2020-SEP-24 FSL version 7.6.175

MCAFEE FOUNDSTONE FSL UPDATE

To better protect your environment McAfee has created this FSL check update for the Foundstone Product Suite. The following is a detailed summary of the new and updated checks included with this release.

NEW CHECKS

27161 - Red Hat Enterprise Linux RHSA-2020-2547 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-9633

Description The scan detected that the host is missing the following update: RHSA-2020:2547

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://www.redhat.com/archives/rhsa-announce/2020-June/msg00066.html

149406 - SuSE SLES 12 SP5 SUSE-SU-2020:2687-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2014-9488

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2687-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007445.html

SuSE SLES 12 SP5 x86_64 less-debuginfo-458-7.3.3 less-debugsource-458-7.3.3 less-458-7.3.3

27099 - Security Vulnerabilities Fixed In Thunderbird 68.11

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description Multiple vulnerabilities are present in some versions of Mozilla Thunderbird.

Observation Mozilla Thunderbird is an open-source email, newsgroup, news feed, and chat client.

Multiple vulnerabilities are present in some versions of Mozilla Thunderbird. The flaws lie in several components. Successful exploitation by a remote attacker could result in the execution of arbitrary code, disclosure of sensitive information, or cause a denial of service condition.

27110 - Security Vulnerabilities Fixed in Thunderbird 78.1

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15655, CVE-2020-15656, CVE-2020-15657, CVE-2020- 15658, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description Multiple vulnerabilities are present in some versions of Mozilla Thunderbird.

Observation Google Chrome is a popular web browser.

Multiple vulnerabilities are present in some versions of Mozilla Thunderbird. The flaws lie in several components. Successful exploitation by a remote attacker could result in the execution of arbitrary code, disclosure of sensitive information or cause a denial of service condition.

27118 - Apache HTTPD Multiple Vulnerabilities Prior To 2.4.44

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-11984, CVE-2020-11993, CVE-2020-9490

Description Multiple vulnerabilities are present in some versions of Apache HTTP Server.

Observation Apache HTTP Server is an open-source web server.

Multiple vulnerabilities are present in some versions of Apache HTTP Server. The flaws lie in multiple components. Successful exploitation could allow an attacker to disclose sensitive information from the target system.

27166 - (SB10326) Data Loss Prevention ePO Extension Address Eight Vulnerabilities

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-7300, CVE-2020-7301, CVE-2020-7302, CVE-2020-7303, CVE-2020-7304, CVE-2020-7305 Description Multiple vulnerabilities are present in some versions of McAfee Data Loss Prevention Endpoint ePO extension.

Observation McAfee Data Loss Prevention Endpoint monitors and prevents risky user behavior that can lead to a sensitive data breach.

Multiple vulnerabilities are present in some versions of McAfee Data Loss Prevention Endpoint ePO extension. The flaws lie in multiple components. Successful exploitation could allow an attacker to conduct a cross-site scripting attacks or execute arbitrary code.

26998 - Oracle Server Critical Patch Update July 2020

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2016-1000031, CVE-2016-9843, CVE-2018-18314, CVE-2019-13990, CVE-2019-16943, CVE-2019-17569, CVE-2020- 2968, CVE-2020-2969, CVE-2020-2978, CVE-2020-8112

Description Multiple vulnerabilities are present in some versions of Oracle Database server.

Observation Oracle database server is a relational database management system.

Multiple vulnerabilities are present in some versions of Oracle Database server. The flaws exist in multiple components. Successful exploitation could allow an attacker to retrieve sensitive data or do unauthorized modifications on the target system.

27026 - Remote Code Execution Vulnerability In WebSphere Application Server (CVE-2020-4534)

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: High CVE: CVE-2020-4534

Description A vulnerability is present in some versions of IBM WebSphere Application Server.

Observation IBM WebSphere Application Server is a server engine for Java EE Web applications.

A vulnerability is present in some versions of IBM WebSphere Application Server. The flaw is due to improper handling of UNC Paths. Successful exploitation could allow an attacker to execute arbitrary code on the target.

