-xcb1-debuginfo-1.6.5-lp152.5.6.1 libX11-xcb1-32bit-debuginfo-1.6.5-lp152.5.6.1 libX11-6-32bit-1.6.5-lp152.5.6.1 libX11-6-1.6.5-lp152.5.6.1 libX11-debugsource-1.6.5-lp152.5.6.1 libX11-6-debuginfo-1.6.5-lp152.5.6.1 libX11-xcb1-32bit-1.6.5-lp152.5.6.1 libX11-devel-1.6.5-lp152.5.6.1 libX11-6-32bit-debuginfo-1.6.5-lp152.5.6.1 libX11-xcb1-1.6.5-lp152.5.6.1 libX11-devel-32bit-1.6.5-lp152.5.6.1

149297 - SuSE SLED 15 SP1, 15 SP2 SUSE-SU-2020:2179-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2179-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007246.html

SuSE SLED 15 SP1 x86_64 MozillaThunderbird-debuginfo-68.11.0-3.91.1 MozillaThunderbird-debugsource-68.11.0-3.91.1 MozillaThunderbird-translations-common-68.11.0-3.91.1 MozillaThunderbird-translations-other-68.11.0-3.91.1 MozillaThunderbird-68.11.0-3.91.1

SuSE SLED 15 SP2 x86_64 MozillaThunderbird-debuginfo-68.11.0-3.91.1 MozillaThunderbird-debugsource-68.11.0-3.91.1 MozillaThunderbird-translations-common-68.11.0-3.91.1 MozillaThunderbird-translations-other-68.11.0-3.91.1 MozillaThunderbird-68.11.0-3.91.1 149298 - SuSE Linux 15.1 openSUSE-SU-2020:1153-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-16746, CVE-2019-20810, CVE-2019-20908, CVE-2020-0305, CVE-2020-10135, CVE-2020-10766, CVE-2020- 10767, CVE-2020-10768, CVE-2020-10769, CVE-2020-10773, CVE-2020-10781, CVE-2020-12771, CVE-2020-12888, CVE-2020- 13974, CVE-2020-14331, CVE-2020-14416, CVE-2020-15393, CVE-2020-15780, CVE-2020-16166

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1153-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00031.html

SuSE Linux 15.1 x86_64 kernel-default-base-4.12.14-lp151.28.59.1 kernel-debug-4.12.14-lp151.28.59.1 kernel-kvmsmall-base-debuginfo-4.12.14-lp151.28.59.1 kernel-kvmsmall-devel-debuginfo-4.12.14-lp151.28.59.1 kernel-debug-base-debuginfo-4.12.14-lp151.28.59.1 kernel-default-base-debuginfo-4.12.14-lp151.28.59.1 kernel-default-4.12.14-lp151.28.59.1 kernel-default-devel-4.12.14-lp151.28.59.1 kernel-debug-debugsource-4.12.14-lp151.28.59.1 kernel-default-debuginfo-4.12.14-lp151.28.59.1 kernel-debug-base-4.12.14-lp151.28.59.1 kernel-kvmsmall-devel-4.12.14-lp151.28.59.1 kernel-vanilla-4.12.14-lp151.28.59.1 kernel-debug-devel-debuginfo-4.12.14-lp151.28.59.1 kernel-vanilla-base-4.12.14-lp151.28.59.1 kernel-vanilla-debugsource-4.12.14-lp151.28.59.1 kernel-vanilla-debuginfo-4.12.14-lp151.28.59.1 kernel-kvmsmall-base-4.12.14-lp151.28.59.1 kernel-default-debugsource-4.12.14-lp151.28.59.1 kernel-kvmsmall-debuginfo-4.12.14-lp151.28.59.1 kernel-obs-build-4.12.14-lp151.28.59.1 kernel-vanilla-base-debuginfo-4.12.14-lp151.28.59.1 kernel-obs-qa-4.12.14-lp151.28.59.1 kernel-debug-debuginfo-4.12.14-lp151.28.59.1 kernel-vanilla-devel-debuginfo-4.12.14-lp151.28.59.1 kernel-default-devel-debuginfo-4.12.14-lp151.28.59.1 kernel-obs-build-debugsource-4.12.14-lp151.28.59.1 kernel-debug-devel-4.12.14-lp151.28.59.1 kernel-kvmsmall-4.12.14-lp151.28.59.1 kernel-vanilla-devel-4.12.14-lp151.28.59.1 kernel-syms-4.12.14-lp151.28.59.1 kernel-kvmsmall-debugsource-4.12.14-lp151.28.59.1 noarch kernel-source-4.12.14-lp151.28.59.1 kernel-docs-4.12.14-lp151.28.59.1 kernel-devel-4.12.14-lp151.28.59.1 kernel-macros-4.12.14-lp151.28.59.1 kernel-source-vanilla-4.12.14-lp151.28.59.1 kernel-docs-html-4.12.14-lp151.28.59.1

149299 - SuSE Linux 15.1 openSUSE-SU-2020:1162-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14344

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1162-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00040.html

