2020-OCT-20 FSL version 7.6.177

MCAFEE FOUNDSTONE FSL UPDATE

To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release.

NEW CHECKS

149427 - SuSE Linux 15.2 openSUSE-SU-2020:1666-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-26117

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1666-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00083.html

SuSE Linux 15.2 x86_64 libXvnc1-1.9.0-lp152.7.3.1 tigervnc-debugsource-1.9.0-lp152.7.3.1 libXvnc1-debuginfo-1.9.0-lp152.7.3.1 xorg-x11-Xvnc-module-1.9.0-lp152.7.3.1 tigervnc-1.9.0-lp152.7.3.1 xorg-x11-Xvnc-debuginfo-1.9.0-lp152.7.3.1 libXvnc-devel-1.9.0-lp152.7.3.1 tigervnc-debuginfo-1.9.0-lp152.7.3.1 xorg-x11-Xvnc-1.9.0-lp152.7.3.1 xorg-x11-Xvnc-module-debuginfo-1.9.0-lp152.7.3.1 noarch tigervnc-x11vnc-1.9.0-lp152.7.3.1 xorg-x11-Xvnc-novnc-1.9.0-lp152.7.3.1 xorg-x11-Xvnc-java-1.9.0-lp152.7.3.1

149433 - SuSE Linux 15.1 openSUSE-SU-2020:1593-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14374, CVE-2020-14375, CVE-2020-14376, CVE-2020-14377, CVE-2020-14378

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1593-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00009.html

SuSE Linux 15.1 x86_64 dpdk-debugsource-18.11.9-lp151.3.8.1 dpdk-tools-18.11.9-lp151.3.8.1 libdpdk-18_11-18.11.9-lp151.3.8.1 libdpdk-18_11-debuginfo-18.11.9-lp151.3.8.1 dpdk-devel-debuginfo-18.11.9-lp151.3.8.1 dpdk-examples-18.11.9-lp151.3.8.1 dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_lp151.28.67-lp151.3.8.1 dpdk-examples-debuginfo-18.11.9-lp151.3.8.1 dpdk-tools-debuginfo-18.11.9-lp151.3.8.1 dpdk-kmp-default-18.11.9_k4.12.14_lp151.28.67-lp151.3.8.1 dpdk-devel-18.11.9-lp151.3.8.1 dpdk-18.11.9-lp151.3.8.1 dpdk-debuginfo-18.11.9-lp151.3.8.1 noarch dpdk-doc-18.11.9-lp151.3.8.1

149443 - SuSE Linux 15.1 openSUSE-SU-2020:1677-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-8165

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1677-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00096.html

SuSE Linux 15.1 x86_64 ruby2.5-rubygem-activesupport-doc-5_1-5.1.4-lp151.3.3.1 ruby2.5-rubygem-activesupport-5_1-5.1.4-lp151.3.3.1

149452 - SuSE SLES 12 SP5 SUSE-SU-2020:2881-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-26117

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2881-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007535.html

SuSE SLES 12 SP5 x86_64 xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1 tigervnc-1.6.0-22.17.1 xorg-x11-Xvnc-1.6.0-22.17.1 libXvnc1-debuginfo-1.6.0-22.17.1 tigervnc-debugsource-1.6.0-22.17.1 tigervnc-debuginfo-1.6.0-22.17.1 libXvnc1-1.6.0-22.17.1

149455 - SuSE Linux 15.2 openSUSE-SU-2020:1599-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14374, CVE-2020-14375, CVE-2020-14376, CVE-2020-14377, CVE-2020-14378

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1599-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00016.html

SuSE Linux 15.2 x86_64 dpdk-kmp-default-19.11.4_k5.3.18_lp152.41-lp152.2.8.1 libdpdk-20_0-debuginfo-19.11.4-lp152.2.8.1 dpdk-devel-debuginfo-19.11.4-lp152.2.8.1 dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_lp152.41-lp152.2.8.1 dpdk-debuginfo-19.11.4-lp152.2.8.1 dpdk-tools-debuginfo-19.11.4-lp152.2.8.1 dpdk-examples-debuginfo-19.11.4-lp152.2.8.1 dpdk-kmp-preempt-19.11.4_k5.3.18_lp152.41-lp152.2.8.1 dpdk-examples-19.11.4-lp152.2.8.1 dpdk-tools-19.11.4-lp152.2.8.1 libdpdk-20_0-19.11.4-lp152.2.8.1 dpdk-19.11.4-lp152.2.8.1 dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_lp152.41-lp152.2.8.1 dpdk-debugsource-19.11.4-lp152.2.8.1 dpdk-devel-19.11.4-lp152.2.8.1 noarch dpdk-doc-19.11.4-lp152.2.8.1

149458 - SuSE Linux 15.2 openSUSE-SU-2020:1679-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-8165

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1679-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00100.html

SuSE Linux 15.2 x86_64 ruby2.5-rubygem-activesupport-doc-5_1-5.1.4-lp152.4.3.1 ruby2.5-rubygem-activesupport-5_1-5.1.4-lp152.4.3.1

149474 - SuSE SLES 12 SP5 SUSE-SU-2020:2768-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14374, CVE-2020-14375, CVE-2020-14376, CVE-2020-14377, CVE-2020-14378

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2768-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007490.html

SuSE SLES 12 SP5 x86_64 dpdk-tools-debuginfo-18.11.9-3.15.1 dpdk-18.11.9-3.15.1 dpdk-debuginfo-18.11.9-3.15.1 dpdk-debugsource-18.11.9-3.15.1 dpdk-tools-18.11.9-3.15.1 libdpdk-18_11-debuginfo-18.11.9-3.15.1 dpdk-kmp-default-debuginfo-18.11.9_k4.12.14_122.37-3.15.1 dpdk-kmp-default-18.11.9_k4.12.14_122.37-3.15.1 libdpdk-18_11-18.11.9-3.15.1

27206 - (MSPT-Oct2020) Windows Improperly Handle Objects in Memory Denial of Service (CVE-2020-1243)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1243

Description A vulnerability in some versions of could lead to a denial of service. Observation A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by a remote attacker could result in a denial of service condition.The exploit requires the attacker to have valid credentials to the vulnerable system.

27207 - (MSPT-Oct2020) Microsoft Windows Hyper-V Remote Code Execution (CVE-2020-16891)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16891

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Hyper-V component. Successful exploitation by a remote attacker could result in the execution of arbitrary code.The exploit requires the attacker to have valid credentials to the vulnerable system.

27210 - (MSPT-Oct2020) Microsoft Windows NAT Remote Code Execution (CVE-2020-16894)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16894

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the NAT component. Successful exploitation by a remote attacker could result in the execution of arbitrary code.The exploit requires the attacker to have valid credentials to the vulnerable system.

27212 - (MSPT-Oct2020) Microsoft Windows RDP Denial of Service (CVE-2020-16927)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16927

Description A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

Observation A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

The flaw lies in the RDP component. Successful exploitation by a remote attacker could result in a denial of service condition. 27215 - (MSPT-Oct2020) Microsoft Camera Codec Pack Remote Code Execution (CVE-2020-16967)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16967

Description A vulnerability in some versions of Microsoft Camera could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Camera could lead to remote code execution.

The flaw lies in the Codec Pack component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27235 - (MSPT-Oct2020) Microsoft Windows GDI Remote Code Execution (CVE-2020-16911)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16911

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the GDI component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27236 - (MSPT-Oct2020) Microsoft Windows Graphics Remote Code Execution (CVE-2020-16923)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16923

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Graphics component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27237 - (MSPT-Oct2020) Microsoft Graphics Components Improperly Handle Objects in Memory Remote Code Execution (CVE-2020-1167)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-1167

Description A vulnerability in some versions of Microsoft Graphics Components could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Graphics Components could lead to remote code execution.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27248 - (MSPT-Oct2020) Microsoft Windows TCP/IP Remote Code Execution (CVE-2020-16898)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16898

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the TCP/IP component. Successful exploitation by a remote attacker could result in the execution of arbitrary code.

27249 - (MSPT-Oct2020) Microsoft Windows TCP/IP Denial of Service (CVE-2020-16899)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16899

Description A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

Observation A vulnerability in some versions of Microsoft Windows could lead to a denial of service.

The flaw lies in the TCP/IP component. Successful exploitation by a remote attacker could result in a denial of service condition.

27251 - (MSPT-Oct2020) Microsoft Windows Jet Database Engine Remote Code Execution (CVE-2020-16924)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16924

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution. Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Jet Database Engine component. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27254 - (MSPT-Oct2020) Microsoft Windows Camera Codec Pack Remote Code Execution (CVE-2020-16968)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16968

Description A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Windows could lead to remote code execution.

The flaw lies in the Camera Codec Pack component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27258 - (MSPT-Oct2020) Microsoft SharePoint Server Remote Code Execution (CVE-2020-16944)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16944

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

The flaw lies in the Improperly Sanitize A Specially Crafted Request component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27259 - (MSPT-Oct2020) Microsoft SharePoint Server Remote Code Execution (CVE-2020-16945)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16945

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

The flaw lies in the Improperly Sanitize A Specially Crafted Request component. Successful exploitation by a remote attacker could result in the execution of arbitrary code.The exploit requires the attacker to have valid credentials to the vulnerable system. 27260 - (MSPT-Oct2020) Microsoft SharePoint Server Remote Code Execution (CVE-2020-16946)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16946

Description A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint Server could lead to remote code execution.

The flaw lies in the Improperly Sanitize A Specially Crafted Request component. Successful exploitation by an attacker could result in the execution of arbitrary code.The exploit requires the attacker to have valid credentials to the vulnerable system.

27264 - (MSPT-Oct2020) Microsoft SharePoint Remote Code Execution (CVE-2020-16952)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16952

Description A vulnerability in some versions of Microsoft SharePoint could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint could lead to remote code execution.

The flaw lies in the Improperly Check The Source Markup component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27268 - (MSPT-Oct2020) Microsoft Excel Remote Code Execution (CVE-2020-16930)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16930

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27269 - (MSPT-Oct2020) Microsoft Excel Remote Code Execution (CVE-2020-16931)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16931

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27270 - (MSPT-Oct2020) Microsoft Excel Remote Code Execution (CVE-2020-16932)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16932

Description A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Excel could lead to remote code execution.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27271 - (MSPT-Oct2020) Microsoft Word Security Feature Bypass (CVE-2020-16933)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16933

Description A vulnerability in some versions of Microsoft Word could lead to Security Feature Bypass.

Observation A vulnerability in some versions of Microsoft Word could lead to Security Feature Bypass.

The flaw lies in the Improperly Handle .LNK Files. Successful exploitation by an attacker could result in the security feature bypass. The exploit requires the user to open a vulnerable website, email or document.

27272 - (MSPT-Oct2020) Microsoft Outlook Remote Code Execution (CVE-2020-16947)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16947

Description A vulnerability in some versions of Microsoft Outlook could lead to remote code execution. Observation A vulnerability in some versions of Microsoft Outlook could lead to remote code execution.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27274 - (MSPT-Oct2020) Microsoft Office Remote Code Execution Vulnerability (CVE-2020-16954)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16954

Description A vulnerability in some versions of Microsoft Office could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Office could lead to remote code execution.

The flaw is due to improper handling of objects in memory. Successful exploitation by an attacker could result in the execution of arbitrary code. The exploit requires the attacker to have valid credentials to the vulnerable system.

27276 - (MSPT-Oct2020) Microsoft Dynamics 365 Improperly Sanitize A Specially Crafted Request Remote Code Execution (CVE-2020-16978)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16978

Description A vulnerability in some versions of Microsoft Dynamics 365 could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Dynamics 365 could lead to remote code execution.

The flaw lies in the Improperly Sanitize A Specially Crafted Request component. Successful exploitation by a remote attacker could result in the execution of arbitrary code.The exploit requires the attacker to have valid credentials to the vulnerable system.

27277 - (MSPT-Oct2020) Microsoft Dynamics 365 Improperly Sanitize A Specially Crafted Request Remote Code Execution (CVE-2020-16956)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-16956

Description A vulnerability in some versions of Microsoft Dynamics 365 could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft Dynamics 365 could lead to remote code execution. The flaw lies in the Improperly Sanitize A Specially Crafted Request component. Successful exploitation by a remote attacker could result in the execution of arbitrary code.The exploit requires the attacker to have valid credentials to the vulnerable system.