27162 - Red Hat Enterprise Linux RHSA-2020:2939 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-1147

Description The scan detected that the host is missing the following update: RHSA-2020:2939 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://www.redhat.com/archives/rhsa-announce/2020-July/msg00065.html

27163 - Red Hat Enterprise Linux RHSA-2020:2937 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-1147

Description The scan detected that the host is missing the following update: RHSA-2020:2937

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://www.redhat.com/archives/rhsa-announce/2020-July/msg00063.html

149398 - SuSE SLES 12 SP5 SUSE-SU-2020:2673-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-10197, CVE-2019-10218, CVE-2019-14833, CVE-2019-14847, CVE-2019-14861, CVE-2019-14870, CVE-2019- 14902, CVE-2019-14907, CVE-2019-19344, CVE-2020-10700, CVE-2020-10704, CVE-2020-10730, CVE-2020-10745, CVE-2020- 10760, CVE-2020-14303

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2673-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007440.html

SuSE SLES 12 SP5 noarch samba-doc-4.10.17+git.203.862547088ca-3.14.1 x86_64 libndr-standard0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 ldb-debugsource-1.5.8-3.5.1 libsamba-errors0-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-client-32bit-4.10.17+git.203.862547088ca-3.14.1 libtevent-util0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamba-util0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr-krb5pac0-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr0-4.10.17+git.203.862547088ca-3.14.1 samba-libs-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-libs-python3-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamba-credentials0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libwbclient0-4.10.17+git.203.862547088ca-3.14.1 libsamba-errors0-4.10.17+git.203.862547088ca-3.14.1 samba-winbind-4.10.17+git.203.862547088ca-3.14.1 libndr-nbt0-4.10.17+git.203.862547088ca-3.14.1 libndr0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsmbclient0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libndr-standard0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamdb0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libnetapi0-4.10.17+git.203.862547088ca-3.14.1 libsmbclient0-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr-krb5pac0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-client-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libtevent-util0-32bit-4.10.17+git.203.862547088ca-3.14.1 libdcerpc0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-libs-4.10.17+git.203.862547088ca-3.14.1 libsamba-util0-4.10.17+git.203.862547088ca-3.14.1 libsmbldap2-4.10.17+git.203.862547088ca-3.14.1 libsamba-passdb0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 samba-debugsource-4.10.17+git.203.862547088ca-3.14.1 libldb1-32bit-1.5.8-3.5.1 libldb1-1.5.8-3.5.1 libsmbconf0-4.10.17+git.203.862547088ca-3.14.1 libsamba-credentials0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-errors0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsmbldap2-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-client-debuginfo-4.10.17+git.203.862547088ca-3.14.1 ldb-tools-debuginfo-1.5.8-3.5.1 libdcerpc0-4.10.17+git.203.862547088ca-3.14.1 libdcerpc-binding0-4.10.17+git.203.862547088ca-3.14.1 libwbclient0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libtevent-util0-4.10.17+git.203.862547088ca-3.14.1 libndr-krb5pac0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libldb1-debuginfo-1.5.8-3.5.1 libtevent-util0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-hostconfig0-4.10.17+git.203.862547088ca-3.14.1 samba-client-4.10.17+git.203.862547088ca-3.14.1 libsmbclient0-4.10.17+git.203.862547088ca-3.14.1 samba-libs-python3-32bit-4.10.17+git.203.862547088ca-3.14.1 libsmbldap2-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr0-32bit-4.10.17+git.203.862547088ca-3.14.1 libnetapi0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 ldb-tools-1.5.8-3.5.1 libwbclient0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 samba-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamba-passdb0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-hostconfig0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamba-passdb0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libnetapi0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsmbclient0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamdb0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsmbconf0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr-standard0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 samba-winbind-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamba-passdb0-4.10.17+git.203.862547088ca-3.14.1 libdcerpc-binding0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsmbldap2-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libndr-standard0-4.10.17+git.203.862547088ca-3.14.1 libdcerpc-binding0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libdcerpc-binding0-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr-nbt0-32bit-4.10.17+git.203.862547088ca-3.14.1 libnetapi0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libndr-nbt0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-errors0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 samba-libs-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-util0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamba-hostconfig0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-credentials0-4.10.17+git.203.862547088ca-3.14.1 samba-libs-debuginfo-4.10.17+git.203.862547088ca-3.14.1 samba-libs-python3-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamdb0-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-winbind-debuginfo-32bit-4.10.17+git.203.862547088ca-3.14.1 libldb1-debuginfo-32bit-1.5.8-3.5.1 libwbclient0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-util0-32bit-4.10.17+git.203.862547088ca-3.14.1 samba-4.10.17+git.203.862547088ca-3.14.1 libsmbconf0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libdcerpc0-32bit-4.10.17+git.203.862547088ca-3.14.1 libndr-krb5pac0-4.10.17+git.203.862547088ca-3.14.1 libsamba-hostconfig0-32bit-4.10.17+git.203.862547088ca-3.14.1 libsmbconf0-32bit-4.10.17+git.203.862547088ca-3.14.1 libdcerpc0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 libsamdb0-4.10.17+git.203.862547088ca-3.14.1 samba-libs-python3-4.10.17+git.203.862547088ca-3.14.1 libndr-nbt0-debuginfo-4.10.17+git.203.862547088ca-3.14.1 samba-winbind-32bit-4.10.17+git.203.862547088ca-3.14.1 libsamba-credentials0-debuginfo-4.10.17+git.203.862547088ca-3.14.1