SuSE Linux 15.1 i586 libxcb-record0-debuginfo-1.13-lp151.4.3.1 libxcb-glx0-debuginfo-1.13-lp151.4.3.1 libX11-devel-1.6.5-lp151.4.3.1 libxcb-composite0-1.13-lp151.4.3.1 libxcb-xtest0-1.13-lp151.4.3.1 libxcb-xinput0-debuginfo-1.13-lp151.4.3.1 libxcb-dri2-0-1.13-lp151.4.3.1 libxcb-randr0-debuginfo-1.13-lp151.4.3.1 libxcb-xinput0-1.13-lp151.4.3.1 libX11-6-debuginfo-1.6.5-lp151.4.3.1 libxcb-glx0-1.13-lp151.4.3.1 libxcb-devel-1.13-lp151.4.3.1 libxcb-xv0-1.13-lp151.4.3.1 libxcb-xv0-debuginfo-1.13-lp151.4.3.1 libxcb-xtest0-debuginfo-1.13-lp151.4.3.1 libxcb-damage0-1.13-lp151.4.3.1 libxcb-xvmc0-1.13-lp151.4.3.1 libxcb-shape0-1.13-lp151.4.3.1 libxcb-xinerama0-debuginfo-1.13-lp151.4.3.1 libxcb-present0-1.13-lp151.4.3.1 libX11-debugsource-1.6.5-lp151.4.3.1 libxcb-damage0-debuginfo-1.13-lp151.4.3.1 libxcb-shm0-debuginfo-1.13-lp151.4.3.1 libxcb-xf86dri0-debuginfo-1.13-lp151.4.3.1 libxcb-sync1-1.13-lp151.4.3.1 libxcb-shm0-1.13-lp151.4.3.1 libxcb-dri3-0-1.13-lp151.4.3.1 libxcb-res0-1.13-lp151.4.3.1 libX11-6-1.6.5-lp151.4.3.1 libxcb-randr0-1.13-lp151.4.3.1 libxcb-shape0-debuginfo-1.13-lp151.4.3.1 libxcb-debugsource-1.13-lp151.4.3.1 libxcb-xfixes0-1.13-lp151.4.3.1 libxcb-xinerama0-1.13-lp151.4.3.1 libxcb1-debuginfo-1.13-lp151.4.3.1 libxcb-xf86dri0-1.13-lp151.4.3.1 libxcb1-1.13-lp151.4.3.1 libxcb-screensaver0-debuginfo-1.13-lp151.4.3.1 libX11-xcb1-debuginfo-1.6.5-lp151.4.3.1 libxcb-composite0-debuginfo-1.13-lp151.4.3.1 libxcb-xvmc0-debuginfo-1.13-lp151.4.3.1 libX11-xcb1-1.6.5-lp151.4.3.1 libxcb-present0-debuginfo-1.13-lp151.4.3.1 libxcb-sync1-debuginfo-1.13-lp151.4.3.1 libxcb-dri3-0-debuginfo-1.13-lp151.4.3.1 libxcb-render0-1.13-lp151.4.3.1 libxcb-record0-1.13-lp151.4.3.1 libxcb-xkb1-debuginfo-1.13-lp151.4.3.1 libxcb-screensaver0-1.13-lp151.4.3.1 libxcb-dpms0-1.13-lp151.4.3.1 libxcb-dpms0-debuginfo-1.13-lp151.4.3.1 libxcb-render0-debuginfo-1.13-lp151.4.3.1 libxcb-xfixes0-debuginfo-1.13-lp151.4.3.1 libxcb-res0-debuginfo-1.13-lp151.4.3.1 libxcb-dri2-0-debuginfo-1.13-lp151.4.3.1 libxcb-xkb1-1.13-lp151.4.3.1 noarch libxcb-devel-doc-1.13-lp151.4.3.1 libX11-data-1.6.5-lp151.4.3.1 x86_64 libxcb-screensaver0-1.13-lp151.4.3.1 libxcb-dpms0-32bit-1.13-lp151.4.3.1 libX11-xcb1-32bit-1.6.5-lp151.4.3.1 libX11-devel-32bit-1.6.5-lp151.4.3.1 libxcb-randr0-32bit-1.13-lp151.4.3.1 libxcb-dpms0-1.13-lp151.4.3.1 libxcb-glx0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-res0-debuginfo-1.13-lp151.4.3.1 libxcb-xtest0-debuginfo-1.13-lp151.4.3.1 libxcb-screensaver0-32bit-1.13-lp151.4.3.1 libxcb-dri2-0-debuginfo-1.13-lp151.4.3.1 libxcb-shm0-debuginfo-1.13-lp151.4.3.1 libxcb-render0-32bit-1.13-lp151.4.3.1 libxcb-res0-32bit-1.13-lp151.4.3.1 libxcb-present0-1.13-lp151.4.3.1 libxcb-screensaver0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-randr0-1.13-lp151.4.3.1 libxcb-xinerama0-1.13-lp151.4.3.1 libxcb-xfixes0-1.13-lp151.4.3.1 libxcb-damage0-debuginfo-1.13-lp151.4.3.1 libxcb-devel-32bit-1.13-lp151.4.3.1 libxcb-sync1-debuginfo-1.13-lp151.4.3.1 libxcb1-1.13-lp151.4.3.1 libxcb-glx0-1.13-lp151.4.3.1 libxcb-dri2-0-32bit-1.13-lp151.4.3.1 libxcb-dri3-0-32bit-1.13-lp151.4.3.1 libxcb-render0-1.13-lp151.4.3.1 libX11-6-debuginfo-1.6.5-lp151.4.3.1 libxcb-dri3-0-debuginfo-1.13-lp151.4.3.1 libxcb-randr0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xv0-1.13-lp151.4.3.1 libxcb1-32bit-1.13-lp151.4.3.1 libxcb-xinerama0-32bit-1.13-lp151.4.3.1 libxcb-xvmc0-1.13-lp151.4.3.1 libxcb-xtest0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xtest0-1.13-lp151.4.3.1 libxcb-xvmc0-debuginfo-1.13-lp151.4.3.1 libX11-6-1.6.5-lp151.4.3.1 libxcb-composite0-1.13-lp151.4.3.1 libxcb-damage0-1.13-lp151.4.3.1 libxcb-xinput0-1.13-lp151.4.3.1 libxcb-res0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-dri3-0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-glx0-32bit-1.13-lp151.4.3.1 libxcb-xinerama0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xinerama0-debuginfo-1.13-lp151.4.3.1 libxcb-randr0-debuginfo-1.13-lp151.4.3.1 libX11-xcb1-32bit-debuginfo-1.6.5-lp151.4.3.1 libxcb-present0-32bit-1.13-lp151.4.3.1 libxcb-xf86dri0-debuginfo-1.13-lp151.4.3.1 libxcb-shape0-1.13-lp151.4.3.1 libxcb-dri3-0-1.13-lp151.4.3.1 libxcb-sync1-32bit-1.13-lp151.4.3.1 libxcb-devel-1.13-lp151.4.3.1 libxcb-composite0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-screensaver0-debuginfo-1.13-lp151.4.3.1 libxcb-xv0-32bit-1.13-lp151.4.3.1 libxcb-debugsource-1.13-lp151.4.3.1 libxcb-composite0-debuginfo-1.13-lp151.4.3.1 libxcb-present0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xkb1-1.13-lp151.4.3.1 libX11-xcb1-debuginfo-1.6.5-lp151.4.3.1 libxcb-xkb1-debuginfo-1.13-lp151.4.3.1 libxcb-xinput0-debuginfo-1.13-lp151.4.3.1 libX11-6-32bit-1.6.5-lp151.4.3.1 libxcb-render0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-record0-debuginfo-1.13-lp151.4.3.1 libxcb-xf86dri0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-present0-debuginfo-1.13-lp151.4.3.1 libxcb-xinput0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xvmc0-32bit-1.13-lp151.4.3.1 libxcb-composite0-32bit-1.13-lp151.4.3.1 libxcb-xfixes0-debuginfo-1.13-lp151.4.3.1 libxcb-dpms0-debuginfo-1.13-lp151.4.3.1 libxcb-shm0-32bit-1.13-lp151.4.3.1 libxcb-glx0-debuginfo-1.13-lp151.4.3.1 libxcb1-debuginfo-1.13-lp151.4.3.1 libxcb-record0-32bit-1.13-lp151.4.3.1 libxcb-res0-1.13-lp151.4.3.1 libxcb-xkb1-32bit-1.13-lp151.4.3.1 libxcb-shape0-32bit-1.13-lp151.4.3.1 libxcb-xv0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-shm0-32bit-debuginfo-1.13-lp151.4.3.1 libX11-devel-1.6.5-lp151.4.3.1 libxcb-sync1-32bit-debuginfo-1.13-lp151.4.3.1 libX11-debugsource-1.6.5-lp151.4.3.1 libxcb-dri2-0-1.13-lp151.4.3.1 libxcb-xkb1-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-shape0-debuginfo-1.13-lp151.4.3.1 libxcb-render0-debuginfo-1.13-lp151.4.3.1 libxcb-xv0-debuginfo-1.13-lp151.4.3.1 libxcb-xinput0-32bit-1.13-lp151.4.3.1 libxcb-record0-1.13-lp151.4.3.1 libxcb-shape0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-sync1-1.13-lp151.4.3.1 libxcb-shm0-1.13-lp151.4.3.1 libxcb-xfixes0-32bit-1.13-lp151.4.3.1 libxcb1-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xtest0-32bit-1.13-lp151.4.3.1 libxcb-xf86dri0-1.13-lp151.4.3.1 libX11-6-32bit-debuginfo-1.6.5-lp151.4.3.1 libxcb-dpms0-32bit-debuginfo-1.13-lp151.4.3.1 libX11-xcb1-1.6.5-lp151.4.3.1 libxcb-xf86dri0-32bit-1.13-lp151.4.3.1 libxcb-xvmc0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-xfixes0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-record0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-damage0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-dri2-0-32bit-debuginfo-1.13-lp151.4.3.1 libxcb-damage0-32bit-1.13-lp151.4.3.1

149300 - SuSE Linux 15.2 openSUSE-SU-2020:1228-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14349, CVE-2020-14350

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1228-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00103.html