132541 - Oracle VM OVMSA-2020-0044 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle VM Patches and Hotfixes Risk Level: High CVE: CVE-2016-10905, CVE-2016-10906, CVE-2017-16528, CVE-2017-16644, CVE-2017-8924, CVE-2017-8925, CVE-2018-16884, CVE-2018-20856, CVE-2018-9415, CVE-2019-10638, CVE-2019-10639, CVE-2019-11487, CVE-2019-14898, CVE-2019-15218, CVE-2019-15505, CVE-2019-15927, CVE-2019-16746, CVE-2019-17075, CVE-2019-18885, CVE-2019-19049, CVE-2019-19052, CVE-2019-19062, CVE-2019-19073, CVE-2019-19535, CVE-2019-19768, CVE-2019-19965, CVE-2019-20054, CVE-2019-20096, CVE-2019-20811, CVE-2019-20812, CVE-2019-3846, CVE-2019-3874, CVE-2019-5108, CVE-2019-6974, CVE-2019-7221, CVE- 2019-7222, CVE-2020-10720, CVE-2020-10732, CVE-2020-10751, CVE-2020-10769, CVE-2020-14314, CVE-2020-14331, CVE- 2020-1749, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285

Description The scan detected that the host is missing the following update: OVMSA-2020-0044

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/oraclevm-errata/2020-October/001000.html http://oss.oracle.com/pipermail/oraclevm-errata/2020-October/001002.html

OVM3.4 x86_64 kernel-uek-4.1.12-124.43.4.el6uek kernel-uek-firmware-4.1.12-124.43.4.el6uek

149422 - SuSE SLES 12 SP5 SUSE-SU-2020:2720-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-1472

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2720-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007468.html

SuSE SLES 12 SP5 noarch samba-doc-4.10.18+git.208.88201368c52-3.17.1 x86_64 libsamba-errors0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libdcerpc0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libndr-standard0-4.10.18+git.208.88201368c52-3.17.1 libsamba-hostconfig0-4.10.18+git.208.88201368c52-3.17.1 samba-winbind-4.10.18+git.208.88201368c52-3.17.1 libsamba-credentials0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr0-4.10.18+git.208.88201368c52-3.17.1 samba-libs-4.10.18+git.208.88201368c52-3.17.1 libsamba-errors0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libdcerpc0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamba-errors0-4.10.18+git.208.88201368c52-3.17.1 libdcerpc0-4.10.18+git.208.88201368c52-3.17.1 libsamba-passdb0-4.10.18+git.208.88201368c52-3.17.1 samba-libs-python3-debuginfo-4.10.18+git.208.88201368c52-3.17.1 samba-4.10.18+git.208.88201368c52-3.17.1 libsamdb0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamba-hostconfig0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr0-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-winbind-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libdcerpc-binding0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsamba-util0-4.10.18+git.208.88201368c52-3.17.1 libsamba-hostconfig0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 samba-libs-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbldap2-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsamba-credentials0-4.10.18+git.208.88201368c52-3.17.1 libnetapi0-4.10.18+git.208.88201368c52-3.17.1 libsmbldap2-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamdb0-4.10.18+git.208.88201368c52-3.17.1 libsamba-util0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-client-4.10.18+git.208.88201368c52-3.17.1 libdcerpc-binding0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamdb0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbclient0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-libs-python3-32bit-4.10.18+git.208.88201368c52-3.17.1 libwbclient0-4.10.18+git.208.88201368c52-3.17.1 samba-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libdcerpc-binding0-4.10.18+git.208.88201368c52-3.17.1 samba-client-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbclient0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 samba-libs-python3-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-krb5pac0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsmbclient0-4.10.18+git.208.88201368c52-3.17.1 libsamba-credentials0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libtevent-util0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsamba-passdb0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamdb0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsmbconf0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-standard0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libndr-standard0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-krb5pac0-4.10.18+git.208.88201368c52-3.17.1 libdcerpc0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-libs-python3-4.10.18+git.208.88201368c52-3.17.1 libsmbclient0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbconf0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbldap2-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-libs-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamba-hostconfig0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-nbt0-4.10.18+git.208.88201368c52-3.17.1 libsmbconf0-4.10.18+git.208.88201368c52-3.17.1 libndr-standard0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libwbclient0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-libs-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libtevent-util0-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-client-debuginfo-4.10.18+git.208.88201368c52-3.17.1 samba-winbind-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamba-credentials0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libtevent-util0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libnetapi0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbconf0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libndr-krb5pac0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamba-errors0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libnetapi0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsamba-util0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libsamba-util0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-nbt0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 samba-winbind-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libtevent-util0-4.10.18+git.208.88201368c52-3.17.1 libsamba-passdb0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libsamba-passdb0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 libwbclient0-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-nbt0-32bit-4.10.18+git.208.88201368c52-3.17.1 libnetapi0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 samba-client-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-krb5pac0-32bit-4.10.18+git.208.88201368c52-3.17.1 libsmbldap2-4.10.18+git.208.88201368c52-3.17.1 libwbclient0-debuginfo-4.10.18+git.208.88201368c52-3.17.1 samba-debugsource-4.10.18+git.208.88201368c52-3.17.1 libdcerpc-binding0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1 libndr-nbt0-debuginfo-32bit-4.10.18+git.208.88201368c52-3.17.1

149423 - SuSE Linux 15.1 openSUSE-SU-2020:1534-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-8027

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1534-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00249.html

SuSE Linux 15.1 i586 openldap2-back-meta-debuginfo-2.4.46-lp151.10.18.1 openldap2-ppolicy-check-password-debuginfo-1.2-lp151.10.18.1 openldap2-back-sql-2.4.46-lp151.10.18.1 openldap2-back-sock-2.4.46-lp151.10.18.1 openldap2-contrib-debuginfo-2.4.46-lp151.10.18.1 openldap2-devel-2.4.46-lp151.10.18.1 libldap-2_4-2-debuginfo-2.4.46-lp151.10.18.1 openldap2-back-sock-debuginfo-2.4.46-lp151.10.18.1 openldap2-back-meta-2.4.46-lp151.10.18.1 openldap2-contrib-2.4.46-lp151.10.18.1 openldap2-debugsource-2.4.46-lp151.10.18.1 libldap-2_4-2-2.4.46-lp151.10.18.1 openldap2-debuginfo-2.4.46-lp151.10.18.1 openldap2-ppolicy-check-password-1.2-lp151.10.18.1 openldap2-back-perl-debuginfo-2.4.46-lp151.10.18.1 openldap2-client-debuginfo-2.4.46-lp151.10.18.1 openldap2-2.4.46-lp151.10.18.1 openldap2-back-sql-debuginfo-2.4.46-lp151.10.18.1 openldap2-back-perl-2.4.46-lp151.10.18.1 openldap2-devel-static-2.4.46-lp151.10.18.1 openldap2-client-2.4.46-lp151.10.18.1 noarch openldap2-doc-2.4.46-lp151.10.18.1 libldap-data-2.4.46-lp151.10.18.1 x86_64 openldap2-back-meta-debuginfo-2.4.46-lp151.10.18.1 openldap2-ppolicy-check-password-debuginfo-1.2-lp151.10.18.1 openldap2-back-sql-2.4.46-lp151.10.18.1 libldap-2_4-2-32bit-2.4.46-lp151.10.18.1 openldap2-back-sock-2.4.46-lp151.10.18.1 openldap2-contrib-debuginfo-2.4.46-lp151.10.18.1 openldap2-devel-2.4.46-lp151.10.18.1 libldap-2_4-2-debuginfo-2.4.46-lp151.10.18.1 openldap2-back-sock-debuginfo-2.4.46-lp151.10.18.1 openldap2-back-meta-2.4.46-lp151.10.18.1 openldap2-contrib-2.4.46-lp151.10.18.1 openldap2-debugsource-2.4.46-lp151.10.18.1 libldap-2_4-2-2.4.46-lp151.10.18.1 openldap2-debuginfo-2.4.46-lp151.10.18.1 libldap-2_4-2-32bit-debuginfo-2.4.46-lp151.10.18.1 openldap2-ppolicy-check-password-1.2-lp151.10.18.1 openldap2-back-perl-debuginfo-2.4.46-lp151.10.18.1 openldap2-client-debuginfo-2.4.46-lp151.10.18.1 openldap2-devel-32bit-2.4.46-lp151.10.18.1 openldap2-2.4.46-lp151.10.18.1 openldap2-back-sql-debuginfo-2.4.46-lp151.10.18.1 openldap2-back-perl-2.4.46-lp151.10.18.1 openldap2-devel-static-2.4.46-lp151.10.18.1 openldap2-client-2.4.46-lp151.10.18.1

149424 - SuSE Linux 15.2 openSUSE-SU-2020:1616-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15095, CVE-2020-8201, CVE-2020-8252

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1616-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00031.html

SuSE Linux 15.2 x86_64 nodejs12-debuginfo-12.18.4-lp152.3.6.1 nodejs12-12.18.4-lp152.3.6.1 npm12-12.18.4-lp152.3.6.1 nodejs12-debugsource-12.18.4-lp152.3.6.1 nodejs12-devel-12.18.4-lp152.3.6.1 noarch nodejs12-docs-12.18.4-lp152.3.6.1

149425 - SuSE Linux 15.2 openSUSE-SU-2020:1664-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14364, CVE-2020-15863, CVE-2020-16092, CVE-2020-24352

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1664-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00081.html

SuSE Linux 15.2 x86_64 qemu-ksm-4.2.1-lp152.9.6.1 qemu-kvm-4.2.1-lp152.9.6.1 qemu-block-ssh-debuginfo-4.2.1-lp152.9.6.1 qemu-block-curl-4.2.1-lp152.9.6.1 qemu-testsuite-4.2.1-lp152.9.6.1 qemu-block-iscsi-4.2.1-lp152.9.6.1 qemu-arm-4.2.1-lp152.9.6.1 qemu-x86-debuginfo-4.2.1-lp152.9.6.1 qemu-4.2.1-lp152.9.6.1 qemu-guest-agent-4.2.1-lp152.9.6.1 qemu-block-dmg-debuginfo-4.2.1-lp152.9.6.1 qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.6.1 qemu-vhost-user-gpu-4.2.1-lp152.9.6.1 qemu-block-dmg-4.2.1-lp152.9.6.1 qemu-ui-gtk-4.2.1-lp152.9.6.1 qemu-debuginfo-4.2.1-lp152.9.6.1 qemu-tools-4.2.1-lp152.9.6.1 qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.6.1 qemu-x86-4.2.1-lp152.9.6.1 qemu-s390-debuginfo-4.2.1-lp152.9.6.1 qemu-block-gluster-debuginfo-4.2.1-lp152.9.6.1 qemu-arm-debuginfo-4.2.1-lp152.9.6.1 qemu-ppc-debuginfo-4.2.1-lp152.9.6.1 qemu-ui-spice-app-4.2.1-lp152.9.6.1 qemu-block-ssh-4.2.1-lp152.9.6.1 qemu-lang-4.2.1-lp152.9.6.1 qemu-audio-alsa-debuginfo-4.2.1-lp152.9.6.1 qemu-block-rbd-debuginfo-4.2.1-lp152.9.6.1 qemu-ui-curses-debuginfo-4.2.1-lp152.9.6.1 qemu-linux-user-debuginfo-4.2.1-lp152.9.6.1 qemu-linux-user-4.2.1-lp152.9.6.1 qemu-ui-sdl-4.2.1-lp152.9.6.1 qemu-block-curl-debuginfo-4.2.1-lp152.9.6.1 qemu-audio-pa-4.2.1-lp152.9.6.1 qemu-extra-4.2.1-lp152.9.6.1 qemu-linux-user-debugsource-4.2.1-lp152.9.6.1 qemu-ppc-4.2.1-lp152.9.6.1 qemu-audio-sdl-debuginfo-4.2.1-lp152.9.6.1 qemu-block-nfs-4.2.1-lp152.9.6.1 qemu-extra-debuginfo-4.2.1-lp152.9.6.1 qemu-guest-agent-debuginfo-4.2.1-lp152.9.6.1 qemu-block-rbd-4.2.1-lp152.9.6.1 qemu-s390-4.2.1-lp152.9.6.1 qemu-debugsource-4.2.1-lp152.9.6.1 qemu-tools-debuginfo-4.2.1-lp152.9.6.1 qemu-audio-alsa-4.2.1-lp152.9.6.1 qemu-ui-curses-4.2.1-lp152.9.6.1 qemu-ui-sdl-debuginfo-4.2.1-lp152.9.6.1 qemu-audio-pa-debuginfo-4.2.1-lp152.9.6.1 qemu-audio-sdl-4.2.1-lp152.9.6.1 qemu-block-gluster-4.2.1-lp152.9.6.1 qemu-block-nfs-debuginfo-4.2.1-lp152.9.6.1 qemu-block-iscsi-debuginfo-4.2.1-lp152.9.6.1 qemu-ui-gtk-debuginfo-4.2.1-lp152.9.6.1 noarch qemu-microvm-4.2.1-lp152.9.6.1 qemu-ipxe-1.0.0+-lp152.9.6.1 qemu-seabios-1.12.1+-lp152.9.6.1 qemu-sgabios-8-lp152.9.6.1 qemu-vgabios-1.12.1+-lp152.9.6.1

149426 - SuSE Linux 15.1 openSUSE-SU-2020:1644-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15095

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1644-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00060.html

SuSE Linux 15.1 i586 npm8-8.17.0-lp151.2.21.1 nodejs8-devel-8.17.0-lp151.2.21.1 nodejs8-debuginfo-8.17.0-lp151.2.21.1 nodejs8-debugsource-8.17.0-lp151.2.21.1 nodejs8-8.17.0-lp151.2.21.1 noarch nodejs8-docs-8.17.0-lp151.2.21.1 x86_64 npm8-8.17.0-lp151.2.21.1 nodejs8-devel-8.17.0-lp151.2.21.1 nodejs8-debuginfo-8.17.0-lp151.2.21.1 nodejs8-debugsource-8.17.0-lp151.2.21.1 nodejs8-8.17.0-lp151.2.21.1

149428 - SuSE Linux 15.1 openSUSE-SU-2020:1613-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-20916

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1613-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00029.html

SuSE Linux 15.1 noarch python3-pip-10.0.1-lp151.3.3.1 python2-pip-10.0.1-lp151.3.3.1

149432 - SuSE SLES 12 SP5 SUSE-SU-2020:2807-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-20433

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2807-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007507.html

SuSE SLES 12 SP5 x86_64 aspell-debuginfo-0.60.6.1-18.8.2 libaspell15-0.60.6.1-18.8.2 libaspell15-debuginfo-0.60.6.1-18.8.2 aspell-0.60.6.1-18.8.2 aspell-ispell-0.60.6.1-18.8.2 aspell-debugsource-0.60.6.1-18.8.2 libaspell15-debuginfo-32bit-0.60.6.1-18.8.2 libaspell15-32bit-0.60.6.1-18.8.2 149435 - SuSE Linux 15.2 openSUSE-SU-2020:1628-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-20919

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1628-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00044.html

SuSE Linux 15.2 x86_64 perl-DBI-1.642-lp152.2.6.1 perl-DBI-debuginfo-1.642-lp152.2.6.1 perl-DBI-debugsource-1.642-lp152.2.6.1 i586 perl-DBI-1.642-lp152.2.6.1 perl-DBI-debuginfo-1.642-lp152.2.6.1 perl-DBI-debugsource-1.642-lp152.2.6.1

149436 - SuSE Linux 15.1 openSUSE-SU-2020:1620-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-20919

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1620-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00035.html

SuSE Linux 15.1 x86_64 perl-DBI-debugsource-1.639-lp151.3.13.1 perl-DBI-1.639-lp151.3.13.1 perl-DBI-debuginfo-1.639-lp151.3.13.1 i586 perl-DBI-debugsource-1.639-lp151.3.13.1 perl-DBI-1.639-lp151.3.13.1 perl-DBI-debuginfo-1.639-lp151.3.13.1

149437 - SuSE SLES 12 SP5 SUSE-SU-2020:2759-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2759-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007487.html

SuSE SLES 12 SP5 x86_64 MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1

149438 - SuSE Linux 15.2 openSUSE-SU-2020:1660-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15095, CVE-2020-8252

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1660-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00078.html