149400 - SuSE Linux 15.2 openSUSE-SU-2020:1465-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-24977

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1465-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00176.html

SuSE Linux 15.2 i586 python2-libxml2-python-2.9.7-lp152.10.3.1 libxml2-tools-debuginfo-2.9.7-lp152.10.3.1 python2-libxml2-python-debuginfo-2.9.7-lp152.10.3.1 libxml2-debugsource-2.9.7-lp152.10.3.1 python-libxml2-python-debugsource-2.9.7-lp152.10.3.1 libxml2-devel-2.9.7-lp152.10.3.1 python3-libxml2-python-debuginfo-2.9.7-lp152.10.3.1 python3-libxml2-python-2.9.7-lp152.10.3.1 libxml2-2-2.9.7-lp152.10.3.1 libxml2-tools-2.9.7-lp152.10.3.1 libxml2-2-debuginfo-2.9.7-lp152.10.3.1 noarch libxml2-doc-2.9.7-lp152.10.3.1 x86_64 python2-libxml2-python-2.9.7-lp152.10.3.1 libxml2-2-2.9.7-lp152.10.3.1 libxml2-devel-2.9.7-lp152.10.3.1 python2-libxml2-python-debuginfo-2.9.7-lp152.10.3.1 libxml2-tools-debuginfo-2.9.7-lp152.10.3.1 libxml2-devel-32bit-2.9.7-lp152.10.3.1 libxml2-2-32bit-debuginfo-2.9.7-lp152.10.3.1 libxml2-tools-2.9.7-lp152.10.3.1 libxml2-2-32bit-2.9.7-lp152.10.3.1 python-libxml2-python-debugsource-2.9.7-lp152.10.3.1 libxml2-2-debuginfo-2.9.7-lp152.10.3.1 python3-libxml2-python-2.9.7-lp152.10.3.1 python3-libxml2-python-debuginfo-2.9.7-lp152.10.3.1 libxml2-debugsource-2.9.7-lp152.10.3.1

149401 - SuSE Linux 15.2 openSUSE-SU-2020:1501-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2018-15518, CVE-2018-19869, CVE-2018-19873, CVE-2020-17507

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1501-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00215.html