SuSE Linux 15.2 i586 postgresql12-llvmjit-12.3-lp152.3.4.1 postgresql12-plpython-12.3-lp152.3.4.1 postgresql12-llvmjit-debuginfo-12.3-lp152.3.4.1 postgresql96-debuginfo-9.6.19-lp152.2.3.1 postgresql12-plperl-debuginfo-12.3-lp152.3.4.1 postgresql10-plperl-10.13-lp152.2.3.1 postgresql10-pltcl-debuginfo-10.13-lp152.2.3.1 postgresql10-server-debuginfo-10.13-lp152.2.3.1 postgresql96-devel-9.6.19-lp152.2.3.1 postgresql12-devel-12.3-lp152.3.4.1 postgresql10-test-10.13-lp152.2.3.1 postgresql96-plpython-9.6.19-lp152.2.3.1 postgresql12-plpython-debuginfo-12.3-lp152.3.4.1 postgresql96-debugsource-9.6.19-lp152.2.3.1 postgresql96-plperl-debuginfo-9.6.19-lp152.2.3.1 postgresql12-pltcl-12.3-lp152.3.4.1 postgresql12-server-devel-12.3-lp152.3.4.1 postgresql96-server-9.6.19-lp152.2.3.1 postgresql96-contrib-debuginfo-9.6.19-lp152.2.3.1 postgresql96-plpython-debuginfo-9.6.19-lp152.2.3.1 postgresql10-devel-10.13-lp152.2.3.1 postgresql12-server-debuginfo-12.3-lp152.3.4.1 postgresql10-pltcl-10.13-lp152.2.3.1 postgresql12-12.3-lp152.3.4.1 postgresql12-contrib-debuginfo-12.3-lp152.3.4.1 postgresql96-9.6.19-lp152.2.3.1 libpq5-12.3-lp152.3.4.1 postgresql10-debugsource-10.13-lp152.2.3.1 postgresql12-plperl-12.3-lp152.3.4.1 libpq5-debuginfo-12.3-lp152.3.4.1 postgresql10-plpython-10.13-lp152.2.3.1 postgresql10-devel-debuginfo-10.13-lp152.2.3.1 postgresql12-server-12.3-lp152.3.4.1 postgresql12-debugsource-12.3-lp152.3.4.1 postgresql10-server-10.13-lp152.2.3.1 postgresql10-10.13-lp152.2.3.1 postgresql96-pltcl-9.6.19-lp152.2.3.1 postgresql10-contrib-10.13-lp152.2.3.1 postgresql12-test-12.3-lp152.3.4.1 libecpg6-12.3-lp152.3.4.1 postgresql96-test-9.6.19-lp152.2.3.1 postgresql12-server-devel-debuginfo-12.3-lp152.3.4.1 libecpg6-debuginfo-12.3-lp152.3.4.1 postgresql96-contrib-9.6.19-lp152.2.3.1 postgresql10-plperl-debuginfo-10.13-lp152.2.3.1 postgresql96-server-debuginfo-9.6.19-lp152.2.3.1 postgresql12-devel-debuginfo-12.3-lp152.3.4.1 postgresql96-plperl-9.6.19-lp152.2.3.1 postgresql96-devel-debuginfo-9.6.19-lp152.2.3.1 postgresql96-pltcl-debuginfo-9.6.19-lp152.2.3.1 postgresql12-pltcl-debuginfo-12.3-lp152.3.4.1 postgresql10-debuginfo-10.13-lp152.2.3.1 postgresql12-debuginfo-12.3-lp152.3.4.1 postgresql10-plpython-debuginfo-10.13-lp152.2.3.1 postgresql12-contrib-12.3-lp152.3.4.1 postgresql10-contrib-debuginfo-10.13-lp152.2.3.1 noarch postgresql-pltcl-12.0.1-lp152.3.3.2 postgresql12-docs-12.3-lp152.3.4.1 postgresql-server-12.0.1-lp152.3.3.2 postgresql-plperl-12.0.1-lp152.3.3.2 postgresql-server-devel-12.0.1-lp152.3.3.2 postgresql96-docs-9.6.19-lp152.2.3.1 postgresql-plpython-12.0.1-lp152.3.3.2 postgresql-docs-12.0.1-lp152.3.3.2 postgresql-contrib-12.0.1-lp152.3.3.2 postgresql-12.0.1-lp152.3.3.2 postgresql11-docs-11.9-lp152.3.3.1 postgresql-devel-12.0.1-lp152.3.3.2 postgresql-llvmjit-12.0.1-lp152.3.3.2 postgresql10-docs-10.13-lp152.2.3.1 postgresql-test-12.0.1-lp152.3.3.2 x86_64 postgresql96-debuginfo-9.6.19-lp152.2.3.1 postgresql10-pltcl-debuginfo-10.13-lp152.2.3.1 postgresql10-debugsource-10.13-lp152.2.3.1 postgresql12-debuginfo-12.3-lp152.3.4.1 postgresql10-server-10.13-lp152.2.3.1 postgresql96-server-debuginfo-9.6.19-lp152.2.3.1 postgresql12-plperl-12.3-lp152.3.4.1 libpq5-12.3-lp152.3.4.1 postgresql12-12.3-lp152.3.4.1 postgresql10-plpython-debuginfo-10.13-lp152.2.3.1 postgresql11-llvmjit-11.9-lp152.3.3.1 postgresql11-11.9-lp152.3.3.1 postgresql12-llvmjit-12.3-lp152.3.4.1 postgresql12-pltcl-debuginfo-12.3-lp152.3.4.1 postgresql10-pltcl-10.13-lp152.2.3.1 postgresql96-debugsource-9.6.19-lp152.2.3.1 libecpg6-12.3-lp152.3.4.1 postgresql11-server-devel-11.9-lp152.3.3.1 postgresql96-contrib-9.6.19-lp152.2.3.1 postgresql12-server-devel-12.3-lp152.3.4.1 postgresql11-contrib-debuginfo-11.9-lp152.3.3.1 postgresql11-devel-debuginfo-11.9-lp152.3.3.1 postgresql11-debuginfo-11.9-lp152.3.3.1 postgresql11-plperl-debuginfo-11.9-lp152.3.3.1 postgresql10-10.13-lp152.2.3.1 postgresql11-pltcl-11.9-lp152.3.3.1 libpq5-debuginfo-12.3-lp152.3.4.1 postgresql96-server-9.6.19-lp152.2.3.1 postgresql12-llvmjit-debuginfo-12.3-lp152.3.4.1 postgresql12-test-12.3-lp152.3.4.1 postgresql12-plpython-12.3-lp152.3.4.1 postgresql11-server-devel-debuginfo-11.9-lp152.3.3.1 postgresql96-pltcl-debuginfo-9.6.19-lp152.2.3.1 postgresql11-devel-11.9-lp152.3.3.1 postgresql10-devel-10.13-lp152.2.3.1 postgresql11-llvmjit-debuginfo-11.9-lp152.3.3.1 postgresql11-test-11.9-lp152.3.3.1 postgresql96-devel-9.6.19-lp152.2.3.1 postgresql96-pltcl-9.6.19-lp152.2.3.1 postgresql11-contrib-11.9-lp152.3.3.1 libpq5-32bit-debuginfo-12.3-lp152.3.4.1 postgresql10-server-debuginfo-10.13-lp152.2.3.1 libecpg6-32bit-12.3-lp152.3.4.1 postgresql10-debuginfo-10.13-lp152.2.3.1 postgresql12-devel-debuginfo-12.3-lp152.3.4.1 postgresql12-debugsource-12.3-lp152.3.4.1 postgresql11-plpython-11.9-lp152.3.3.1 postgresql96-9.6.19-lp152.2.3.1 postgresql12-contrib-debuginfo-12.3-lp152.3.4.1 libpq5-32bit-12.3-lp152.3.4.1 postgresql10-plpython-10.13-lp152.2.3.1 postgresql10-plperl-debuginfo-10.13-lp152.2.3.1 postgresql10-plperl-10.13-lp152.2.3.1 postgresql96-contrib-debuginfo-9.6.19-lp152.2.3.1 postgresql10-contrib-10.13-lp152.2.3.1 postgresql11-server-11.9-lp152.3.3.1 postgresql11-server-debuginfo-11.9-lp152.3.3.1 postgresql96-plperl-9.6.19-lp152.2.3.1 postgresql12-contrib-12.3-lp152.3.4.1 postgresql12-server-devel-debuginfo-12.3-lp152.3.4.1 postgresql96-plpython-9.6.19-lp152.2.3.1 libecpg6-debuginfo-12.3-lp152.3.4.1 postgresql10-contrib-debuginfo-10.13-lp152.2.3.1 postgresql12-plpython-debuginfo-12.3-lp152.3.4.1 postgresql96-plperl-debuginfo-9.6.19-lp152.2.3.1 postgresql12-plperl-debuginfo-12.3-lp152.3.4.1 postgresql11-plpython-debuginfo-11.9-lp152.3.3.1 postgresql96-devel-debuginfo-9.6.19-lp152.2.3.1 postgresql10-test-10.13-lp152.2.3.1 postgresql12-pltcl-12.3-lp152.3.4.1 postgresql11-debugsource-11.9-lp152.3.3.1 libecpg6-32bit-debuginfo-12.3-lp152.3.4.1 postgresql96-plpython-debuginfo-9.6.19-lp152.2.3.1 postgresql10-devel-debuginfo-10.13-lp152.2.3.1 postgresql12-server-12.3-lp152.3.4.1 postgresql96-test-9.6.19-lp152.2.3.1 postgresql12-devel-12.3-lp152.3.4.1 postgresql12-server-debuginfo-12.3-lp152.3.4.1 postgresql11-plperl-11.9-lp152.3.3.1 postgresql11-pltcl-debuginfo-11.9-lp152.3.3.1

160763 - CentOS 6 CESA-2020-2985 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020- 14621

Description The scan detected that the host is missing the following update: CESA-2020-2985

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035793.html

CentOS 6 i686 java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10 noarch java-1.8.0-openjdk-javadoc-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el6_10 x86_64 java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10 java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10 160764 - CentOS 7 CESA-2020-3281 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2017-18922