SuSE Linux 15.2 i586 nodejs10-debugsource-10.22.1-lp152.2.6.1 nodejs10-10.22.1-lp152.2.6.1 nodejs10-debuginfo-10.22.1-lp152.2.6.1 npm10-10.22.1-lp152.2.6.1 nodejs10-devel-10.22.1-lp152.2.6.1 noarch nodejs10-docs-10.22.1-lp152.2.6.1 x86_64 nodejs10-debugsource-10.22.1-lp152.2.6.1 nodejs10-10.22.1-lp152.2.6.1 nodejs10-debuginfo-10.22.1-lp152.2.6.1 npm10-10.22.1-lp152.2.6.1 nodejs10-devel-10.22.1-lp152.2.6.1 149439 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1687-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14196, CVE-2020-25829

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1687-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00105.html https://lists.opensuse.org/opensuse-updates/2020-10/msg00106.html

SuSE Linux 15.2 x86_64 pdns-recursor-debugsource-4.3.5-lp152.2.6.1 pdns-recursor-debuginfo-4.3.5-lp152.2.6.1 pdns-recursor-4.3.5-lp152.2.6.1

SuSE Linux 15.1 x86_64 pdns-recursor-debugsource-4.1.12-lp151.3.9.1 pdns-recursor-4.1.12-lp151.3.9.1 pdns-recursor-debuginfo-4.1.12-lp151.3.9.1

149440 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1675-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-26934, CVE-2020-26935

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1675-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00092.html https://lists.opensuse.org/opensuse-updates/2020-10/msg00094.html

SuSE Linux 15.2 noarch phpMyAdmin-4.9.6-lp152.2.3.1

SuSE Linux 15.1 noarch phpMyAdmin-4.9.6-lp151.2.18.1

149441 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1674-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-24368

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1674-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00093.html

SuSE Linux 15.2 noarch icingaweb2-vendor-zf1-2.7.4-lp152.2.3.1 icingaweb2-vendor-dompdf-2.7.4-lp152.2.3.1 icingaweb2-vendor-lessphp-2.7.4-lp152.2.3.1 icingaweb2-common-2.7.4-lp152.2.3.1 icingaweb2-vendor-JShrink-2.7.4-lp152.2.3.1 icingaweb2-2.7.4-lp152.2.3.1 icingaweb2-vendor-HTMLPurifier-2.7.4-lp152.2.3.1 -Icinga-2.7.4-lp152.2.3.1 icingaweb2-vendor-Parsedown-2.7.4-lp152.2.3.1 icingacli-2.7.4-lp152.2.3.1

SuSE Linux 15.1 noarch icingaweb2-vendor-lessphp-2.7.4-lp151.6.8.1 php-Icinga-2.7.4-lp151.6.8.1 icingacli-2.7.4-lp151.6.8.1 icingaweb2-2.7.4-lp151.6.8.1 icingaweb2-vendor-dompdf-2.7.4-lp151.6.8.1 icingaweb2-vendor-zf1-2.7.4-lp151.6.8.1 icingaweb2-vendor-HTMLPurifier-2.7.4-lp151.6.8.1 icingaweb2-vendor-Parsedown-2.7.4-lp151.6.8.1 icingaweb2-common-2.7.4-lp151.6.8.1 icingaweb2-vendor-JShrink-2.7.4-lp151.6.8.1

149442 - SuSE Linux 15.2 openSUSE-SU-2020:1678-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1678-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00097.html SuSE Linux 15.2 noarch crmsh-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1 crmsh-scripts-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1 crmsh-test-4.2.0+git.1602225426.5f84efb5-lp152.4.27.1

149444 - SuSE Linux 15.2 openSUSE-SU-2020:1680-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-25219, CVE-2020-26154

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1680-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00099.html

SuSE Linux 15.2 i586 libproxy1-0.4.15-lp152.5.3.1 libproxy-debugsource-0.4.15-lp152.5.3.1 libproxy-devel-0.4.15-lp152.5.3.1 libproxy-tools-0.4.15-lp152.5.3.1 libproxy1-debuginfo-0.4.15-lp152.5.3.1 libproxy-tools-debuginfo-0.4.15-lp152.5.3.1 noarch python-libproxy-0.4.15-lp152.5.3.1 python3-libproxy-0.4.15-lp152.5.3.1 x86_64 libproxy1-networkmanager-debuginfo-0.4.15-lp152.5.3.1 libproxy-tools-debuginfo-0.4.15-lp152.5.3.1 libproxy1-config-gnome3-0.4.15-lp152.5.3.1 libproxy-devel-0.4.15-lp152.5.3.1 libproxy1-networkmanager-0.4.15-lp152.5.3.1 libproxy1-32bit-debuginfo-0.4.15-lp152.5.3.1 perl-Net-Libproxy-debuginfo-0.4.15-lp152.5.3.1 libproxy-sharp-0.4.15-lp152.5.3.1 libproxy1-debuginfo-0.4.15-lp152.5.3.1 libproxy-debugsource-0.4.15-lp152.5.3.1 libproxy1-pacrunner--0.4.15-lp152.5.3.1 libproxy1-config-gnome3-debuginfo-0.4.15-lp152.5.3.1 perl-Net-Libproxy-0.4.15-lp152.5.3.1 libproxy-plugins-debugsource-0.4.15-lp152.5.3.1 libproxy-tools-0.4.15-lp152.5.3.1 libproxy1-pacrunner-webkit-debuginfo-0.4.15-lp152.5.3.1 libproxy1-32bit-0.4.15-lp152.5.3.1 libproxy1-config-kde-debuginfo-0.4.15-lp152.5.3.1 libproxy1-config-kde-0.4.15-lp152.5.3.1 libproxy1-0.4.15-lp152.5.3.1 149445 - SuSE Linux 15.1 openSUSE-SU-2020:1676-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-25219, CVE-2020-26154

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1676-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00095.html

SuSE Linux 15.1 i586 libproxy1-0.4.15-lp151.4.3.1 libproxy-debugsource-0.4.15-lp151.4.3.1 libproxy1-debuginfo-0.4.15-lp151.4.3.1 libproxy-tools-0.4.15-lp151.4.3.1 libproxy-devel-0.4.15-lp151.4.3.1 libproxy-tools-debuginfo-0.4.15-lp151.4.3.1 noarch python3-libproxy-0.4.15-lp151.4.3.1 python-libproxy-0.4.15-lp151.4.3.1 x86_64 libproxy1-32bit-debuginfo-0.4.15-lp151.4.3.1 libproxy1-config-kde-0.4.15-lp151.4.3.1 libproxy1-0.4.15-lp151.4.3.1 libproxy-sharp-0.4.15-lp151.4.3.1 libproxy1-config-kde-debuginfo-0.4.15-lp151.4.3.1 libproxy1-pacrunner-webkit-debuginfo-0.4.15-lp151.4.3.1 libproxy1-config-gnome3-0.4.15-lp151.4.3.1 libproxy-debugsource-0.4.15-lp151.4.3.1 libproxy-devel-0.4.15-lp151.4.3.1 libproxy1-networkmanager-0.4.15-lp151.4.3.1 libproxy1-pacrunner-webkit-0.4.15-lp151.4.3.1 perl-Net-Libproxy-debuginfo-0.4.15-lp151.4.3.1 libproxy1-config-gnome3-debuginfo-0.4.15-lp151.4.3.1 libproxy1-networkmanager-debuginfo-0.4.15-lp151.4.3.1 libproxy-tools-debuginfo-0.4.15-lp151.4.3.1 libproxy1-32bit-0.4.15-lp151.4.3.1 libproxy1-debuginfo-0.4.15-lp151.4.3.1 perl-Net-Libproxy-0.4.15-lp151.4.3.1 libproxy-plugins-debugsource-0.4.15-lp151.4.3.1 libproxy-tools-0.4.15-lp151.4.3.1

149446 - SuSE SLES 12 SP5, SLED 12 SP5 SUSE-SU-2020:2750-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2017-11527 Description The scan detected that the host is missing the following update: SUSE-SU-2020:2750-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007482.html

SuSE SLED 12 SP5 x86_64 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.144.8 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.144.8 ImageMagick-debuginfo-6.8.8.1-71.144.8 ImageMagick-6.8.8.1-71.144.8 libMagick++-6_Q16-3-6.8.8.1-71.144.8 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.144.8 ImageMagick-debugsource-6.8.8.1-71.144.8

SuSE SLES 12 SP5 x86_64 ImageMagick-config-6-SUSE-6.8.8.1-71.144.8 ImageMagick-debuginfo-6.8.8.1-71.144.8 libMagickCore-6_Q16-1-6.8.8.1-71.144.8 ImageMagick-config-6-upstream-6.8.8.1-71.144.8 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.144.8 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.144.8 libMagickWand-6_Q16-1-6.8.8.1-71.144.8 ImageMagick-debugsource-6.8.8.1-71.144.8

149447 - SuSE SLED 15 SP2 SUSE-SU-2020:2879-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-0404, CVE-2020-0427, CVE-2020-0431, CVE-2020-0432, CVE-2020-14385, CVE-2020-14390, CVE-2020-2521, CVE-2020-25284, CVE-2020-26088

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2879-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007534.html

SuSE SLED 15 SP2 x86_64 kernel-default-extra-5.3.18-24.24.1 kernel-default-debugsource-5.3.18-24.24.1 kernel-default-debuginfo-5.3.18-24.24.1 kernel-default-extra-debuginfo-5.3.18-24.24.1

149448 - SuSE Linux 15.1 openSUSE-SU-2020:1682-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-12351, CVE-2020-12352, CVE-2020-25212, CVE-2020-25645

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1682-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00102.html

SuSE Linux 15.1 x86_64 kernel-obs-build-4.12.14-lp151.28.75.1 kernel-kvmsmall-base-debuginfo-4.12.14-lp151.28.75.1 kernel-vanilla-devel-4.12.14-lp151.28.75.1 kernel-kvmsmall-debugsource-4.12.14-lp151.28.75.1 kernel-default-debuginfo-4.12.14-lp151.28.75.1 kernel-default-base-debuginfo-4.12.14-lp151.28.75.1 kernel-default-devel-debuginfo-4.12.14-lp151.28.75.1 kernel-debug-base-4.12.14-lp151.28.75.1 kernel-vanilla-debuginfo-4.12.14-lp151.28.75.1 kernel-kvmsmall-base-4.12.14-lp151.28.75.1 kernel-debug-debuginfo-4.12.14-lp151.28.75.1 kernel-default-debugsource-4.12.14-lp151.28.75.1 kernel-vanilla-devel-debuginfo-4.12.14-lp151.28.75.1 kernel-kvmsmall-devel-debuginfo-4.12.14-lp151.28.75.1 kernel-vanilla-base-4.12.14-lp151.28.75.1 kernel-default-devel-4.12.14-lp151.28.75.1 kernel-vanilla-debugsource-4.12.14-lp151.28.75.1 kernel-vanilla-4.12.14-lp151.28.75.1 kernel-kvmsmall-4.12.14-lp151.28.75.1 kernel-vanilla-base-debuginfo-4.12.14-lp151.28.75.1 kernel-obs-build-debugsource-4.12.14-lp151.28.75.1 kernel-syms-4.12.14-lp151.28.75.1 kernel-debug-4.12.14-lp151.28.75.1 kernel-obs-qa-4.12.14-lp151.28.75.1 kernel-debug-base-debuginfo-4.12.14-lp151.28.75.1 kernel-default-base-4.12.14-lp151.28.75.1 kernel-debug-devel-4.12.14-lp151.28.75.1 kernel-kvmsmall-debuginfo-4.12.14-lp151.28.75.1 kernel-debug-debugsource-4.12.14-lp151.28.75.1 kernel-kvmsmall-devel-4.12.14-lp151.28.75.1 kernel-default-4.12.14-lp151.28.75.1 kernel-debug-devel-debuginfo-4.12.14-lp151.28.75.1 noarch kernel-macros-4.12.14-lp151.28.75.1 kernel-source-4.12.14-lp151.28.75.1 kernel-devel-4.12.14-lp151.28.75.1 kernel-docs-html-4.12.14-lp151.28.75.1 kernel-source-vanilla-4.12.14-lp151.28.75.1 kernel-docs-4.12.14-lp151.28.75.1

149449 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1631-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-26164

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1631-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00047.html

SuSE Linux 15.2 x86_64 kdeconnect-kde-debugsource-20.04.2-lp152.2.3.1 kdeconnect-kde-debuginfo-20.04.2-lp152.2.3.1 kdeconnect-kde-20.04.2-lp152.2.3.1 noarch kdeconnect-kde-lang-20.04.2-lp152.2.3.1 kdeconnect-kde-zsh-completion-20.04.2-lp152.2.3.1

SuSE Linux 15.1 x86_64 kdeconnect-kde-debugsource-1.3.3-lp151.2.3.1 kdeconnect-kde-1.3.3-lp151.2.3.1 kdeconnect-kde-debuginfo-1.3.3-lp151.2.3.1 noarch kdeconnect-kde-lang-1.3.3-lp151.2.3.1

149450 - SuSE SLES 12 SP5 SUSE-SU-2020:2751-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-17507

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2751-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007486.html

SuSE SLES 12 SP5 x86_64 libQt5Sql5-unixODBC-5.6.2-6.25.1 libQt5Sql5-unixODBC-debuginfo-5.6.2-6.25.1 libQt5Sql5--5.6.2-6.25.1 libQt5Widgets5-5.6.2-6.25.1 libQt5OpenGL5-debuginfo-5.6.2-6.25.1 libQt5Gui5-debuginfo-5.6.2-6.25.1 libQt5Concurrent5-debuginfo-5.6.2-6.25.1 libQt5Sql5-debuginfo-5.6.2-6.25.1 libQt5Concurrent5-5.6.2-6.25.1 libQt5Test5-debuginfo-5.6.2-6.25.1 libQt5Core5-debuginfo-5.6.2-6.25.1 libQt5Sql5-postgresql-debuginfo-5.6.2-6.25.1 libQt5Network5-debuginfo-5.6.2-6.25.1 libQt5Sql5--debuginfo-5.6.2-6.25.1 libQt5Xml5-5.6.2-6.25.1 libQt5Sql5-5.6.2-6.25.1 libQt5Widgets5-debuginfo-5.6.2-6.25.1 libqt5-qtbase-debugsource-5.6.2-6.25.1 libQt5OpenGL5-5.6.2-6.25.1 libQt5Sql5-mysql-5.6.2-6.25.1 libQt5Gui5-5.6.2-6.25.1 libQt5Network5-5.6.2-6.25.1 libQt5PrintSupport5-5.6.2-6.25.1 libQt5Xml5-debuginfo-5.6.2-6.25.1 libQt5Sql5-sqlite-5.6.2-6.25.1 libQt5DBus5-5.6.2-6.25.1 libQt5Sql5-sqlite-debuginfo-5.6.2-6.25.1 libQt5DBus5-debuginfo-5.6.2-6.25.1 libQt5Core5-5.6.2-6.25.1 libQt5PrintSupport5-debuginfo-5.6.2-6.25.1 libQt5Test5-5.6.2-6.25.1