SuSE Linux 15.2 i586 libqt4-private-headers-devel-4.8.7-lp152.10.3.1 libqt4--debuginfo-4.8.7-lp152.10.3.1 libqt4-qt3support-4.8.7-lp152.10.3.1 libqt4-debuginfo-4.8.7-lp152.10.3.1 libqt4-x11-debuginfo-4.8.7-lp152.10.3.1 libqt4-sql--debuginfo-4.8.7-lp152.10.3.1 libqt4-devel-debuginfo-4.8.7-lp152.10.3.1 libqt4-debugsource-4.8.7-lp152.10.3.1 libqt4-qt3support-debuginfo-4.8.7-lp152.10.3.1 libqt4-linguist-4.8.7-lp152.10.3.1 libqt4-linguist-debuginfo-4.8.7-lp152.10.3.1 libqt4-devel-4.8.7-lp152.10.3.1 libqt4-4.8.7-lp152.10.3.1 libqt4-x11-4.8.7-lp152.10.3.1 libqt4-sql-4.8.7-lp152.10.3.1 libqt4-sql-sqlite-4.8.7-lp152.10.3.1 noarch libqt4-devel-doc-data-4.8.7-lp152.10.3.1 x86_64 libqt4-sql-debuginfo-4.8.7-lp152.10.3.1 libqt4-sql-sqlite-4.8.7-lp152.10.3.1 libqt4-sql-plugins-debugsource-4.8.7-lp152.10.3.1 libqt4-devel-32bit-debuginfo-4.8.7-lp152.10.3.1 libqt4-devel-32bit-4.8.7-lp152.10.3.1 libqt4-sql--4.8.7-lp152.10.3.1 libqt4-qt3support-4.8.7-lp152.10.3.1 libqt4-sql-sqlite-32bit-4.8.7-lp152.10.3.1 libqt4-devel-doc-debugsource-4.8.7-lp152.10.3.1 libqt4-sql-32bit-4.8.7-lp152.10.3.1 libqt4-devel-doc-4.8.7-lp152.10.3.1 libqt4-debugsource-4.8.7-lp152.10.3.1 libqt4-sql-4.8.7-lp152.10.3.1 libqt4-private-headers-devel-4.8.7-lp152.10.3.1 libqt4-devel-4.8.7-lp152.10.3.1 libqt4-x11-4.8.7-lp152.10.3.1 libqt4-x11-32bit-debuginfo-4.8.7-lp152.10.3.1 libqt4-qt3support-32bit-4.8.7-lp152.10.3.1 libqt4-sql-32bit-debuginfo-4.8.7-lp152.10.3.1 libqt4-x11-32bit-4.8.7-lp152.10.3.1 libqt4-qt3support-debuginfo-4.8.7-lp152.10.3.1 libqt4-32bit-debuginfo-4.8.7-lp152.10.3.1 libqt4-devel-debuginfo-4.8.7-lp152.10.3.1 libqt4-qt3support-32bit-debuginfo-4.8.7-lp152.10.3.1 libqt4-sql-postgresql-debuginfo-4.8.7-lp152.10.3.1 libqt4-x11-debuginfo-4.8.7-lp152.10.3.1 libqt4-devel-doc-debuginfo-4.8.7-lp152.10.3.1 libqt4-linguist-4.8.7-lp152.10.3.1 qt4-x11-tools-debuginfo-4.8.7-lp152.10.3.1 qt4-x11-tools-4.8.7-lp152.10.3.1 libqt4-debuginfo-4.8.7-lp152.10.3.1 libqt4-4.8.7-lp152.10.3.1 libqt4-sql-sqlite-debuginfo-4.8.7-lp152.10.3.1 libqt4-linguist-debuginfo-4.8.7-lp152.10.3.1 libqt4-sql-unixODBC-debuginfo-4.8.7-lp152.10.3.1 libqt4-sql-sqlite-32bit-debuginfo-4.8.7-lp152.10.3.1 libqt4-32bit-4.8.7-lp152.10.3.1 libqt4-sql-unixODBC-4.8.7-lp152.10.3.1

149403 - SuSE Linux 15.1 openSUSE-SU-2020:1502-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14392, CVE-2020-14393

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1502-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00218.html

SuSE Linux 15.1 x86_64 -DBI-1.639-lp151.3.7.1 perl-DBI-debugsource-1.639-lp151.3.7.1 perl-DBI-debuginfo-1.639-lp151.3.7.1 i586 perl-DBI-1.639-lp151.3.7.1 perl-DBI-debugsource-1.639-lp151.3.7.1 perl-DBI-debuginfo-1.639-lp151.3.7.1