Description The scan detected that the host is missing the following update: CESA-2020-3281

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035790.html

CentOS 7 x86_64 libvncserver-0.9.9-14.el7_8.1 libvncserver-devel-0.9.9-14.el7_8.1 i686 libvncserver-0.9.9-14.el7_8.1 libvncserver-devel-0.9.9-14.el7_8.1

160765 - CentOS 7 CESA-2020-3253 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: CESA-2020-3253

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035798.html

CentOS 7 x86_64 -68.11.0-1.el7.centos i686 firefox-68.11.0-1.el7.centos

160766 - CentOS 7 CESA-2020-2968 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020- 14621 Description The scan detected that the host is missing the following update: CESA-2020-2968

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035792.html

CentOS 7 i686 java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8 noarch java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8 x86_64 java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8 java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8

160767 - CentOS 7 CESA-2020-3285 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-13692

Description The scan detected that the host is missing the following update: CESA-2020-3285

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035788.html

CentOS 7 noarch postgresql-jdbc-javadoc-9.2.1002-8.el7_8 postgresql-jdbc-9.2.1002-8.el7_8

160768 - CentOS 7 CESA-2020-3344 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: CESA-2020-3344

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035797.html

CentOS 7 x86_64 thunderbird-68.11.0-1.el7.centos

160769 - CentOS 6 CESA-2020-3233 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: CESA-2020-3233

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035796.html

CentOS 6 x86_64 firefox-68.11.0-1.el6.centos i686 firefox-68.11.0-1.el6.centos

160770 - CentOS 6 CESA-2020-3284 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-13692

Description The scan detected that the host is missing the following update: CESA-2020-3284

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035794.html CentOS 6 noarch postgresql-jdbc-8.4.704-4.el6_10

160771 - CentOS 7 CESA-2020-2969 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14583, CVE-2020-14593, CVE-2020- 14621

Description The scan detected that the host is missing the following update: CESA-2020-2969

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035791.html

CentOS 7 x86_64 java-11-openjdk-devel-11.0.8.10-0.el7_8 java-11-openjdk-jmods-11.0.8.10-0.el7_8 java-11-openjdk-11.0.8.10-0.el7_8 java-11-openjdk-demo-11.0.8.10-0.el7_8 java-11-openjdk-javadoc-11.0.8.10-0.el7_8 java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8 java-11-openjdk-headless-11.0.8.10-0.el7_8 java-11-openjdk-src-11.0.8.10-0.el7_8 i686 java-11-openjdk-devel-11.0.8.10-0.el7_8 java-11-openjdk-jmods-11.0.8.10-0.el7_8 java-11-openjdk-11.0.8.10-0.el7_8 java-11-openjdk-demo-11.0.8.10-0.el7_8 java-11-openjdk-javadoc-11.0.8.10-0.el7_8 java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8 java-11-openjdk-headless-11.0.8.10-0.el7_8 java-11-openjdk-src-11.0.8.10-0.el7_8

160772 - CentOS 6 CESA-2020-3345 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Cent OS Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: CESA-2020-3345

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.centos.org/pipermail/centos-announce/2020-August/035795.html

CentOS 6 x86_64 thunderbird-68.11.0-1.el6.centos i686 thunderbird-68.11.0-1.el6.centos

164312 - Oracle Enterprise Linux ELSA-2020-5804 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2019-16232, CVE-2019-16234, CVE-2019-19037, CVE-2019-19049, CVE-2019-19062, CVE-2019-19447, CVE-2019- 20811, CVE-2019-20908, CVE-2020-10732, CVE-2020-10768, CVE-2020-12888

Description The scan detected that the host is missing the following update: ELSA-2020-5804

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010228.html

OEL7 x86_64 kernel-uek-doc-4.14.35-1902.305.4.el7uek kernel-uek-debug-4.14.35-1902.305.4.el7uek kernel-uek-debug-devel-4.14.35-1902.305.4.el7uek kernel-uek-4.14.35-1902.305.4.el7uek kernel-uek-tools-4.14.35-1902.305.4.el7uek kernel-uek-devel-4.14.35-1902.305.4.el7uek

164313 - Oracle Enterprise Linux ELSA-2020-3345 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: ELSA-2020-3345

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010225.html

OEL6 x86_64 thunderbird-68.11.0-1.0.1.el6_10 i386 thunderbird-68.11.0-1.0.1.el6_10

164314 - Oracle Enterprise Linux ELSA-2020-3385 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2017-18922

Description The scan detected that the host is missing the following update: ELSA-2020-3385

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010230.html

OEL8 x86_64 libvncserver-0.9.11-15.el8_2.1 libvncserver-devel-0.9.11-15.el8_2.1

164316 - Oracle Enterprise Linux ELSA-2020-5801 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2019-19054, CVE-2020-12888, CVE-2020-14416

Description The scan detected that the host is missing the following update: ELSA-2020-5801

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010202.html http://oss.oracle.com/pipermail/el-errata/2020-August/010203.html

OEL7 x86_64 kernel-uek-debug-devel-4.1.12-124.41.4.el7uek kernel-uek-4.1.12-124.41.4.el7uek kernel-uek-firmware-4.1.12-124.41.4.el7uek kernel-uek-devel-4.1.12-124.41.4.el7uek kernel-uek-debug-4.1.12-124.41.4.el7uek kernel-uek-doc-4.1.12-124.41.4.el7uek

OEL6 x86_64 kernel-uek-devel-4.1.12-124.41.4.el6uek kernel-uek-doc-4.1.12-124.41.4.el6uek kernel-uek-firmware-4.1.12-124.41.4.el6uek kernel-uek-debug-4.1.12-124.41.4.el6uek kernel-uek-debug-devel-4.1.12-124.41.4.el6uek kernel-uek-4.1.12-124.41.4.el6uek

164317 - Oracle Enterprise Linux ELSA-2020-3344 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: ELSA-2020-3344

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010209.html

OEL7 x86_64 thunderbird-68.11.0-1.0.1.el7_8

164318 - Oracle Enterprise Linux ELSA-2020-3341 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description The scan detected that the host is missing the following update: ELSA-2020-3341

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010205.html

OEL8 x86_64 thunderbird-68.11.0-1.0.1.el8_2

164320 - Oracle Enterprise Linux ELSA-2020-3422 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-1597

Description The scan detected that the host is missing the following update: ELSA-2020-3422

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010241.html

OEL8 x86_64 dotnet-templates-3.1-3.1.107-1.0.1.el8_2 netstandard-targeting-pack-2.1-3.1.107-1.0.1.el8_2 dotnet-apphost-pack-3.1-3.1.7-1.0.1.el8_2 dotnet-runtime-3.1-3.1.7-1.0.1.el8_2 dotnet-hostfxr-3.1-3.1.7-1.0.1.el8_2 dotnet-sdk-3.1-3.1.107-1.0.1.el8_2 dotnet-targeting-pack-3.1-3.1.7-1.0.1.el8_2 dotnet-host-3.1.7-1.0.1.el8_2 aspnetcore-runtime-3.1-3.1.7-1.0.1.el8_2 dotnet-3.1.107-1.0.1.el8_2 aspnetcore-targeting-pack-3.1-3.1.7-1.0.1.el8_2

164321 - Oracle Enterprise Linux ELSA-2020-5805 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2019-19054, CVE-2019-19462, CVE-2020-10732, CVE-2020-10767, CVE-2020-10768, CVE-2020-12888

Description The scan detected that the host is missing the following update: ELSA-2020-5805

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010226.html http://oss.oracle.com/pipermail/el-errata/2020-August/010227.html

OEL7 x86_64 kernel-uek-doc-5.4.17-2011.5.3.el8uek kernel-uek-5.4.17-2011.5.3.el8uek kernel-uek-debug-devel-5.4.17-2011.5.3.el8uek kernel-uek-devel-5.4.17-2011.5.3.el8uek kernel-uek-debug-5.4.17-2011.5.3.el8uek

26956 - (MSPT-Aug2020) Microsoft Word Information Disclosure (CVE-2020-1502)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1502

Description A vulnerability in some versions of Microsoft Word could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Word could lead to remote code execution. The flaw lies in microsoft word improperly discloses the contents of its memory. The exploit requires the attacker to have valid credentials to the vulnerable system.

26983 - (MSPT-Aug2020) Microsoft Netlogon Remote Privilege Escalation (CVE-2020-1472)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1472

Description A vulnerability in some versions of Microsoft Netlogon could lead to elevation of privileges.