149451 - SuSE Linux 15.2 openSUSE-SU-2020:1598-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-20916

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1598-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00013.html

SuSE Linux 15.2 noarch python2-pip-10.0.1-lp152.4.3.1 python3-pip-10.0.1-lp152.4.3.1

149453 - SuSE SLES 12 SP5 SUSE-SU-2020:2743-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-13361, CVE-2020-14364, CVE-2020-15863, CVE-2020-16092

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2743-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007481.html

SuSE SLES 12 SP5 noarch qemu-vgabios-1.12.0-45.1 qemu-sgabios-8-45.1 qemu-seabios-1.12.0-45.1 qemu-ipxe-1.0.0+-45.1 x86_64 qemu-block-iscsi-debuginfo-3.1.1.1-45.1 qemu-guest-agent-3.1.1.1-45.1 qemu-ui-curses-3.1.1.1-45.1 qemu-kvm-3.1.1.1-45.1 qemu-block-curl-debuginfo-3.1.1.1-45.1 qemu-block-iscsi-3.1.1.1-45.1 qemu-ui-curses-debuginfo-3.1.1.1-45.1 qemu-block-rbd-3.1.1.1-45.1 qemu-block-ssh-debuginfo-3.1.1.1-45.1 qemu-lang-3.1.1.1-45.1 qemu-audio-oss-3.1.1.1-45.1 qemu-block-rbd-debuginfo-3.1.1.1-45.1 qemu-audio-sdl-debuginfo-3.1.1.1-45.1 qemu-audio-pa-debuginfo-3.1.1.1-45.1 qemu-audio-sdl-3.1.1.1-45.1 qemu-audio-pa-3.1.1.1-45.1 qemu-audio-alsa-debuginfo-3.1.1.1-45.1 qemu-ui-gtk-debuginfo-3.1.1.1-45.1 qemu-block-curl-3.1.1.1-45.1 qemu-tools-3.1.1.1-45.1 qemu-audio-alsa-3.1.1.1-45.1 qemu-3.1.1.1-45.1 qemu-debugsource-3.1.1.1-45.1 qemu-audio-oss-debuginfo-3.1.1.1-45.1 qemu-ui-sdl-3.1.1.1-45.1 qemu-guest-agent-debuginfo-3.1.1.1-45.1 qemu-tools-debuginfo-3.1.1.1-45.1 qemu-x86-3.1.1.1-45.1 qemu-block-ssh-3.1.1.1-45.1 qemu-ui-sdl-debuginfo-3.1.1.1-45.1 qemu-ui-gtk-3.1.1.1-45.1

149454 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1652-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-8154, CVE-2020-8155, CVE-2020-8183, CVE-2020-8228, CVE-2020-8233

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1652-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00069.html https://lists.opensuse.org/opensuse-updates/2020-10/msg00068.html

SuSE Linux 15.2 noarch nextcloud-20.0.0-lp152.3.3.1

SuSE Linux 15.1 noarch nextcloud-20.0.0-lp151.2.9.1

149457 - SuSE SLED 15 SP1, 15 SP2 SUSE-SU-2020:2951-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-14275

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2951-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007584.html

SuSE SLED 15 SP1 x86_64 transfig-debuginfo-3.2.6a-4.9.113 transfig-3.2.6a-4.9.113 transfig-debugsource-3.2.6a-4.9.113

SuSE SLED 15 SP2 x86_64 transfig-debuginfo-3.2.6a-4.9.113 transfig-3.2.6a-4.9.113 transfig-debugsource-3.2.6a-4.9.113

149459 - SuSE SLES 12 SP5 SUSE-SU-2020:2856-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2013-7490, CVE-2019-20919

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2856-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007519.html

SuSE SLES 12 SP5 x86_64 perl-DBI-1.628-5.6.1 perl-DBI-debugsource-1.628-5.6.1 perl-DBI-debuginfo-1.628-5.6.1

149461 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1527-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963, CVE-2020-15964, CVE-2020-15965, CVE-2020- 15966

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1527-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00242.html

SuSE Linux 15.2 x86_64 chromedriver-85.0.4183.121-lp152.2.33.1 chromium-debugsource-85.0.4183.121-lp152.2.33.1 chromedriver-debuginfo-85.0.4183.121-lp152.2.33.1 chromium-85.0.4183.121-lp152.2.33.1 chromium-debuginfo-85.0.4183.121-lp152.2.33.1

SuSE Linux 15.1 x86_64 chromedriver-debuginfo-85.0.4183.121-lp151.2.136.1 chromium-85.0.4183.121-lp151.2.136.1 chromedriver-85.0.4183.121-lp151.2.136.1 chromium-debuginfo-85.0.4183.121-lp151.2.136.1 chromium-debugsource-85.0.4183.121-lp151.2.136.1

149462 - SuSE Linux 15.1 openSUSE-SU-2020:1513-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-1472

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1513-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00227.html

SuSE Linux 15.1 i586 libsamba-policy-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libtevent-util0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-ad-dc-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-errors0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-krb5pac0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-samr0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-util0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-krb5pac-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-util0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-pcp-pmda-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-binding0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbconf-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-tests-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-nbt0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-samr0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libwbclient0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-hostconfig0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbldap2-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libnetapi0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy0-python3-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamdb-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbclient0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-standard0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libnetapi-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-python-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamdb0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-python3-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python3-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-passdb0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libtevent-util0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-hostconfig-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python3-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-nbt-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-winbind-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-debugsource-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-credentials0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libwbclient-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbconf0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbclient-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-python-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-hostconfig0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-python3-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-util-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libtevent-util-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-errors-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-ad-dc-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-passdb0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbclient0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-winbind-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-dsdb-modules-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy-python3-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamdb0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbldap-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbconf0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-client-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-standard-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-samr-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-krb5pac0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-dsdb-modules-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libwbclient0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-core-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-pidl-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-nbt0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-credentials-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-test-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-binding0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-passdb-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-credentials0-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-pcp-pmda-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-test-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbldap2-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-errors0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy0-python3-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libndr-standard0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-tests-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libnetapi0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-client-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy-python-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 noarch samba-doc-4.9.5+git.373.26895a83dbf-lp151.2.33.1 x86_64 libsmbclient0-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-client-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-credentials0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libtevent-util0-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libdcerpc-binding0-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libnetapi0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libnetapi0-32bit-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python3-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-libs-python3-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-tests-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-hostconfig0-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-ceph-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libwbclient-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1 ctdb-tests-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-winbind-32bit-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-client-32bit-4.9.5+git.373.26895a83dbf-lp151.2.33.1 samba-dsdb-modules-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbldap2-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamdb0-debuginfo-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsamba-policy0-python3-4.9.5+git.373.26895a83dbf-lp151.2.33.1 libsmbconf-devel-4.9.5+git.373.26895a83dbf-lp151.2.33.1

149463 - SuSE Linux 15.1 openSUSE-SU-2020:1658-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1658-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00073.html

SuSE Linux 15.1 i586 permissions-20181116-lp151.4.27.1 permissions-debugsource-20181116-lp151.4.27.1 permissions-debuginfo-20181116-lp151.4.27.1 noarch permissions-zypp-plugin-20181116-lp151.4.27.1 x86_64 permissions-20181116-lp151.4.27.1 permissions-debugsource-20181116-lp151.4.27.1 permissions-debuginfo-20181116-lp151.4.27.1

149464 - SuSE Linux 15.2 openSUSE-SU-2020:1525-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-14562

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1525-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00234.html

SuSE Linux 15.2 i586 ovmf-tools-201911-lp152.6.5.1 ovmf-201911-lp152.6.5.1 noarch qemu-ovmf-ia32-201911-lp152.6.5.1 qemu-ovmf-x86_64-201911-lp152.6.5.1 x86_64 ovmf-tools-201911-lp152.6.5.1 qemu-ovmf-x86_64-debug-201911-lp152.6.5.1 ovmf-201911-lp152.6.5.1

149465 - SuSE Linux 15.1 openSUSE-SU-2020:1511-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14628, CVE-2020-14629, CVE-2020-14646, CVE-2020-14647, CVE-2020-14648, CVE-2020-14649, CVE-2020- 14650, CVE-2020-14673, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676, CVE-2020-14677, CVE-2020-14694, CVE-2020- 14695, CVE-2020-14698, CVE-2020-14699, CVE-2020-14700, CVE-2020-14703, CVE-2020-14704, CVE-2020-14707, CVE-2020- 14711, CVE-2020-14712, CVE-2020-14713, CVE-2020-14714, CVE-2020-14715

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1511-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00226.html

SuSE Linux 15.1 x86_64 virtualbox-vnc-6.0.24-lp151.2.18.1 virtualbox-guest-x11-debuginfo-6.0.24-lp151.2.18.1 virtualbox-guest-tools-6.0.24-lp151.2.18.1 virtualbox-6.0.24-lp151.2.18.1 virtualbox-guest-tools-debuginfo-6.0.24-lp151.2.18.1 python3-virtualbox-debuginfo-6.0.24-lp151.2.18.1 virtualbox-devel-6.0.24-lp151.2.18.1 virtualbox-debuginfo-6.0.24-lp151.2.18.1 python3-virtualbox-6.0.24-lp151.2.18.1 virtualbox-websrv-debuginfo-6.0.24-lp151.2.18.1 virtualbox-kmp-default-6.0.24_k4.12.14_lp151.28.67-lp151.2.18.1 virtualbox-debugsource-6.0.24-lp151.2.18.1 virtualbox-kmp-default-debuginfo-6.0.24_k4.12.14_lp151.28.67-lp151.2.18.1 virtualbox-guest-x11-6.0.24-lp151.2.18.1 virtualbox-qt-debuginfo-6.0.24-lp151.2.18.1 virtualbox-websrv-6.0.24-lp151.2.18.1 virtualbox-qt-6.0.24-lp151.2.18.1 noarch virtualbox-guest-source-6.0.24-lp151.2.18.1 virtualbox-guest-desktop-icons-6.0.24-lp151.2.18.1 virtualbox-host-source-6.0.24-lp151.2.18.1

149466 - SuSE Linux 15.2 openSUSE-SU-2020:1526-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-1472

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1526-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00240.html

SuSE Linux 15.2 i586 libnetapi-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-credentials-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-test-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-policy0-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-dsdb-modules-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libwbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-samr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbconf0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-nbt0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-passdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-ad-dc-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 ctdb-pcp-pmda-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-hostconfig0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-policy-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libtevent-util0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamdb0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-standard-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-standard0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbclient-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbldap2-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamdb0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-util0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-policy0-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-binding0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-client-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbldap-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-samr-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-dsdb-modules-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-nbt-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-util0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-standard0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-test-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-winbind-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-winbind-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 ctdb-tests-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-errors0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-nbt0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libnetapi0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libwbclient-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-errors0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-errors-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libtevent-util0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbclient0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbconf-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-krb5pac0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-hostconfig-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-credentials0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libnetapi0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-ad-dc-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-binding0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-debugsource-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-krb5pac0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-util-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 ctdb-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 ctdb-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-samr0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbldap2-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-krb5pac-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-passdb0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 ctdb-tests-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbconf0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libtevent-util-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-policy-python3-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-core-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-client-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-passdb0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-credentials0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libwbclient0-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-hostconfig0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 ctdb-pcp-pmda-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 noarch samba-doc-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 x86_64 samba-ceph-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libnetapi-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-credentials-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbldap2-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-python3-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-test-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-policy0-python3-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbldap2-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-binding0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-dsdb-modules-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-errors0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-policy0-python3-32bit-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-hostconfig0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-credentials0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libwbclient0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libdcerpc-samr0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsmbconf0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-ceph-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-nbt0-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-libs-python3-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libndr-nbt0-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 samba-client-32bit-debuginfo-4.11.13+git.189.e9bd318cd13-lp152.3.13.1 libsamba-passdb-devel-4.11.13+git.189.e9bd318cd13-lp152.3.13.1

149468 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1604-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-11800, CVE-2020-15803

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1604-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00020.html

SuSE Linux 15.2 x86_64 zabbix-server-postgresql-3.0.31-lp152.2.3.1 zabbix-server-postgresql-debuginfo-3.0.31-lp152.2.3.1 zabbix-server-debuginfo-3.0.31-lp152.2.3.1 zabbix-proxy-postgresql-3.0.31-lp152.2.3.1 zabbix-proxy-sqlite-debuginfo-3.0.31-lp152.2.3.1 zabbix-proxy-3.0.31-lp152.2.3.1 zabbix-server-3.0.31-lp152.2.3.1 zabbix-debuginfo-3.0.31-lp152.2.3.1 zabbix-phpfrontend-3.0.31-lp152.2.3.1 zabbix-agent-debuginfo-3.0.31-lp152.2.3.1 zabbix-proxy-mysql-debuginfo-3.0.31-lp152.2.3.1 zabbix-java-gateway-3.0.31-lp152.2.3.1 zabbix-server-sqlite-debuginfo-3.0.31-lp152.2.3.1 zabbix-debugsource-3.0.31-lp152.2.3.1 zabbix-proxy-mysql-3.0.31-lp152.2.3.1 zabbix-agent-3.0.31-lp152.2.3.1 zabbix-proxy-sqlite-3.0.31-lp152.2.3.1 zabbix-server-sqlite-3.0.31-lp152.2.3.1 zabbix-server-mysql-debuginfo-3.0.31-lp152.2.3.1 zabbix-proxy-postgresql-debuginfo-3.0.31-lp152.2.3.1 zabbix-server-mysql-3.0.31-lp152.2.3.1 noarch zabbix-bash-completion-3.0.31-lp152.2.3.1

SuSE Linux 15.1 x86_64 zabbix-server-postgresql-3.0.31-lp151.2.6.1 zabbix-proxy-postgresql-3.0.31-lp151.2.6.1 zabbix-phpfrontend-3.0.31-lp151.2.6.1 zabbix-server-debuginfo-3.0.31-lp151.2.6.1 zabbix-agent-debuginfo-3.0.31-lp151.2.6.1 zabbix-proxy-3.0.31-lp151.2.6.1 zabbix-debugsource-3.0.31-lp151.2.6.1 zabbix-debuginfo-3.0.31-lp151.2.6.1 zabbix-agent-3.0.31-lp151.2.6.1 zabbix-server-postgresql-debuginfo-3.0.31-lp151.2.6.1 zabbix-server-mysql-3.0.31-lp151.2.6.1 zabbix-server-sqlite-debuginfo-3.0.31-lp151.2.6.1 zabbix-server-sqlite-3.0.31-lp151.2.6.1 zabbix-server-mysql-debuginfo-3.0.31-lp151.2.6.1 zabbix-proxy-sqlite-3.0.31-lp151.2.6.1 zabbix-proxy-sqlite-debuginfo-3.0.31-lp151.2.6.1 zabbix-server-3.0.31-lp151.2.6.1 zabbix-java-gateway-3.0.31-lp151.2.6.1 zabbix-proxy-mysql-3.0.31-lp151.2.6.1 zabbix-proxy-mysql-debuginfo-3.0.31-lp151.2.6.1 zabbix-proxy-postgresql-debuginfo-3.0.31-lp151.2.6.1 noarch zabbix-server-postgresql-debuginfo-3.0.31-bp152.2.3.1 zabbix-proxy-mysql-3.0.31-bp152.2.3.1 zabbix-debugsource-3.0.31-bp152.2.3.1 zabbix-server-postgresql-3.0.31-bp152.2.3.1 zabbix-phpfrontend-3.0.31-bp152.2.3.1 zabbix-agent-3.0.31-bp152.2.3.1 zabbix-agent-debuginfo-3.0.31-bp152.2.3.1 zabbix-server-mysql-3.0.31-bp152.2.3.1 zabbix-server-debuginfo-3.0.31-bp152.2.3.1 zabbix-java-gateway-3.0.31-bp152.2.3.1 zabbix-proxy-3.0.31-bp152.2.3.1 zabbix-proxy-postgresql-3.0.31-bp152.2.3.1 zabbix-server-sqlite-3.0.31-bp152.2.3.1 zabbix-proxy-mysql-debuginfo-3.0.31-bp152.2.3.1 zabbix-proxy-sqlite-3.0.31-bp152.2.3.1 zabbix-bash-completion-3.0.31-lp151.2.6.1 zabbix-server-sqlite-debuginfo-3.0.31-bp152.2.3.1 zabbix-proxy-postgresql-debuginfo-3.0.31-bp152.2.3.1 zabbix-server-mysql-debuginfo-3.0.31-bp152.2.3.1 zabbix-debuginfo-3.0.31-bp152.2.3.1 zabbix-proxy-sqlite-debuginfo-3.0.31-bp152.2.3.1 zabbix-server-3.0.31-bp152.2.3.1

149469 - SuSE SLES 12 SP5, SLED 12 SP5 SUSE-SU-2020:2900-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-25219, CVE-2020-26154

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2900-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007543.html

SuSE SLED 12 SP5 x86_64 libproxy1-networkmanager-32bit-0.4.13-18.3.1 libproxy-plugins-debugsource-0.4.13-18.3.1 libproxy1-networkmanager-debuginfo-32bit-0.4.13-18.3.1

SuSE SLES 12 SP5 x86_64 libproxy1-networkmanager-0.4.13-18.3.1 libproxy1-debuginfo-32bit-0.4.13-18.3.1 libproxy-plugins-debugsource-0.4.13-18.3.1 libproxy-debugsource-0.4.13-18.3.1 libproxy1-debuginfo-0.4.13-18.3.1 libproxy1-networkmanager-debuginfo-0.4.13-18.3.1 libproxy1-config-gnome3-0.4.13-18.3.1 libproxy1-pacrunner-webkit-0.4.13-18.3.1 libproxy1-config-gnome3-32bit-0.4.13-18.3.1 libproxy1-config-gnome3-debuginfo-0.4.13-18.3.1 libproxy1-32bit-0.4.13-18.3.1 libproxy1-pacrunner-webkit-debuginfo-0.4.13-18.3.1 libproxy1-0.4.13-18.3.1 libproxy1-config-gnome3-debuginfo-32bit-0.4.13-18.3.1

149470 - SuSE SLED 15 SP1, 15 SP2 SUSE-SU-2020:2901-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-25219, CVE-2020-26154

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2901-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007540.html

SuSE SLED 15 SP1 x86_64 libproxy1-networkmanager-debuginfo-0.4.15-4.3.1 libproxy1-config-gnome3-0.4.15-4.3.1 libproxy-plugins-debugsource-0.4.15-4.3.1 libproxy1-config-gnome3-debuginfo-0.4.15-4.3.1 libproxy1-networkmanager-0.4.15-4.3.1

SuSE SLED 15 SP2 x86_64 libproxy1-networkmanager-debuginfo-0.4.15-4.3.1 libproxy1-config-gnome3-0.4.15-4.3.1 libproxy-plugins-debugsource-0.4.15-4.3.1 libproxy1-config-gnome3-debuginfo-0.4.15-4.3.1 libproxy1-networkmanager-0.4.15-4.3.1 149471 - SuSE Linux 15.2 openSUSE-SU-2020:1693-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-13844

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1693-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00112.html

SuSE Linux 15.2 x86_64 libitm1-32bit-10.2.1+git583-lp152.2.2 gcc10-ada-10.2.1+git583-lp152.2.2 libgomp1-32bit-10.2.1+git583-lp152.2.2 gcc10-go-32bit-10.2.1+git583-lp152.2.2 libobjc4-32bit-10.2.1+git583-lp152.2.2 nvptx-tools-debuginfo-1.0-lp152.4.3.2 libstdc++6-debuginfo-10.2.1+git583-lp152.2.2 gcc10-ada-32bit-10.2.1+git583-lp152.2.2 gcc10-d-debuginfo-10.2.1+git583-lp152.2.2 libasan6-32bit-10.2.1+git583-lp152.2.2 nvptx-tools-debugsource-1.0-lp152.4.3.2 libstdc++6-pp-gcc10-32bit-10.2.1+git583-lp152.2.2 libstdc++6-32bit-debuginfo-10.2.1+git583-lp152.2.2 libgfortran5-10.2.1+git583-lp152.2.2 cross-nvptx-gcc10-debuginfo-10.2.1+git583-lp152.2.1 libgdruntime1-10.2.1+git583-lp152.2.2 gcc10-ada-debuginfo-10.2.1+git583-lp152.2.2 libitm1-10.2.1+git583-lp152.2.2 gcc10-32bit-10.2.1+git583-lp152.2.2 libquadmath0-10.2.1+git583-lp152.2.2 gcc10-fortran-32bit-10.2.1+git583-lp152.2.2 libobjc4-debuginfo-10.2.1+git583-lp152.2.2 libubsan1-10.2.1+git583-lp152.2.2 libatomic1-10.2.1+git583-lp152.2.2 liblsan0-debuginfo-10.2.1+git583-lp152.2.2 libubsan1-debuginfo-10.2.1+git583-lp152.2.2 gcc10-locale-10.2.1+git583-lp152.2.2 gcc10-10.2.1+git583-lp152.2.2 libstdc++6-10.2.1+git583-lp152.2.2 cross-nvptx-gcc10-10.2.1+git583-lp152.2.1 libgfortran5-32bit-debuginfo-10.2.1+git583-lp152.2.2 cpp10-10.2.1+git583-lp152.2.2 libgphobos1-debuginfo-10.2.1+git583-lp152.2.2 libstdc++6-devel-gcc10-32bit-10.2.1+git583-lp152.2.2 gcc10-d-10.2.1+git583-lp152.2.2 gcc10-fortran-10.2.1+git583-lp152.2.2 libasan6-10.2.1+git583-lp152.2.2 libitm1-32bit-debuginfo-10.2.1+git583-lp152.2.2 gcc10-obj-++-32bit-10.2.1+git583-lp152.2.2 libasan6-debuginfo-10.2.1+git583-lp152.2.2 libstdc++6-pp-gcc10-10.2.1+git583-lp152.2.2 liblsan0-10.2.1+git583-lp152.2.2 gcc10-debuginfo-10.2.1+git583-lp152.2.2 libgphobos1-10.2.1+git583-lp152.2.2 libada10-10.2.1+git583-lp152.2.2 gcc10-d-32bit-10.2.1+git583-lp152.2.2 libquadmath0-debuginfo-10.2.1+git583-lp152.2.2 libgo16-debuginfo-10.2.1+git583-lp152.2.2 gcc10-debugsource-10.2.1+git583-lp152.2.2 libgomp1-32bit-debuginfo-10.2.1+git583-lp152.2.2 gcc10-objc-32bit-10.2.1+git583-lp152.2.2 libada10-debuginfo-10.2.1+git583-lp152.2.2 gcc10-go-debuginfo-10.2.1+git583-lp152.2.2 libgcc_s1-debuginfo-10.2.1+git583-lp152.2.2 libgfortran5-debuginfo-10.2.1+git583-lp152.2.2 libgphobos1-32bit-10.2.1+git583-lp152.2.2 libgcc_s1-32bit-debuginfo-10.2.1+git583-lp152.2.2 libada10-32bit-debuginfo-10.2.1+git583-lp152.2.2 gcc10-c++-32bit-10.2.1+git583-lp152.2.2 libstdc++6-32bit-10.2.1+git583-lp152.2.2 gcc10-objc-10.2.1+git583-lp152.2.2 libatomic1-debuginfo-10.2.1+git583-lp152.2.2 libtsan0-10.2.1+git583-lp152.2.2 gcc10-c++-10.2.1+git583-lp152.2.2 gcc10-go-10.2.1+git583-lp152.2.2 nvptx-tools-1.0-lp152.4.3.2 gcc10-obj-c++-debuginfo-10.2.1+git583-lp152.2.2 libobjc4-32bit-debuginfo-10.2.1+git583-lp152.2.2 libgcc_s1-10.2.1+git583-lp152.2.2 libgo16-10.2.1+git583-lp152.2.2 libgomp1-10.2.1+git583-lp152.2.2 libgdruntime1-debuginfo-10.2.1+git583-lp152.2.2 gcc10-objc-debuginfo-10.2.1+git583-lp152.2.2 libstdc++6-locale-10.2.1+git583-lp152.2.2 gcc10-c++-debuginfo-10.2.1+git583-lp152.2.2 gcc10-fortran-debuginfo-10.2.1+git583-lp152.2.2 libatomic1-32bit-10.2.1+git583-lp152.2.2 libubsan1-32bit-debuginfo-10.2.1+git583-lp152.2.2 libgphobos1-32bit-debuginfo-10.2.1+git583-lp152.2.2 gcc10-obj-c++-10.2.1+git583-lp152.2.2 libstdc++6-devel-gcc10-10.2.1+git583-lp152.2.2 libgcc_s1-32bit-10.2.1+git583-lp152.2.2 libgdruntime1-32bit-debuginfo-10.2.1+git583-lp152.2.2 libasan6-32bit-debuginfo-10.2.1+git583-lp152.2.2 libgo16-32bit-debuginfo-10.2.1+git583-lp152.2.2 libobjc4-10.2.1+git583-lp152.2.2 libquadmath0-32bit-debuginfo-10.2.1+git583-lp152.2.2 libgfortran5-32bit-10.2.1+git583-lp152.2.2 libgdruntime1-32bit-10.2.1+git583-lp152.2.2 libada10-32bit-10.2.1+git583-lp152.2.2 cross-nvptx-gcc10-debugsource-10.2.1+git583-lp152.2.1 libquadmath0-32bit-10.2.1+git583-lp152.2.2 libitm1-debuginfo-10.2.1+git583-lp152.2.2 libubsan1-32bit-10.2.1+git583-lp152.2.2 cross-nvptx-newlib10-devel-10.2.1+git583-lp152.2.1 cpp10-debuginfo-10.2.1+git583-lp152.2.2 libgomp1-debuginfo-10.2.1+git583-lp152.2.2 libatomic1-32bit-debuginfo-10.2.1+git583-lp152.2.2 libgo16-32bit-10.2.1+git583-lp152.2.2 libtsan0-debuginfo-10.2.1+git583-lp152.2.2 noarch gcc10-info-10.2.1+git583-lp152.2.2

149472 - SuSE Linux 15.1 openSUSE-SU-2020:1692-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-13844

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1692-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00113.html