Observation A vulnerability in some versions of Microsoft Netlogon could lead to elevation of privileges.

The flaw lies in the netlogon component. Successful exploitation by an attacker could result in the elevation of privileges and affect the integrity of the system. The exploit requires the attacker to have valid credentials to the vulnerable system.

26987 - (MSPT-Aug2020) Microsoft Windows LSASS Privilege Escalation (CVE-2020-1509)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1509

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the LSASS component. Successful exploitation could allow an attacker to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

149264 - SuSE SLES 12 SP5 SUSE-SU-2020:2173-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-9180

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2173-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007244.html

SuSE SLES 12 SP5 noarch perl-XML-Twig-3.44-5.3.1

149271 - SuSE Linux 15.1 openSUSE-SU-2020:1177-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-9180

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1177-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00056.html

SuSE Linux 15.1 noarch perl-XML-Twig-3.52-lp151.3.3.1

149282 - SuSE Linux 15.2 openSUSE-SU-2020:1204-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-9180

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1204-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00076.html

SuSE Linux 15.2 noarch perl-XML-Twig-3.52-lp152.4.3.1

149290 - SuSE Linux 15.1 openSUSE-SU-2020:1227-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2018-10915, CVE-2018-10925, CVE-2018-1115, CVE-2019-10130, CVE-2019-10208, CVE-2020-14350, CVE-2020-1720

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1227-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00102.html

SuSE Linux 15.1 i586 postgresql10-pltcl-10.13-lp151.2.14.1 postgresql96-plpython-debuginfo-9.6.19-lp151.3.3.1 postgresql10-debuginfo-10.13-lp151.2.14.1 postgresql96-contrib-debuginfo-9.6.19-lp151.3.3.1 postgresql96-test-9.6.19-lp151.3.3.1 postgresql10-10.13-lp151.2.14.1 postgresql96-contrib-9.6.19-lp151.3.3.1 postgresql96-pltcl-debuginfo-9.6.19-lp151.3.3.1 postgresql96-devel-9.6.19-lp151.3.3.1 postgresql96-server-debuginfo-9.6.19-lp151.3.3.1 postgresql96-plperl-9.6.19-lp151.3.3.1 postgresql10-pltcl-debuginfo-10.13-lp151.2.14.1 postgresql96-debuginfo-9.6.19-lp151.3.3.1 postgresql10-plpython-10.13-lp151.2.14.1 postgresql10-contrib-10.13-lp151.2.14.1 postgresql10-debugsource-10.13-lp151.2.14.1 postgresql10-plperl-debuginfo-10.13-lp151.2.14.1 postgresql10-contrib-debuginfo-10.13-lp151.2.14.1 postgresql96-9.6.19-lp151.3.3.1 postgresql10-devel-debuginfo-10.13-lp151.2.14.1 postgresql10-server-10.13-lp151.2.14.1 postgresql10-server-debuginfo-10.13-lp151.2.14.1 postgresql96-plpython-9.6.19-lp151.3.3.1 postgresql10-plpython-debuginfo-10.13-lp151.2.14.1 postgresql96-plperl-debuginfo-9.6.19-lp151.3.3.1 postgresql96-debugsource-9.6.19-lp151.3.3.1 postgresql10-devel-10.13-lp151.2.14.1 postgresql96-devel-debuginfo-9.6.19-lp151.3.3.1 postgresql96-server-9.6.19-lp151.3.3.1 postgresql10-test-10.13-lp151.2.14.1 postgresql96-pltcl-9.6.19-lp151.3.3.1 postgresql10-plperl-10.13-lp151.2.14.1 noarch postgresql-test-12.0.1-lp151.6.9.1 postgresql-server-12.0.1-lp151.6.9.1 postgresql10-docs-10.13-lp151.2.14.1 postgresql-contrib-12.0.1-lp151.6.9.1 postgresql96-docs-9.6.19-lp151.3.3.1 postgresql-docs-12.0.1-lp151.6.9.1 postgresql-devel-12.0.1-lp151.6.9.1 postgresql-plpython-12.0.1-lp151.6.9.1 postgresql12-docs-12.3-lp151.2.1 postgresql-12.0.1-lp151.6.9.1 postgresql-pltcl-12.0.1-lp151.6.9.1 postgresql-server-devel-12.0.1-lp151.6.9.1 postgresql-plperl-12.0.1-lp151.6.9.1 postgresql-llvmjit-12.0.1-lp151.6.9.1 x86_64 postgresql10-pltcl-10.13-lp151.2.14.1 postgresql12-plpython-debuginfo-12.3-lp151.2.1 libecpg6-debuginfo-12.3-lp151.2.1 postgresql12-debuginfo-12.3-lp151.2.1 postgresql12-plperl-debuginfo-12.3-lp151.2.1 postgresql96-plpython-debuginfo-9.6.19-lp151.3.3.1 postgresql12-debugsource-12.3-lp151.2.1 postgresql12-server-devel-12.3-lp151.2.1 postgresql10-debuginfo-10.13-lp151.2.14.1 postgresql96-contrib-debuginfo-9.6.19-lp151.3.3.1 postgresql96-test-9.6.19-lp151.3.3.1 postgresql10-10.13-lp151.2.14.1 postgresql96-contrib-9.6.19-lp151.3.3.1 postgresql96-pltcl-debuginfo-9.6.19-lp151.3.3.1 postgresql12-llvmjit-debuginfo-12.3-lp151.2.1 libecpg6-12.3-lp151.2.1 postgresql96-devel-9.6.19-lp151.3.3.1 postgresql96-server-debuginfo-9.6.19-lp151.3.3.1 postgresql12-contrib-12.3-lp151.2.1 postgresql96-plperl-9.6.19-lp151.3.3.1 postgresql10-pltcl-debuginfo-10.13-lp151.2.14.1 postgresql96-debuginfo-9.6.19-lp151.3.3.1 postgresql12-server-devel-debuginfo-12.3-lp151.2.1 postgresql10-plpython-10.13-lp151.2.14.1 postgresql12-test-12.3-lp151.2.1 postgresql10-contrib-10.13-lp151.2.14.1 postgresql12-server-debuginfo-12.3-lp151.2.1 postgresql12-pltcl-debuginfo-12.3-lp151.2.1 libpq5-12.3-lp151.2.1 postgresql10-debugsource-10.13-lp151.2.14.1 postgresql10-plperl-debuginfo-10.13-lp151.2.14.1 postgresql10-contrib-debuginfo-10.13-lp151.2.14.1 postgresql96-9.6.19-lp151.3.3.1 postgresql10-devel-debuginfo-10.13-lp151.2.14.1 postgresql12-llvmjit-12.3-lp151.2.1 postgresql10-server-10.13-lp151.2.14.1 postgresql10-server-debuginfo-10.13-lp151.2.14.1 postgresql96-plpython-9.6.19-lp151.3.3.1 postgresql10-plpython-debuginfo-10.13-lp151.2.14.1 postgresql12-server-12.3-lp151.2.1 postgresql12-plpython-12.3-lp151.2.1 postgresql96-plperl-debuginfo-9.6.19-lp151.3.3.1 postgresql96-debugsource-9.6.19-lp151.3.3.1 postgresql10-devel-10.13-lp151.2.14.1 postgresql12-plperl-12.3-lp151.2.1 postgresql12-contrib-debuginfo-12.3-lp151.2.1 postgresql96-devel-debuginfo-9.6.19-lp151.3.3.1 postgresql96-server-9.6.19-lp151.3.3.1 postgresql12-pltcl-12.3-lp151.2.1 postgresql12-12.3-lp151.2.1 postgresql10-test-10.13-lp151.2.14.1 postgresql12-devel-12.3-lp151.2.1 postgresql96-pltcl-9.6.19-lp151.3.3.1 postgresql12-devel-debuginfo-12.3-lp151.2.1 libpq5-debuginfo-12.3-lp151.2.1 postgresql10-plperl-10.13-lp151.2.14.1

149291 - SuSE SLES 12 SP5 SUSE-SU-2020:2238-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2013-7284 Description The scan detected that the host is missing the following update: SUSE-SU-2020:2238-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007267.html

SuSE SLES 12 SP5 x86_64 perl-PlRPC-0.2020-25.3.1

171267 - Amazon Linux AMI ALAS-2020-1416 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Amazon Linux Patches and Hotfixes Risk Level: Medium CVE: CVE-2018-16396, CVE-2020-10663

Description The scan detected that the host is missing the following update: ALAS-2020-1416