SuSE Linux 15.1 x86_64 libgo16-10.2.1+git583-lp151.2.2 gcc10-d-10.2.1+git583-lp151.2.2 gcc10-fortran-10.2.1+git583-lp151.2.2 gcc10-fortran-debuginfo-10.2.1+git583-lp151.2.2 libubsan1-32bit-debuginfo-10.2.1+git583-lp151.2.2 gcc10-objc-10.2.1+git583-lp151.2.2 gcc10-obj-c++-32bit-10.2.1+git583-lp151.2.2 nvptx-tools-debugsource-1.0-lp151.3.3.2 cpp10-debuginfo-10.2.1+git583-lp151.2.2 nvptx-tools-debuginfo-1.0-lp151.3.3.2 gcc10-debugsource-10.2.1+git583-lp151.2.2 gcc10-debuginfo-10.2.1+git583-lp151.2.2 gcc10-ada-debuginfo-10.2.1+git583-lp151.2.2 libubsan1-32bit-10.2.1+git583-lp151.2.2 libobjc4-debuginfo-10.2.1+git583-lp151.2.2 libgphobos1-debuginfo-10.2.1+git583-lp151.2.2 libgphobos1-32bit-debuginfo-10.2.1+git583-lp151.2.2 gcc10-locale-10.2.1+git583-lp151.2.2 libatomic1-10.2.1+git583-lp151.2.2 libgdruntime1-debuginfo-10.2.1+git583-lp151.2.2 gcc10-go-32bit-10.2.1+git583-lp151.2.2 gcc10-c++-debuginfo-10.2.1+git583-lp151.2.2 gcc10-c++-32bit-10.2.1+git583-lp151.2.2 libitm1-32bit-debuginfo-10.2.1+git583-lp151.2.2 gcc10-obj-c++-debuginfo-10.2.1+git583-lp151.2.2 libgo16-32bit-debuginfo-10.2.1+git583-lp151.2.2 gcc10-ada-10.2.1+git583-lp151.2.2 libquadmath0-10.2.1+git583-lp151.2.2 libgo16-debuginfo-10.2.1+git583-lp151.2.2 libstdc++6-devel-gcc10-32bit-10.2.1+git583-lp151.2.2 libstdc++6-devel-gcc10-10.2.1+git583-lp151.2.2 libasan6-10.2.1+git583-lp151.2.2 liblsan0-debuginfo-10.2.1+git583-lp151.2.2 gcc10-d-debuginfo-10.2.1+git583-lp151.2.2 cross-nvptx-gcc10-debuginfo-10.2.1+git583-lp151.2.1 gcc10-32bit-10.2.1+git583-lp151.2.2 gcc10-fortran-32bit-10.2.1+git583-lp151.2.2 gcc10-objc-debuginfo-10.2.1+git583-lp151.2.2 libgfortran5-32bit-debuginfo-10.2.1+git583-lp151.2.2 libatomic1-32bit-10.2.1+git583-lp151.2.2 libgo16-32bit-10.2.1+git583-lp151.2.2 libada10-debuginfo-10.2.1+git583-lp151.2.2 nvptx-tools-1.0-lp151.3.3.2 libada10-32bit-debuginfo-10.2.1+git583-lp151.2.2 libgcc_s1-10.2.1+git583-lp151.2.2 libgcc_s1-32bit-debuginfo-10.2.1+git583-lp151.2.2 libquadmath0-32bit-10.2.1+git583-lp151.2.2 libgphobos1-32bit-10.2.1+git583-lp151.2.2 libgphobos1-10.2.1+git583-lp151.2.2 liblsan0-10.2.1+git583-lp151.2.2 libasan6-32bit-debuginfo-10.2.1+git583-lp151.2.2 cross-nvptx-gcc10-debugsource-10.2.1+git583-lp151.2.1 libgomp1-10.2.1+git583-lp151.2.2 libquadmath0-32bit-debuginfo-10.2.1+git583-lp151.2.2 libasan6-debuginfo-10.2.1+git583-lp151.2.2 libstdc++6-debuginfo-10.2.1+git583-lp151.2.2 gcc10-go-debuginfo-10.2.1+git583-lp151.2.2 libada10-10.2.1+git583-lp151.2.2 libobjc4-32bit-10.2.1+git583-lp151.2.2 gcc10-d-32bit-10.2.1+git583-lp151.2.2 libgomp1-debuginfo-10.2.1+git583-lp151.2.2 libgcc_s1-32bit-10.2.1+git583-lp151.2.2 libubsan1-10.2.1+git583-lp151.2.2 libgdruntime1-32bit-debuginfo-10.2.1+git583-lp151.2.2 libstdc++6-10.2.1+git583-lp151.2.2 libubsan1-debuginfo-10.2.1+git583-lp151.2.2 cross-nvptx-newlib10-devel-10.2.1+git583-lp151.2.1 gcc10-go-10.2.1+git583-lp151.2.2 gcc10-ada-32bit-10.2.1+git583-lp151.2.2 libgfortran5-10.2.1+git583-lp151.2.2 libatomic1-debuginfo-10.2.1+git583-lp151.2.2 libgdruntime1-32bit-10.2.1+git583-lp151.2.2 libatomic1-32bit-debuginfo-10.2.1+git583-lp151.2.2 libobjc4-10.2.1+git583-lp151.2.2 libtsan0-10.2.1+git583-lp151.2.2 libada10-32bit-10.2.1+git583-lp151.2.2 libasan6-32bit-10.2.1+git583-lp151.2.2 cpp10-10.2.1+git583-lp151.2.2 libobjc4-32bit-debuginfo-10.2.1+git583-lp151.2.2 libstdc++6-32bit-debuginfo-10.2.1+git583-lp151.2.2 gcc10-c++-10.2.1+git583-lp151.2.2 libgomp1-32bit-debuginfo-10.2.1+git583-lp151.2.2 gcc10-objc-32bit-10.2.1+git583-lp151.2.2 libstdc++6-locale-10.2.1+git583-lp151.2.2 libitm1-32bit-10.2.1+git583-lp151.2.2 libgcc_s1-debuginfo-10.2.1+git583-lp151.2.2 libtsan0-debuginfo-10.2.1+git583-lp151.2.2 libgfortran5-debuginfo-10.2.1+git583-lp151.2.2 cross-nvptx-gcc10-10.2.1+git583-lp151.2.1 gcc10-obj-c++-10.2.1+git583-lp151.2.2 gcc10-10.2.1+git583-lp151.2.2 libstdc++6-32bit-10.2.1+git583-lp151.2.2 libgfortran5-32bit-10.2.1+git583-lp151.2.2 libitm1-10.2.1+git583-lp151.2.2 libgdruntime1-10.2.1+git583-lp151.2.2 libstdc++6-pp-gcc10-10.2.1+git583-lp151.2.2 libstdc++6-pp-gcc10-32bit-10.2.1+git583-lp151.2.2 libgomp1-32bit-10.2.1+git583-lp151.2.2 libitm1-debuginfo-10.2.1+git583-lp151.2.2 libquadmath0-debuginfo-10.2.1+git583-lp151.2.2 noarch gcc10-info-10.2.1+git583-lp151.2.2

149475 - SuSE SLES 12 SP5, SLED 12 SP5 SUSE-SU-2020:2904-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-25643, CVE-2020-0404, CVE-2020-0427, CVE-2020-0431, CVE-2020-0432, CVE-2020-14381, CVE-2020-14390, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-26088

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2904-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007544.html http://lists.suse.com/pipermail/sle-security-updates/2020-October/007547.html

SuSE SLED 12 SP5 x86_64 kernel-default-debugsource-4.12.14-122.41.1 kernel-default-debuginfo-4.12.14-122.41.1 kernel-default-extra-debuginfo-4.12.14-122.41.1 kernel-default-extra-4.12.14-122.41.1

SuSE SLES 12 SP5 noarch kernel-source-4.12.14-122.41.1 kernel-devel-4.12.14-122.41.1 kernel-macros-4.12.14-122.41.1 x86_64 kernel-default-base-4.12.14-122.41.1 kernel-default-debugsource-4.12.14-122.41.1 kernel-default-devel-4.12.14-122.41.1 kernel-default-4.12.14-122.41.1 kernel-default-debuginfo-4.12.14-122.41.1 kernel-syms-4.12.14-122.41.1 kernel-default-devel-debuginfo-4.12.14-122.41.1 kernel-default-base-debuginfo-4.12.14-122.41.1

149476 - SuSE SLED 15 SP1 SUSE-SU-2020:2905-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-25643, CVE-2020-0404, CVE-2020-0427, CVE-2020-0431, CVE-2020-0432, CVE-2020-14381, CVE-2020-14390, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-26088

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2905-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007546.html http://lists.suse.com/pipermail/sle-security-updates/2020-October/007545.html

SuSE SLED 15 SP1 x86_64 kernel-default-extra-4.12.14-197.61.1 kernel-default-debugsource-4.12.14-197.61.1 kernel-default-extra-debuginfo-4.12.14-197.61.1 kernel-default-debuginfo-4.12.14-197.61.1

149477 - SuSE Linux 15.1 openSUSE-SU-2020:1655-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-0404, CVE-2020-0427, CVE-2020-0431, CVE-2020-0432, CVE-2020-14381, CVE-2020-14386, CVE-2020-14390, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-26088

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1655-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00072.html

SuSE Linux 15.1 x86_64 kernel-vanilla-devel-debuginfo-4.12.14-lp151.28.71.2 kernel-kvmsmall-4.12.14-lp151.28.71.2 kernel-default-debugsource-4.12.14-lp151.28.71.2 kernel-debug-devel-debuginfo-4.12.14-lp151.28.71.2 kernel-syms-4.12.14-lp151.28.71.1 kernel-default-debuginfo-4.12.14-lp151.28.71.2 kernel-kvmsmall-base-4.12.14-lp151.28.71.2 kernel-default-devel-4.12.14-lp151.28.71.2 kernel-obs-qa-4.12.14-lp151.28.71.2 kernel-debug-base-debuginfo-4.12.14-lp151.28.71.2 kernel-default-base-4.12.14-lp151.28.71.2 kernel-obs-build-debugsource-4.12.14-lp151.28.71.2 kernel-kvmsmall-debuginfo-4.12.14-lp151.28.71.2 kernel-default-4.12.14-lp151.28.71.2 kernel-default-devel-debuginfo-4.12.14-lp151.28.71.2 kernel-debug-4.12.14-lp151.28.71.2 kernel-vanilla-base-debuginfo-4.12.14-lp151.28.71.2 kernel-obs-build-4.12.14-lp151.28.71.2 kernel-kvmsmall-debugsource-4.12.14-lp151.28.71.2 kernel-vanilla-debuginfo-4.12.14-lp151.28.71.2 kernel-default-base-debuginfo-4.12.14-lp151.28.71.2 kernel-debug-devel-4.12.14-lp151.28.71.2 kernel-debug-base-4.12.14-lp151.28.71.2 kernel-vanilla-4.12.14-lp151.28.71.2 kernel-vanilla-devel-4.12.14-lp151.28.71.2 kernel-debug-debugsource-4.12.14-lp151.28.71.2 kernel-debug-debuginfo-4.12.14-lp151.28.71.2 kernel-kvmsmall-base-debuginfo-4.12.14-lp151.28.71.2 kernel-kvmsmall-devel-debuginfo-4.12.14-lp151.28.71.2 kernel-kvmsmall-devel-4.12.14-lp151.28.71.2 kernel-vanilla-base-4.12.14-lp151.28.71.2 kernel-vanilla-debugsource-4.12.14-lp151.28.71.2 noarch kernel-macros-4.12.14-lp151.28.71.1 kernel-source-4.12.14-lp151.28.71.1 kernel-docs-4.12.14-lp151.28.71.1 kernel-docs-html-4.12.14-lp151.28.71.1 kernel-devel-4.12.14-lp151.28.71.1 kernel-source-vanilla-4.12.14-lp151.28.71.1

149478 - SuSE SLES 12 SP5 SUSE-SU-2020:2907-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-25643, CVE-2020-0404, CVE-2020-0427, CVE-2020-0431, CVE-2020-0432, CVE-2020-14381, CVE-2020-14390, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-26088

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2907-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007548.html

SuSE SLES 12 SP5 x86_64 kernel-azure-base-debuginfo-4.12.14-16.31.1 kernel-azure-debuginfo-4.12.14-16.31.1 kernel-azure-base-4.12.14-16.31.1 kernel-azure-devel-4.12.14-16.31.1 kernel-azure-debugsource-4.12.14-16.31.1 kernel-syms-azure-4.12.14-16.31.1 kernel-azure-4.12.14-16.31.1 noarch kernel-devel-azure-4.12.14-16.31.1 kernel-source-azure-4.12.14-16.31.1

149479 - SuSE SLES 12 SP5 SUSE-SU-2020:2728-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14342 Description The scan detected that the host is missing the following update: SUSE-SU-2020:2728-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007474.html

SuSE SLES 12 SP5 x86_64 cifs-utils-debugsource-6.9-13.11.1 cifs-utils-6.9-13.11.1 cifs-utils-debuginfo-6.9-13.11.1

149480 - SuSE Linux 15.2 openSUSE-SU-2020:1587-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-24553

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1587-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00003.html

SuSE Linux 15.2 x86_64 go1.14-1.14.9-lp152.2.6.1 go1.14-race-1.14.9-lp152.2.6.1 go1.14-doc-1.14.9-lp152.2.6.1

149481 - SuSE Linux 15.1 openSUSE-SU-2020:1688-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1688-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00108.html

SuSE Linux 15.1 noarch crmsh-test-4.1.0+git.1602227275.3d680577-lp151.2.33.1 crmsh-scripts-4.1.0+git.1602227275.3d680577-lp151.2.33.1 crmsh-4.1.0+git.1602227275.3d680577-lp151.2.33.1

149482 - SuSE SLES 12 SP5 SUSE-SU-2020:2788-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14364, CVE-2020-25595, CVE-2020-25596, CVE-2020-25597, CVE-2020-25598, CVE-2020-25599, CVE-2020- 25600, CVE-2020-25601, CVE-2020-25602, CVE-2020-25603, CVE-2020-25604

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2788-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007504.html

SuSE SLES 12 SP5 x86_64 xen-libs-4.12.3_08-3.24.1 xen-tools-domU-debuginfo-4.12.3_08-3.24.1 xen-libs-32bit-4.12.3_08-3.24.1 xen-tools-domU-4.12.3_08-3.24.1 xen-doc-html-4.12.3_08-3.24.1 xen-libs-debuginfo-4.12.3_08-3.24.1 xen-libs-debuginfo-32bit-4.12.3_08-3.24.1 xen-4.12.3_08-3.24.1 xen-tools-4.12.3_08-3.24.1 xen-tools-debuginfo-4.12.3_08-3.24.1 xen-debugsource-4.12.3_08-3.24.1

149483 - SuSE Linux 15.1 openSUSE-SU-2020:1591-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1591-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00007.html

SuSE Linux 15.1 noarch bcm43xx-firmware-20180314-lp151.6.3.1 149485 - SuSE Linux 15.2 openSUSE-SU-2020:1586-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-0404, CVE-2020-0427, CVE-2020-0431, CVE-2020-0432, CVE-2020-14385, CVE-2020-14390, CVE-2020-2521, CVE-2020-25284, CVE-2020-26088

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1586-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00002.html

SuSE Linux 15.2 x86_64 kernel-preempt-debuginfo-5.3.18-lp152.44.1 kernel-debug-debugsource-5.3.18-lp152.44.1 kernel-obs-qa-5.3.18-lp152.44.1 kernel-kvmsmall-5.3.18-lp152.44.1 kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1 kernel-default-5.3.18-lp152.44.1 kernel-debug-debuginfo-5.3.18-lp152.44.1 kernel-kvmsmall-devel-5.3.18-lp152.44.1 kernel-default-devel-5.3.18-lp152.44.1 kernel-kvmsmall-debuginfo-5.3.18-lp152.44.1 kernel-default-debugsource-5.3.18-lp152.44.1 kernel-preempt-devel-5.3.18-lp152.44.1 kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1 kernel-syms-5.3.18-lp152.44.1 kernel-preempt-debugsource-5.3.18-lp152.44.1 kernel-preempt-devel-debuginfo-5.3.18-lp152.44.1 kernel-default-devel-debuginfo-5.3.18-lp152.44.1 kernel-obs-build-debugsource-5.3.18-lp152.44.1 kernel-debug-devel-debuginfo-5.3.18-lp152.44.1 kernel-preempt-5.3.18-lp152.44.1 kernel-debug-5.3.18-lp152.44.1 kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.44.1 kernel-default-debuginfo-5.3.18-lp152.44.1 kernel-kvmsmall-debugsource-5.3.18-lp152.44.1 kernel-debug-devel-5.3.18-lp152.44.1 kernel-obs-build-5.3.18-lp152.44.1 noarch kernel-macros-5.3.18-lp152.44.1 kernel-source-vanilla-5.3.18-lp152.44.1 kernel-docs-5.3.18-lp152.44.1 kernel-docs-html-5.3.18-lp152.44.1 kernel-devel-5.3.18-lp152.44.1 kernel-source-5.3.18-lp152.44.1

149486 - SuSE SLES 12 SP5 SUSE-SU-2020:2931-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-MAP-NOMATCH

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2931-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007577.html

SuSE SLES 12 SP5 noarch bcm43xx-firmware-20180314-4.3.1

149487 - SuSE Linux 15.2 openSUSE-SU-2020:1608-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-25595, CVE-2020-25596, CVE-2020-25597, CVE-2020-25598, CVE-2020-25599, CVE-2020-25600, CVE-2020- 25601, CVE-2020-25602, CVE-2020-25603, CVE-2020-25604

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1608-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00023.html

SuSE Linux 15.2 i586 xen-tools-domU-debuginfo-4.13.1_08-lp152.2.9.1 xen-libs-4.13.1_08-lp152.2.9.1 xen-debugsource-4.13.1_08-lp152.2.9.1 xen-tools-domU-4.13.1_08-lp152.2.9.1 xen-devel-4.13.1_08-lp152.2.9.1 xen-libs-debuginfo-4.13.1_08-lp152.2.9.1 noarch xen-tools-xendomains-wait-disk-4.13.1_08-lp152.2.9.1 x86_64 xen-tools-domU-debuginfo-4.13.1_08-lp152.2.9.1 xen-libs-4.13.1_08-lp152.2.9.1 xen-debugsource-4.13.1_08-lp152.2.9.1 xen-doc-html-4.13.1_08-lp152.2.9.1 xen-libs-32bit-debuginfo-4.13.1_08-lp152.2.9.1 xen-tools-domU-4.13.1_08-lp152.2.9.1 xen-tools-4.13.1_08-lp152.2.9.1 xen-libs-32bit-4.13.1_08-lp152.2.9.1 xen-devel-4.13.1_08-lp152.2.9.1 xen-tools-debuginfo-4.13.1_08-lp152.2.9.1 xen-4.13.1_08-lp152.2.9.1 xen-libs-debuginfo-4.13.1_08-lp152.2.9.1

149488 - SuSE Linux 15.1 openSUSE-SU-2020:1584-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-24553

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1584-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-10/msg00000.html

SuSE Linux 15.1 x86_64 go1.14-1.14.9-lp151.16.1 go1.14-race-1.14.9-lp151.16.1 go1.14-doc-1.14.9-lp151.16.1

149489 - SuSE SLES 12 SP5 SUSE-SU-2020:2861-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14583, CVE-2020-14593, CVE-2020- 14621

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2861-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007522.html

SuSE SLES 12 SP5 x86_64 java-1_7_0-openjdk-headless-debuginfo-1.7.0.271-43.41.1 java-1_7_0-openjdk-devel-debuginfo-1.7.0.271-43.41.1 java-1_7_0-openjdk-headless-1.7.0.271-43.41.1 java-1_7_0-openjdk-1.7.0.271-43.41.1 java-1_7_0-openjdk-devel-1.7.0.271-43.41.1 java-1_7_0-openjdk-debuginfo-1.7.0.271-43.41.1 java-1_7_0-openjdk-debugsource-1.7.0.271-43.41.1 java-1_7_0-openjdk-demo-1.7.0.271-43.41.1 java-1_7_0-openjdk-demo-debuginfo-1.7.0.271-43.41.1

149490 - SuSE Linux 15.1 openSUSE-SU-2020:1535-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-14562

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1535-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00248.html

SuSE Linux 15.1 i586 ovmf-tools-2017+git1510945757.b2662641d5-lp151.11.9.1 ovmf-2017+git1510945757.b2662641d5-lp151.11.9.1 noarch qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-lp151.11.9.1 qemu-ovmf-ia32-2017+git1510945757.b2662641d5-lp151.11.9.1 x86_64 ovmf-2017+git1510945757.b2662641d5-lp151.11.9.1 ovmf-tools-2017+git1510945757.b2662641d5-lp151.11.9.1 qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-lp151.11.9.1

149491 - SuSE Linux 15.1 openSUSE-SU-2020:1533-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-8164

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1533-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00246.html

SuSE Linux 15.1 x86_64 ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-lp151.4.3.1 ruby2.5-rubygem-actionpack-5_1-5.1.4-lp151.4.3.1

164344 - Oracle Enterprise Linux ELSA-2020-4187 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-14355 Description The scan detected that the host is missing the following update: ELSA-2020-4187

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010353.html

OEL7 x86_64 spice-gtk3-devel-0.35-5.el7_9.1 spice-server-devel-0.14.0-9.el7_9.1 spice-server-0.14.0-9.el7_9.1 spice-gtk-tools-0.35-5.el7_9.1 spice-glib-0.35-5.el7_9.1 spice-gtk3-vala-0.35-5.el7_9.1 spice-gtk3-0.35-5.el7_9.1 spice-glib-devel-0.35-5.el7_9.1

164345 - Oracle Enterprise Linux ELSA-2020-5884 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-14314, CVE-2020-14356, CVE-2020-14385, CVE-2020-14386, CVE-2020-25212, CVE-2020-25284, CVE-2020- 25285

Description The scan detected that the host is missing the following update: ELSA-2020-5884

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010368.html http://oss.oracle.com/pipermail/el-errata/2020-October/010367.html

OEL7 x86_64 kernel-uek-doc-5.4.17-2011.7.4.el7uek kernel-uek-devel-5.4.17-2011.7.4.el7uek kernel-uek-5.4.17-2011.7.4.el7uek kernel-uek-debug-devel-5.4.17-2011.7.4.el7uek kernel-uek-debug-5.4.17-2011.7.4.el7uek kernel-uek-tools-5.4.17-2011.7.4.el7uek

OEL8 x86_64 kernel-uek-doc-5.4.17-2011.7.4.el8uek kernel-uek-debug-5.4.17-2011.7.4.el8uek kernel-uek-debug-devel-5.4.17-2011.7.4.el8uek kernel-uek-5.4.17-2011.7.4.el8uek kernel-uek-devel-5.4.17-2011.7.4.el8uek 164346 - Oracle Enterprise Linux ELSA-2020-4080 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020- 15656, CVE-2020-15658, CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678

Description The scan detected that the host is missing the following update: ELSA-2020-4080

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010374.html

OEL7 x86_64 firefox-78.3.0-1.0.1.el7_9

164347 - Oracle Enterprise Linux ELSA-2020-4182 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2019-11487

Description The scan detected that the host is missing the following update: ELSA-2020-4182

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010340.html

OEL6 x86_64 kernel-abi-whitelists-2.6.32-754.35.1.el6 kernel-debug-2.6.32-754.35.1.el6 kernel-debug-devel-2.6.32-754.35.1.el6 kernel-devel-2.6.32-754.35.1.el6 perf-2.6.32-754.35.1.el6 kernel-firmware-2.6.32-754.35.1.el6 kernel-doc-2.6.32-754.35.1.el6 python-perf-2.6.32-754.35.1.el6 kernel-headers-2.6.32-754.35.1.el6 kernel-2.6.32-754.35.1.el6 i386 kernel-abi-whitelists-2.6.32-754.35.1.el6 kernel-debug-2.6.32-754.35.1.el6 kernel-debug-devel-2.6.32-754.35.1.el6 kernel-devel-2.6.32-754.35.1.el6 perf-2.6.32-754.35.1.el6 kernel-firmware-2.6.32-754.35.1.el6 kernel-doc-2.6.32-754.35.1.el6 python-perf-2.6.32-754.35.1.el6 kernel-headers-2.6.32-754.35.1.el6 kernel-2.6.32-754.35.1.el6

164348 - Oracle Enterprise Linux ELSA-2020-4163 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678

Description The scan detected that the host is missing the following update: ELSA-2020-4163

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010375.html

OEL7 x86_64 thunderbird-78.3.1-1.0.1.el7_9

164350 - Oracle Enterprise Linux ELSA-2020-4056 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-14364

Description The scan detected that the host is missing the following update: ELSA-2020-4056

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010326.html

OEL6 x86_64 qemu-kvm-0.12.1.2-2.506.el6_10.8 qemu-kvm-tools-0.12.1.2-2.506.el6_10.8 qemu-img-0.12.1.2-2.506.el6_10.8 qemu-guest-agent-0.12.1.2-2.506.el6_10.8 i386 qemu-guest-agent-0.12.1.2-2.506.el6_10.8

164351 - Oracle Enterprise Linux ELSA-2020-4059 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-10756, CVE-2020-14364

Description The scan detected that the host is missing the following update: ELSA-2020-4059

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010336.html

OEL8 x86_64 libguestfs-java-devel-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-scsi-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f nbdkit-devel-1.4.2-5.module+el8.2.0+5598+5fbb295f libguestfs-tools-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-core-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-logical-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f supermin-5.1.19-9.module+el8.2.0+5598+5fbb295f seavgabios-bin-1.11.1-4.module+el8.2.0+5598+5fbb295f ocaml-hivex-devel-1.3.15-7.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-rbd-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f nbdkit-example-plugins-1.4.2-5.module+el8.2.0+5598+5fbb295f libvirt-lock-sanlock-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-iscsi-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-nwfilter-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libguestfs-winsupport-8.0-4.module+el8.2.0+5598+5fbb295f nbdkit-bash-completion-1.4.2-5.module+el8.2.0+5598+5fbb295f qemu-kvm-block-iscsi-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 qemu-kvm-block-ssh-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 nbdkit-plugin-vddk-1.4.2-5.module+el8.2.0+5598+5fbb295f libguestfs-rescue-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f nbdkit-plugin-python-common-1.4.2-5.module+el8.2.0+5598+5fbb295f libvirt-docs-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f qemu-kvm-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 seabios-1.11.1-4.module+el8.2.0+5598+5fbb295f libiscsi-utils-1.18.0-8.module+el8.2.0+5598+5fbb295f libvirt-daemon-config-network-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libguestfs-benchmarking-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f seabios-bin-1.11.1-4.module+el8.2.0+5598+5fbb295f ocaml-libguestfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f qemu-kvm-common-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 python3-hivex-1.3.15-7.module+el8.2.0+5598+5fbb295f virt-dib-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libiscsi-devel-1.18.0-8.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-qemu-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libguestfs-gobject-devel-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libguestfs-rsync-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f perl-Sys-Virt-4.5.0-5.module+el8.2.0+5598+5fbb295f libguestfs-java-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f ruby-hivex-1.3.15-7.module+el8.2.0+5598+5fbb295f libguestfs-inspect-icons-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-disk-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-gluster-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libguestfs-xfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libguestfs-tools-c-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f nbdkit-plugin-gzip-1.4.2-5.module+el8.2.0+5598+5fbb295f libvirt-dbus-1.2.0-3.module+el8.2.0+5598+5fbb295f sgabios-bin-0.20170427git-3.module+el8.2.0+5598+5fbb295f nbdkit-basic-plugins-1.4.2-5.module+el8.2.0+5598+5fbb295f python3-libvirt-4.5.0-2.module+el8.2.0+5598+5fbb295f libvirt-nss-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f netcf-libs-0.2.8-12.module+el8.2.0+5598+5fbb295f qemu-kvm-tests-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 nbdkit-plugin-xz-1.4.2-5.module+el8.2.0+5598+5fbb295f perl-Sys-Guestfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-devel-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-network-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-storage-mpath-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-secret-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f libguestfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f nbdkit-1.4.2-5.module+el8.2.0+5598+5fbb295f libguestfs-bash-completion-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-bash-completion-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f supermin-devel-5.1.19-9.module+el8.2.0+5598+5fbb295f ruby-libguestfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f qemu-kvm-block-gluster-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 libvirt-libs-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f lua-guestfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f virt-v2v-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libguestfs-javadoc-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libiscsi-1.18.0-8.module+el8.2.0+5598+5fbb295f libguestfs-devel-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libguestfs-man-pages-uk-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f nbdkit-plugin-python3-1.4.2-5.module+el8.2.0+5598+5fbb295f netcf-0.2.8-12.module+el8.2.0+5598+5fbb295f libvirt-daemon-kvm-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f ocaml-hivex-1.3.15-7.module+el8.2.0+5598+5fbb295f libguestfs-gfs2-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f perl-hivex-1.3.15-7.module+el8.2.0+5598+5fbb295f sgabios-0.20170427git-3.module+el8.2.0+5598+5fbb295f libvirt-daemon-config-nwfilter-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f qemu-img-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 qemu-kvm-core-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 netcf-devel-0.2.8-12.module+el8.2.0+5598+5fbb295f libvirt-admin-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f qemu-guest-agent-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 libguestfs-gobject-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f hivex-1.3.15-7.module+el8.2.0+5598+5fbb295f ocaml-libguestfs-devel-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f qemu-kvm-block-rbd-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 hivex-devel-1.3.15-7.module+el8.2.0+5598+5fbb295f libvirt-client-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f qemu-kvm-block-curl-2.12.0-99.0.1.module+el8.2.0+7798+88bea828.4 libguestfs-man-pages-ja-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-nodedev-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f python3-libguestfs-1.38.4-15.0.1.module+el8.2.0+5598+5fbb295f libvirt-daemon-driver-interface-4.5.0-42.0.1.module+el8.2.0+5598+5fbb295f

164353 - Oracle Enterprise Linux ELSA-2020-4079 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-14364, CVE-2020-1983

Description The scan detected that the host is missing the following update: ELSA-2020-4079

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010351.html

OEL7 x86_64 qemu-kvm-common-1.5.3-175.el7_9.1 qemu-kvm-tools-1.5.3-175.el7_9.1 qemu-kvm-1.5.3-175.el7_9.1 qemu-img-1.5.3-175.el7_9.1

164354 - Oracle Enterprise Linux ELSA-2020-4155 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678

Description The scan detected that the host is missing the following update: ELSA-2020-4155

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010337.html

OEL8 x86_64 thunderbird-78.3.1-1.0.1.el8_2

164357 - Oracle Enterprise Linux ELSA-2020-4082 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2019-12519, CVE-2019-12525, CVE-2019-12528, CVE-2020-11945, CVE-2020-15049, CVE-2020-15810, CVE-2020- 15811, CVE-2020-24606, CVE-2020-8449, CVE-2020-8450