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://alas.aws.amazon.com/ALAS-2020-1416.html

Amazon Linux AMI i686 rubygem20-io-console-0.4.2-1.33.amzn1 ruby20-debuginfo-2.0.0.648-1.33.amzn1 ruby20-libs-2.0.0.648-1.33.amzn1 rubygem20-bigdecimal-1.2.0-1.33.amzn1 ruby20-devel-2.0.0.648-1.33.amzn1 ruby20-2.0.0.648-1.33.amzn1 rubygem20-psych-2.0.0-1.33.amzn1 noarch rubygems20-2.0.14.1-1.33.amzn1 rubygems20-devel-2.0.14.1-1.33.amzn1 ruby20-irb-2.0.0.648-1.33.amzn1 ruby20-doc-2.0.0.648-1.33.amzn1 x86_64 rubygem20-io-console-0.4.2-1.33.amzn1 ruby20-debuginfo-2.0.0.648-1.33.amzn1 ruby20-libs-2.0.0.648-1.33.amzn1 rubygem20-bigdecimal-1.2.0-1.33.amzn1 ruby20-devel-2.0.0.648-1.33.amzn1 ruby20-2.0.0.648-1.33.amzn1 rubygem20-psych-2.0.0-1.33.amzn1

171268 - Amazon Linux AMI ALAS-2020-1415 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Amazon Linux Patches and Hotfixes Risk Level: Medium CVE: CVE-2015-8035, CVE-2016-5131, CVE-2017-15412, CVE-2017-18258, CVE-2018-14404, CVE-2018-14567

Description The scan detected that the host is missing the following update: ALAS-2020-1415

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://alas.aws.amazon.com/ALAS-2020-1415.html

Amazon Linux AMI x86_64 libxml2-2.9.1-6.4.40.amzn1 libxml2-python27-2.9.1-6.4.40.amzn1 libxml2-python26-2.9.1-6.4.40.amzn1 libxml2-static-2.9.1-6.4.40.amzn1 libxml2-devel-2.9.1-6.4.40.amzn1 libxml2-debuginfo-2.9.1-6.4.40.amzn1 i686 libxml2-2.9.1-6.4.40.amzn1 libxml2-python27-2.9.1-6.4.40.amzn1 libxml2-python26-2.9.1-6.4.40.amzn1 libxml2-static-2.9.1-6.4.40.amzn1 libxml2-devel-2.9.1-6.4.40.amzn1 libxml2-debuginfo-2.9.1-6.4.40.amzn1

26873 - (MSPT-Aug2020) Microsoft Media Foundation Improperly Handles Objects in Memory Information Disclosure (CVE- 2020-1487)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1487

Description A vulnerability in some versions of Microsoft Media Foundation could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Media Foundation could lead to information disclosure.

The flaw lies in improperly handles objects in memory. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26886 - (MSPT-Aug2020) Microsoft Public Account Pictures Folder Improperly Handles Junctions Privilege Escalation (CVE-2020-1565)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1565 Description A vulnerability in some versions of Microsoft Public Account Pictures Folder could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Public Account Pictures Folder could lead to privilege escalation.

The flaw lies in improperly handles junctions. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26887 - (MSPT-Aug2020) Microsoft Windows Accounts Control Privilege Escalation (CVE-2020-1531)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1531

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Accounts Control component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26888 - (MSPT-Aug2020) Microsoft Windows WaasMedic Service Information Disclosure (CVE-2020-1548)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1548

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the WaasMedic Service component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26891 - (MSPT-Aug2020) Microsoft Windows WalletService Privilege Escalation (CVE-2020-1533)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1533

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the WalletService component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26892 - (MSPT-Aug2020) Microsoft Windows Remote Access Privilege Escalation (CVE-2020-1537)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1537

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Remote Access component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26893 - (MSPT-Aug2020) Microsoft Windows Remote Access Privilege Escalation (CVE-2020-1530)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1530

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Remote Access component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26894 - (MSPT-Aug2020) Microsoft RPC Routing and Remote Access Information Disclosure (CVE-2020-1383)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1383

Description A vulnerability in some versions of Microsoft RPC could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft RPC could lead to information disclosure.

The flaw lies in the Routing and Remote Access component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. 26896 - (MSPT-Aug2020) Microsoft Windows Work Folders Service Privilege Escalation (CVE-2020-1470)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1470

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Work Folders Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26897 - (MSPT-Aug2020) Microsoft Windows Work Folders Service Privilege Escalation (CVE-2020-1484)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1484

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Work Folders Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26898 - (MSPT-Aug2020) Microsoft Windows Work Folders Service Privilege Escalation (CVE-2020-1516)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1516

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Work Folders Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26899 - (MSPT-Aug2020) Microsoft Windows Kernel API Privilege Escalation (CVE-2020-1378)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1378

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel API component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26900 - (MSPT-Aug2020) Microsoft Windows Kernel API Privilege Escalation (CVE-2020-1377)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1377

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel API component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26901 - (MSPT-Aug2020) Microsoft Windows CDP User Privilege Escalation (CVE-2020-1549)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1549

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the CDP User component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26902 - (MSPT-Aug2020) Microsoft Windows CDP User Privilege Escalation (CVE-2020-1550)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1550

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the CDP User component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26906 - (MSPT-Aug2020) Microsoft Windows Function Discovery SSDP Provider Privilege Escalation (CVE-2020-1579)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1579

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Function Discovery SSDP Provider component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26907 - (MSPT-Aug2020) Microsoft dnsrslvr.dll Improperly Handles Objects in Memory Privilege Escalation (CVE-2020- 1584)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1584

Description A vulnerability in some versions of Microsoft dnsrslvr.dll could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft dnsrslvr.dll could lead to privilege escalation.

The flaw lies in improperly handles objects in memory. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26908 - (MSPT-Aug2020) Microsoft Ancillary Function Driver Privilege Escalation (CVE-2020-1587)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1587

Description A vulnerability in some versions of Microsoft WinSock could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft WinSock could lead to privilege escalation.

The flaw lies in the Ancillary Function Driver component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26910 - (MSPT-Aug2020) Microsoft Windows Radio Manager API Privilege Escalation (CVE-2020-1528)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1528

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Radio Manager API component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26911 - (MSPT-Aug2020) Microsoft Windows Custom Protocol Engine Privilege Escalation (CVE-2020-1527)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1527

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Custom Protocol Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26914 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1539)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1539

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26920 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1545)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1545

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26921 - (MSPT-Aug2020) Microsoft Windows Backup Engine Privilege Escalation (CVE-2020-1546)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1546

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Engine component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26927 - (MSPT-Aug2020) Microsoft win32k Improperly Provides Kernel Information Information Disclosure (CVE-2020- 1510)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1510

Description A vulnerability in some versions of Microsoft win32k could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft win32k could lead to information disclosure.

The flaw lies in improperly provides kernel informationt. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26928 - (MSPT-Aug2020) Microsoft Windows GDI Privilege Escalation (CVE-2020-1529)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1529 Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the GDI component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26931 - (MSPT-Aug2020) Microsoft DirectWrite Improperly Discloses The Contents Of Its Memory Information Disclosure (CVE-2020-1577)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1577

Description A vulnerability in some versions of Microsoft DirectWrite could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft DirectWrite could lead to information disclosure.

The flaw lies in improperly discloses the contents of its memory. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the user to open a vulnerable website, email or document.

26938 - (MSPT-Aug2020) Microsoft SharePoint Information Disclosure Vulnerability (CVE-2020-1505)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1505

Description A vulnerability in some versions of Microsoft SharePoint could lead to information disclosure vulnerability.

Observation A vulnerability in some versions of Microsoft SharePoint could lead to information disclosure vulnerability.

The flaw lies in improperly handles objects in memory. Successful exploitation by an attacker could result in the information disclosure. The exploit requires the user to have valid credentials to the affected system.

26941 - (MSPT-Aug2020) Microsoft Windows kernel Privilege Escalation (CVE-2020-1486)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1486

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the kernel component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26942 - (MSPT-Aug2020) Microsoft Windows Kernel Privilege Escalation (CVE-2020-1489)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1489

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26943 - (MSPT-Aug2020) Microsoft Windows Kernel Privilege Escalation (CVE-2020-1513)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1513

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26946 - (MSPT-Aug2020) Microsoft Windows Kernel Privilege Escalation (CVE-2020-1566)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1566

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system. 26948 - (MSPT-Aug2020) Microsoft Outlook Information Disclosure Vulnerability (CVE-2020-1493)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1493

Description A vulnerability in some versions of Microsoft outlook could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft outlook could lead to information disclosure.