Description The scan detected that the host is missing the following update: ELSA-2020-4082

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010354.html

OEL7 x86_64 squid-sysvinit-3.5.20-17.el7_9.4 squid-migration-script-3.5.20-17.el7_9.4 squid-3.5.20-17.el7_9.4

164358 - Oracle Enterprise Linux ELSA-2020-5885 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2018-20669, CVE-2019-18885, CVE-2019-3874, CVE-2020-10767, CVE-2020-10781, CVE-2020-14314, CVE-2020- 14331, CVE-2020-14386, CVE-2020-16166, CVE-2020-24394, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285

Description The scan detected that the host is missing the following update: ELSA-2020-5885

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010369.html

OEL7 x86_64 kernel-uek-doc-4.14.35-2025.401.4.el7uek kernel-uek-tools-4.14.35-2025.401.4.el7uek kernel-uek-debug-devel-4.14.35-2025.401.4.el7uek kernel-uek-devel-4.14.35-2025.401.4.el7uek kernel-uek-debug-4.14.35-2025.401.4.el7uek kernel-uek-4.14.35-2025.401.4.el7uek

164359 - Oracle Enterprise Linux ELSA-2020-5866 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2016-10905, CVE-2016-10906, CVE-2017-16528, CVE-2017-16644, CVE-2017-8924, CVE-2017-8925, CVE-2018-16884, CVE-2018-20856, CVE-2018-9415, CVE-2019-10638, CVE-2019-10639, CVE-2019-11487, CVE-2019-14898, CVE-2019-15218, CVE-2019-15505, CVE-2019-15927, CVE-2019-16746, CVE-2019-17075, CVE-2019-18885, CVE-2019-19049, CVE-2019-19052, CVE-2019-19062, CVE-2019-19073, CVE-2019-19535, CVE-2019-19768, CVE-2019-19965, CVE-2019-20054, CVE-2019-20096, CVE-2019-20811, CVE-2019-20812, CVE-2019-3846, CVE-2019-3874, CVE-2019-5108, CVE-2019-6974, CVE-2019-7221, CVE- 2019-7222, CVE-2020-10720, CVE-2020-10732, CVE-2020-10751, CVE-2020-10769, CVE-2020-14314, CVE-2020-14331, CVE- 2020-1749, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285

Description The scan detected that the host is missing the following update: ELSA-2020-5866

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-October/010339.html http://oss.oracle.com/pipermail/el-errata/2020-October/010338.html OEL7 x86_64 kernel-uek-firmware-4.1.12-124.43.4.el7uek kernel-uek-doc-4.1.12-124.43.4.el7uek kernel-uek-4.1.12-124.43.4.el7uek kernel-uek-debug-4.1.12-124.43.4.el7uek kernel-uek-devel-4.1.12-124.43.4.el7uek kernel-uek-debug-devel-4.1.12-124.43.4.el7uek

OEL6 x86_64 kernel-uek-doc-4.1.12-124.43.4.el6uek kernel-uek-firmware-4.1.12-124.43.4.el6uek kernel-uek-debug-devel-4.1.12-124.43.4.el6uek kernel-uek-devel-4.1.12-124.43.4.el6uek kernel-uek-debug-4.1.12-124.43.4.el6uek kernel-uek-4.1.12-124.43.4.el6uek

164360 - Oracle Enterprise Linux ELSA-2020-3832 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678

Description The scan detected that the host is missing the following update: ELSA-2020-3832

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-September/010319.html

OEL8 x86_64 firefox-78.3.0-1.0.1.el8_2

27195 - Wireshark BLIP Dissector Crash (CVE-2020-25866)

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-25866

Description A vulnerability is present in some versions of Wireshark.

Observation Wireshark is a tool that is used to analyze the network protocol and traffic.

A vulnerability is present in some versions of Wireshark. The flaw is due to improper handling of a malformed packet. Successful exploitation could allow an attacker to cause a denial of service condition. 27261 - (MSPT-Oct2020) Microsoft Sharepoint Information Disclosure (CVE-2020-16948)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16948

Description A vulnerability in some versions of Microsoft No could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft No could lead to information disclosure.

The flaw lies in the Title component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27263 - (MSPT-Oct2020) Microsoft SharePoint Remote Code Execution (CVE-2020-16951)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16951

Description A vulnerability in some versions of Microsoft SharePoint could lead to remote code execution.

Observation A vulnerability in some versions of Microsoft SharePoint could lead to remote code execution.

The flaw lies in the Improperly Check The Source Markup component. Successful exploitation by a remote attacker could result in the execution of arbitrary code. The exploit requires the user to open a vulnerable website, email or document.

27265 - (MSPT-Oct2020) Microsoft SharePoint Information Disclosure Vulnerability (CVE-2020-16953)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16953

Description A vulnerability in some versions of Microsoft Sharepoint could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Sharepoint could lead to information disclosure.

The flaw is due to improper handling of objects in memory. Successful exploitation by an attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27275 - (APSB20-58) Vulnerability In Adobe Flash Player

Category: Windows Host Assessment -> Adobe Patches Only (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-9746

Description A vulnerability in some versions of Adobe Flash Player could lead to remote code execution.

Observation A vulnerability in some versions of Adobe Flash Player could lead to remote code execution.

The flaw lies in an unknown component. Successful exploitation by a remote attacker could result in an exploitable crash and execution of arbitrary code in the context of current user.

149434 - SuSE SLED 12 SP5 SUSE-SU-2020:2872-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-2087

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2872-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007528.html

SuSE SLED 12 SP5 x86_64 hexchat-2.12.0-6.5.146 hexchat-debugsource-2.12.0-6.5.146 hexchat-debuginfo-2.12.0-6.5.146 noarch hexchat-lang-2.12.0-6.5.146

149456 - SuSE Linux 15.1 openSUSE-SU-2020:1517-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-9398, CVE-2016-9399, CVE-2017-14132, CVE-2017-5499, CVE-2017-5503, CVE-2017-5504, CVE-2017-5505, CVE-2017-9782, CVE-2018-18873, CVE-2018-19139, CVE-2018-19543, CVE-2018-20570, CVE-2018-20622, CVE-2018-9252

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1517-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00231.html

SuSE Linux 15.1 x86_64 jasper-debugsource-2.0.14-lp151.4.9.1 libjasper-devel-2.0.14-lp151.4.9.1 jasper-2.0.14-lp151.4.9.1 libjasper4-debuginfo-2.0.14-lp151.4.9.1 libjasper4-2.0.14-lp151.4.9.1 libjasper4-32bit-2.0.14-lp151.4.9.1 jasper-debuginfo-2.0.14-lp151.4.9.1 libjasper4-32bit-debuginfo-2.0.14-lp151.4.9.1 i586 jasper-debugsource-2.0.14-lp151.4.9.1 libjasper-devel-2.0.14-lp151.4.9.1 jasper-2.0.14-lp151.4.9.1 libjasper4-debuginfo-2.0.14-lp151.4.9.1 libjasper4-2.0.14-lp151.4.9.1 jasper-debuginfo-2.0.14-lp151.4.9.1

149467 - SuSE Linux 15.2 openSUSE-SU-2020:1523-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-9398, CVE-2016-9399, CVE-2017-14132, CVE-2017-5499, CVE-2017-5503, CVE-2017-5504, CVE-2017-5505, CVE-2017-9782, CVE-2018-18873, CVE-2018-19139, CVE-2018-19543, CVE-2018-20570, CVE-2018-20622, CVE-2018-9252

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1523-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00237.html

SuSE Linux 15.2 x86_64 libjasper4-32bit-debuginfo-2.0.14-lp152.7.3.1 jasper-debugsource-2.0.14-lp152.7.3.1 libjasper4-32bit-2.0.14-lp152.7.3.1 libjasper4-debuginfo-2.0.14-lp152.7.3.1 libjasper-devel-2.0.14-lp152.7.3.1 jasper-debuginfo-2.0.14-lp152.7.3.1 jasper-2.0.14-lp152.7.3.1 libjasper4-2.0.14-lp152.7.3.1 i586 jasper-debugsource-2.0.14-lp152.7.3.1 libjasper4-debuginfo-2.0.14-lp152.7.3.1 libjasper-devel-2.0.14-lp152.7.3.1 jasper-debuginfo-2.0.14-lp152.7.3.1 jasper-2.0.14-lp152.7.3.1 libjasper4-2.0.14-lp152.7.3.1

27199 - (MSPT-Oct2020) Microsoft Windows Event System Privilege Escalation (CVE-2020-16900)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16900

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Event System component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27200 - (MSPT-Oct2020) Microsoft Windows Storage VSP Driver Privilege Escalation (CVE-2020-16885)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16885

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Storage VSP Driver component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27201 - (MSPT-Oct2020) Microsoft NetBIOS TCP Information Disclosure (CVE-2020-16897)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16897

Description A vulnerability in some versions of Microsoft NetBIOS could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft NetBIOS could lead to information disclosure.

The flaw lies in the TCP component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27202 - (MSPT-Oct2020) Microsoft Windows Network Connections Service Privilege Escalation (CVE-2020-16887)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16887

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Network Connections Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27203 - (MSPT-Oct2020) Microsoft Text Services Framework Improperly Handle Objects in Memory Information Disclosure (CVE-2020-16921)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16921

Description A vulnerability in some versions of Microsoft Text Services Framework could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Text Services Framework could lead to information disclosure.

The flaw lies in the Improperly Handle Objects in Memory component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27204 - (MSPT-Oct2020) Microsoft Windows Enterprise App Management Service Information Disclosure (CVE-2020-16919)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16919

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the Enterprise App Management Service component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27205 - (MSPT-Oct2020) Microsoft Windows OneCore Privilege Escalation (CVE-2020-16920)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16920

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. The flaw lies in the OneCore component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27208 - (MSPT-Oct2020) Microsoft Windows Hyper-V Privilege Escalation (CVE-2020-1047)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1047

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Hyper-V component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27209 - (MSPT-Oct2020) Microsoft Windows Hyper-V Privilege Escalation (CVE-2020-1080)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-1080

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Hyper-V component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27211 - (MSPT-Oct2020) Microsoft Windows RDP Information Disclosure (CVE-2020-16896)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16896

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the RDP component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27214 - (MSPT-Oct2020) Microsoft Group Policy Improperly Checks Access Privilege Escalation (CVE-2020-16939) Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16939

Description A vulnerability in some versions of Microsoft Group Policy could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Group Policy could lead to privilege escalation.

The flaw lies in the Improperly Checks Access component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27217 - (MSPT-Oct2020) Microsoft Foundation Spoofing (CVE-2020-16915)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16915

Description A vulnerability in some versions of Microsoft Windows could lead to spoofing.

Observation A vulnerability in some versions of Microsoft Windows could lead to spoofing.

The flaw lies in the component. Successful exploitation by a remote attacker could result in spoofing The exploit requires the user to open a vulnerable website, email or document.

27219 - (MSPT-Oct2020) Microsoft Windows Kernel-Mode Driver Privilege Escalation (CVE-2020-16907)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16907

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel-Mode Driver component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27220 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16936)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16936 Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27221 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16912)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16912

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27222 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16972)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16972

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27223 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16973)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16973

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27224 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16974)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16974

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27225 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16975)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16975

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27226 - (MSPT-Oct2020) Microsoft Windows Backup Service Privilege Escalation (CVE-2020-16976)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16976

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Backup Service component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system. 27227 - (MSPT-Oct2020) Microsoft Privilege Escalation (CVE-2020-16895)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16895

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Error Reporting component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27228 - (MSPT-Oct2020) Microsoft Windows Error Reporting Privilege Escalation (CVE-2020-16909)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16909

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Error Reporting component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27229 - (MSPT-Oct2020) Microsoft Windows Error Reporting Privilege Escalation (CVE-2020-16876)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16876

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Error Reporting component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27230 - (MSPT-Oct2020) Microsoft No Title Privilege Escalation (CVE-2020-16940)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16940

Description A vulnerability in some versions of Microsoft No could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft No could lead to privilege escalation.

The flaw lies in the Title component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27231 - (MSPT-Oct2020) Microsoft Windows Improperly Handles COM Object Creation Privilege Escalation (CVE-2020- 16935)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16935

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Improperly Handles COM Object Creation component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27232 - (MSPT-Oct2020) Microsoft Windows Improperly Validates File Signatures Spoofing (CVE-2020-16922)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16922

Description A vulnerability in some versions of Microsoft Windows could lead to spoofing.

Observation A vulnerability in some versions of Microsoft Windows could lead to spoofing.

The flaw lies in the Improperly Validates File Signatures component. Successful exploitation by a remote attacker could result in spoofing The exploit requires the user to open a vulnerable website, email or document.

27233 - (MSPT-Oct2020) Microsoft Windows Storage Services Privilege Escalation (CVE-2020-0764)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-0764

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation. Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Storage Services component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27234 - (MSPT-Oct2020) Microsoft Windows GDI+ Information Disclosure (CVE-2020-16914)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16914

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the GDI+ component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27238 - (MSPT-Oct2020) Microsoft Windows Kernel Information Disclosure (CVE-2020-16938)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16938

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the Kernel component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27239 - (MSPT-Oct2020) Microsoft Windows KernelStream Information Disclosure (CVE-2020-16889)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16889

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the KernelStream component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27240 - (MSPT-Oct2020) Microsoft Windows Kernel Privilege Escalation (CVE-2020-16890)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16890

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27241 - (MSPT-Oct2020) Microsoft Windows Kernel Information Disclosure (CVE-2020-16901)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16901

Description A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

Observation A vulnerability in some versions of Microsoft Windows could lead to information disclosure.

The flaw lies in the Kernel component. Successful exploitation by a remote attacker could result in the disclosure of sensitive information. The exploit requires the attacker to have valid credentials to the vulnerable system.

27242 - (MSPT-Oct2020) Microsoft Windows Kernel-Mode Privilege Escalation (CVE-2020-16913)

Category: Windows Host Assessment -> Patches and Hotfixes (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-16913

Description A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

Observation A vulnerability in some versions of Microsoft Windows could lead to privilege escalation.

The flaw lies in the Kernel-Mode component. Successful exploitation could allow a local user to gain elevated privileges. The exploit requires the attacker to have valid credentials to the vulnerable system.

27243 - (MSPT-Oct2020) Microsoft Windows Error Reporting Privilege Escalatio