The flaw lies in the TITLE component. Successful exploitation by an attacker could result in the information disclosure. The exploit requires the attacker to have valid credentials to the vulnerable system.

26949 - (MSPT-Aug2020) Microsoft Windows Kernel Information Disclosure (CVE-2020-1578)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1578

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the Kernel component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26950 - (MSPT-Aug2020) Microsoft DirectX Improperly Handles Objects in Memory Privilege Escalation (CVE-2020-1479)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1479

Description A vulnerability in some versions of Microsoft DirectX could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft DirectX could lead to privilege escalation.

The flaw lies in improperly handles objects in memory. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26970 - (MSPT-Aug2020) Microsoft Windows Print Spooler Privilege Escalation (CVE-2020-1337)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1337

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Print Spooler component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26971 - (MSPT-Aug2020) Microsoft Windows AppX Deployment Extensions Privilege Escalation (CVE-2020-1488)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1488

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the AppX Deployment Extensions component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26972 - (MSPT-Aug2020) Microsoft Storage Service Privilege Escalation (CVE-2020-1490)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1490

Description A vulnerability in some versions of Microsoft Storage Service could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Storage Service could lead to privilege escalation.

The flaw lies in improperly handles file operations. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26973 - (MSPT-Aug2020) Microsoft Windows Connected User Experiences and Telemetry Service Privilege Escalation (CVE-2020-1511)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1511

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Connected User Experiences and Telemetry Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26974 - (MSPT-Aug2020) Microsoft Windows State Repository Service Information Disclosure (CVE-2020-1512)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1512

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the State Repository Service component. Successful exploitation by an attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26975 - (MSPT-Aug2020) Microsoft Windows Telephony Server Privilege Escalation (CVE-2020-1515)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1515

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Telephony Server component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26976 - (MSPT-Aug2020) Microsoft Windows UPnP Device Host Privilege Escalation (CVE-2020-1519)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1519

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the UPnP Device Host component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26977 - (MSPT-Aug2020) Microsoft Windows Speech Runtime Privilege Escalation (CVE-2020-1521)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1521

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Speech Runtime component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26978 - (MSPT-Aug2020) Microsoft Windows Speech Runtime Privilege Escalation (CVE-2020-1522)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1522

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Speech Runtime component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26979 - (MSPT-Aug2020) Microsoft Windows Speech Shell Components Privilege Escalation (CVE-2020-1524)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1524

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Speech Shell Components component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26980 - (MSPT-Aug2020) Microsoft Windows UPnP Device Host Privilege Escalation (CVE-2020-1538)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1538

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the UPnP Device Host component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26981 - (MSPT-Aug2020) Microsoft Windows Spoofing Vulnerability (CVE-2020-1464)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1464

Description A vulnerability in some versions of Microsoft Windows could lead to spoofing.

Observation A vulnerability in some versions of Microsoft Windows could lead to spoofing.

The flaw is due to incorrect validation of file signatures. Successful exploitation by an attacker could result in spoofing. The exploit requires the user to open a vulnerable website, email or document.

26982 - (MSPT-Aug2020) Microsoft Windows Hard Links Privilege Escalation (CVE-2020-1467)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1467

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in improperly handles hard links. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26984 - (MSPT-Aug2020) Microsoft Windows WIA Information Disclosure (CVE-2020-1474)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1474

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the WIA component. Successful exploitation by aN attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26985 - (MSPT-Aug2020) Microsoft srmsvc.dll Privilege Escalation (CVE-2020-1475)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1475

Description A vulnerability in some versions of Microsoft srmsvc.dll could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft srmsvc.dll could lead to privilege escalation.

The flaw lies in improperly handles objects in memory. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26986 - (MSPT-Aug2020) Microsoft Windows WIA Information Disclosure (CVE-2020-1485)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1485

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the WIA component. Successful exploitation by aN attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

26988 - (MSPT-Aug2020) Windows Network Connection Broker Elevation of Privilege Vulnerability (CVE-2020-1526)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1526

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. The flaw lies in the LSASS component. Successful exploitation could allow an attacker to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

26992 - (MSPT-Aug2020) Microsoft ASP.NET or .NET IIS Privilege Escalation (CVE-2020-1476)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1476

Description A vulnerability in some versions of Microsoft ASP.NET or .NET could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft ASP.NET or .NET could lead to privilege escalation.

The flaw lies in the IIS component. Successful exploitation could allow a local user to gain elevated privileges.

164315 - Oracle Enterprise Linux ELSA-2020-3053 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: Medium CVE: CVE-2020-1983

Description The scan detected that the host is missing the following update: ELSA-2020-3053

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010200.html

OEL8 x86_64 fuse-overlayfs-1.0.0-2.module+el8.2.1+7658+86e51d52 podman-docker-1.9.3-2.0.1.module+el8.2.1+7658+86e51d52 udica-0.2.1-2.module+el8.2.1+7658+86e51d52 containers-common-1.0.0-1.0.1.module+el8.2.1+7658+86e51d52 runc-1.0.0-66.rc10.module+el8.2.1+7658+86e51d52 python3-criu-3.14-2.module+el8.2.1+7658+86e51d52 conmon-2.0.17-1.0.1.module+el8.2.1+7658+86e51d52 podman-1.9.3-2.0.1.module+el8.2.1+7658+86e51d52 libslirp-devel-4.3.0-3.module+el8.2.1+7658+86e51d52 podman-remote-1.9.3-2.0.1.module+el8.2.1+7658+86e51d52 libslirp-4.3.0-3.module+el8.2.1+7658+86e51d52 slirp4netns-1.0.1-1.module+el8.2.1+7658+86e51d52 cockpit-podman-17-1.module+el8.2.1+7658+86e51d52 buildah-1.14.9-1.0.1.module+el8.2.1+7658+86e51d52 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.2.1+7658+86e51d52 container-selinux-2.135.0-1.module+el8.2.1+7658+86e51d52 containernetworking-plugins-0.8.6-1.module+el8.2.1+7658+86e51d52 skopeo-tests-1.0.0-1.0.1.module+el8.2.1+7658+86e51d52 crit-3.14-2.module+el8.2.1+7658+86e51d52 buildah-tests-1.14.9-1.0.1.module+el8.2.1+7658+86e51d52 podman-tests-1.9.3-2.0.1.module+el8.2.1+7658+86e51d52 criu-3.14-2.module+el8.2.1+7658+86e51d52 skopeo-1.0.0-1.0.1.module+el8.2.1+7658+86e51d52

164319 - Oracle Enterprise Linux ELSA-2020-3280 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: Medium CVE: CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12402

Description The scan detected that the host is missing the following update: ELSA-2020-3280

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-August/010197.html

OEL8 x86_64 nss-sysinit-3.53.1-11.el8_2 nss-softokn-devel-3.53.1-11.el8_2 nss-softokn-3.53.1-11.el8_2 nss-3.53.1-11.el8_2 nspr-4.25.0-2.el8_2 nss-util-3.53.1-11.el8_2 nss-softokn-freebl-3.53.1-11.el8_2 nss-softokn-freebl-devel-3.53.1-11.el8_2 nss-util-devel-3.53.1-11.el8_2 nss-devel-3.53.1-11.el8_2 nss-tools-3.53.1-11.el8_2 nspr-devel-4.25.0-2.el8_2

178955 - Gentoo Linux GLSA-202008-05 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixes Risk Level: Medium CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: GLSA-202008-05

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://security.gentoo.org/glsa/202008-05

Affected packages: media-gfx/gthumb < 3.10.0

178956 - Gentoo Linux GLSA-202008-02 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixes Risk Level: Medium CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: GLSA-202008-02

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://security.gentoo.org/glsa/202008-02

Affected packages: dev-util/global < 6.6.4

178957 - Gentoo Linux GLSA-202008-03 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixes Risk Level: Medium CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: GLSA-202008-03

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://security.gentoo.org/glsa/202008-03

Affected packages: kde-apps/ark < 20.04.3-r1

178958 - Gentoo Linux GLSA-202008-07 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixes Risk Level: Medium CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: GLSA-202008-07

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://security.gentoo.org/glsa/202008-07

Affected packages: www-client/chromium < 84.0.4147.125 www-client/google-chrome < 84.0.4147.125

178959 - Gentoo Linux GLSA-202008-04 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixes Risk Level: Medium CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: GLSA-202008-04

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://security.gentoo.org/glsa/202008-04

Affected packages: www-servers/apache < 2.4.46

178960 - Gentoo Linux GLSA-202008-06 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Gentoo Linux Patches and HotFixes Risk Level: Medium CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: GLSA-202008-06

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://security.gentoo.org/glsa/202008-06

Affected packages: sys-apps/iproute2 < 5.1.0

149272 - SuSE SLES 12 SP4 SUSE-SU-2020:2156-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2018-1000199, CVE-2019-16746, CVE-2019-19462, CVE-2019-20806, CVE-2019-20810, CVE-2019-20812, CVE-2019- 20908, CVE-2019-9455, CVE-2020-0305, CVE-2020-0543, CVE-2020-10135, CVE-2020-10690, CVE-2020-10711, CVE-2020-10720, CVE-2020-10732, CVE-2020-10751, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-10769, CVE-2020-10773, CVE-2020-10781, CVE-2020-12114, CVE-2020-12464, CVE-2020-12652, CVE-2020-12653, CVE-2020-12654, CVE-2020-12655, CVE-2020-12656, CVE-2020-12657, CVE-2020-12769, CVE-2020-12771, CVE-2020-12888, CVE-2020-13143, CVE-2020-13974, CVE-2020-14416, CVE-2020-15393, CVE-2020-15780

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2156-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-August/007238.html

SuSE SLES 12 SP4 x86_64 gfs2-kmp-rt-4.12.14-8.23.1 kernel-rt-base-4.12.14-8.23.1 kernel-rt_debug-devel-4.12.14-8.23.1 kernel-syms-rt-4.12.14-8.23.1 kernel-rt-4.12.14-8.23.1 cluster-md-kmp-rt-4.12.14-8.23.1 kernel-rt-devel-4.12.14-8.23.1 dlm-kmp-rt-4.12.14-8.23.1 ocfs2-kmp-rt-4.12.14-8.23.1 noarch kernel-devel-rt-4.12.14-8.23.1 kernel-source-rt-4.12.14-8.23.1

26965 - (MSPT-Aug2020) Microsoft Edge PDF Reader Remote Code Execution (CVE-2020-1568)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Low CVE: CVE-2020-1568

Description A vulnerability in some versions of Microsoft Edge could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Edge could lead to remote code execution.

The flaw lies in the PDF Reader component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

131644 - Debian Linux 10.0 DSA-4743-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-14001

Description The scan detected that the host is missing the following update: DSA-4743-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4743

Debian 10.0 all ruby-kramdown_1.17.0-1+deb10u1

131645 - Debian Linux 10.0 DSA-4746-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-15861, CVE-2020-15862

Description The scan detected that the host is missing the following update: DSA-4746-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4746

Debian 10.0 all python-netsnmp_5.7.3+dfsg-5+deb10u1 libsnmp-base_5.7.3+dfsg-5+deb10u1 libsnmp-dev_5.7.3+dfsg-5+deb10u1 libsnmp30-dbg_5.7.3+dfsg-5+deb10u1 snmptrapd_5.7.3+dfsg-5+deb10u1 libsnmp-perl_5.7.3+dfsg-5+deb10u1 snmp_5.7.3+dfsg-5+deb10u1 snmpd_5.7.3+dfsg-5+deb10u1 tkmib_5.7.3+dfsg-5+deb10u1 libsnmp30_5.7.3+dfsg-5+deb10u1

131646 - Debian Linux 10.0 DSA-4745-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-12100, CVE-2020-12673, CVE-2020-12674

Description The scan detected that the host is missing the following update: DSA-4745-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4745

Debian 10.0 all dovecot-sieve_1:2.3.4.1-5+deb10u3 dovecot-core_1:2.3.4.1-5+deb10u3 dovecot-gssapi_1:2.3.4.1-5+deb10u3 dovecot-managesieved_1:2.3.4.1-5+deb10u3 dovecot-solr_1:2.3.4.1-5+deb10u3 dovecot-dev_1:2.3.4.1-5+deb10u3 dovecot-submissiond_1:2.3.4.1-5+deb10u3 dovecot-pgsql_1:2.3.4.1-5+deb10u3 dovecot-lmtpd_1:2.3.4.1-5+deb10u3 dovecot-pop3d_1:2.3.4.1-5+deb10u3 dovecot-auth-lua_1:2.3.4.1-5+deb10u3 dovecot-sqlite_1:2.3.4.1-5+deb10u3 dovecot-imapd_1:2.3.4.1-5+deb10u3 dovecot-lucene_1:2.3.4.1-5+deb10u3 dovecot-mysql_1:2.3.4.1-5+deb10u3 dovecot-ldap_1:2.3.4.1-5+deb10u3

131647 - Debian Linux 10.0 DSA-4741-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-12762

Description The scan detected that the host is missing the following update: DSA-4741-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4741

Debian 10.0 all libjson-c3_0.12.1+ds-2+deb10u1 libjson-c-doc_0.12.1+ds-2+deb10u1 libjson-c3-udeb_0.12.1+ds-2+deb10u1 libjson-c-dev_0.12.1+ds-2+deb10u1

131648 - Debian Linux 10.0 DSA-4744-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-16145

Description The scan detected that the host is missing the following update: DSA-4744-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4744

Debian 10.0 all roundcube_1.3.15+dfsg.1-1~deb10u1

131649 - Debian Linux 10.0 DSA-4742-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-17367, CVE-2020-17368

Description The scan detected that the host is missing the following update: DSA-4742-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4742

Debian 10.0 all firejail_0.9.58.2-2+deb10u1

149262 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1154-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Low CVE: CVE-2020-6532, CVE-2020-6537, CVE-2020-6538, CVE-2020-6539, CVE-2020-6540, CVE-2020-6541

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1154-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-08/msg00032.html

SuSE Linux 15.2 x86_64 chromedriver-84.0.4147.105-lp152.2.9.1 chromium-84.0.4147.105-lp152.2.9.1 chromium-debuginfo-84.0.4147.105-lp152.2.9.1 chromedriver-debuginfo-84.0.4147.105-lp152.2.9.1 chromium-debugsource-84.0.4147.105-lp152.2.9.1

SuSE Linux 15.1 x86_64 chromium-84.0.4147.105-lp151.2.112.1 chromedriver-84.0.4147.105-lp151.2.112.1 chromium-debugsource-84.0.4147.105-lp151.2.112.1 chromium-debuginfo-84.0.4147.105-lp151.2.112.1 chromedriver-debuginfo-84.0.4147.105-lp151.2.112.1

171266 - Amazon Linux AMI ALAS-2020-1414 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Amazon Linux Patches and Hotfixes Risk Level: Low CVE: CVE-2018-19044 Description The scan detected that the host is missing the following update: ALAS-2020-1414

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://alas.aws.amazon.com/ALAS-2020-1414.html

Amazon Linux AMI x86_64 keepalived-debuginfo-1.2.13-8.5.amzn1 keepalived-1.2.13-8.5.amzn1 i686 keepalived-debuginfo-1.2.13-8.5.amzn1 keepalived-1.2.13-8.5.amzn1

HOW TO UPDATE

FS1000 APPLIANCE customers should follow the instructions for Enterprise/Professional customers, below. In addition, we strongly urge all appliance customers to authorize and install any Windows Update critical patches. The appliance will auto-download any critical updates but will wait for your explicit authorization before installing.

FOUNDSTONE ENTERPRISE and PROFESSIONAL customers may obtain these new scripts using the FSUpdate Utility by selecting "FoundScan Update" on the help menu. Make sure that you have a valid FSUpdate username and password. The new vulnerability scripts will be automatically included in your scans if you have selected that option by right-clicking the selected vulnerability category and checking the "Run New Checks" checkbox.

MANAGED SERVICE CUSTOMERS already have the newest update applied to their environment. The new vulnerability scripts will be automatically included when your scans are next scheduled, provided the Run New Scripts option has been turned on.

MCAFEE TECHNICAL SUPPORT

ServicePortal: https://mysupport.mcafee.com Multi-National Phone Support available here: http://www.mcafee.com/us/about/contact/index.html Non-US customers - Select your country from the list of Worldwide Offices.

This email may contain confidential and privileged material for the sole use of the intended recipient. Any review or distribution by others is strictly prohibited. If you are not the intended recipient please contact the sender and delete all copies.

Copyright 2020 McAfee, Inc. McAfee is a registered trademark of McAfee, Inc. and/or its affiliates