149404 - SuSE SLES 12 SP5 SUSE-SU-2020:2714-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2019-14562

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2714-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007452.html

SuSE SLES 12 SP5 noarch qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1 qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1 x86_64 ovmf-tools-2017+git1510945757.b2662641d5-3.29.1 ovmf-2017+git1510945757.b2662641d5-3.29.1

149405 - SuSE SLES 12 SP5 SUSE-SU-2020:2661-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14392, CVE-2020-14393

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2661-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007439.html

SuSE SLES 12 SP5 x86_64 perl-DBI-1.628-5.3.1 perl-DBI-debugsource-1.628-5.3.1 perl-DBI-debuginfo-1.628-5.3.1 149407 - SuSE Linux 15.2 openSUSE-SU-2020:1468-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-12693

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1468-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00179.html

SuSE Linux 15.2 x86_64 slurm-pam_slurm-18.08.9-lp152.2.1 perl-slurm-debuginfo-18.08.9-lp152.2.1 slurm-auth-none-18.08.9-lp152.2.1 slurm-debugsource-18.08.9-lp152.2.1 slurm-sql-18.08.9-lp152.2.1 slurm-slurmdbd-18.08.9-lp152.2.1 slurm-torque-debuginfo-18.08.9-lp152.2.1 perl-slurm-18.08.9-lp152.2.1 slurm-debuginfo-18.08.9-lp152.2.1 slurm-seff-18.08.9-lp152.2.1 slurm-config-18.08.9-lp152.2.1 slurm-plugins-18.08.9-lp152.2.1 slurm-pam_slurm-debuginfo-18.08.9-lp152.2.1 slurm-sjstat-18.08.9-lp152.2.1 slurm-node-18.08.9-lp152.2.1 slurm-cray-18.08.9-lp152.2.1 slurm-webdoc-18.08.9-lp152.2.1 slurm-hdf5-debuginfo-18.08.9-lp152.2.1 slurm-openlava-18.08.9-lp152.2.1 slurm-sview-18.08.9-lp152.2.1 slurm-hdf5-18.08.9-lp152.2.1 slurm-devel-18.08.9-lp152.2.1 slurm-lua-18.08.9-lp152.2.1 slurm-munge-18.08.9-lp152.2.1 slurm-slurmdbd-debuginfo-18.08.9-lp152.2.1 libpmi0-debuginfo-18.08.9-lp152.2.1 libslurm33-18.08.9-lp152.2.1 slurm-node-debuginfo-18.08.9-lp152.2.1 libpmi0-18.08.9-lp152.2.1 libslurm33-debuginfo-18.08.9-lp152.2.1 slurm-doc-18.08.9-lp152.2.1 slurm-lua-debuginfo-18.08.9-lp152.2.1 slurm-sql-debuginfo-18.08.9-lp152.2.1 slurm-plugins-debuginfo-18.08.9-lp152.2.1 slurm-auth-none-debuginfo-18.08.9-lp152.2.1 slurm-sview-debuginfo-18.08.9-lp152.2.1 slurm-cray-debuginfo-18.08.9-lp152.2.1 slurm-torque-18.08.9-lp152.2.1 slurm-18.08.9-lp152.2.1 slurm-config-man-18.08.9-lp152.2.1 slurm-munge-debuginfo-18.08.9-lp152.2.1 149408 - SuSE Linux 15.2 openSUSE-SU-2020:1486-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14628, CVE-2020-14629, CVE-2020-14646, CVE-2020-14647, CVE-2020-14648, CVE-2020-14649, CVE-2020- 14650, CVE-2020-14673, CVE-2020-14674, CVE-2020-14675, CVE-2020-14676, CVE-2020-14677, CVE-2020-14694, CVE-2020- 14695, CVE-2020-14698, CVE-2020-14699, CVE-2020-14700, CVE-2020-14703, CVE-2020-14704, CVE-2020-14707, CVE-2020- 14711, CVE-2020-14712, CVE-2020-14713, CVE-2020-14714, CVE-2020-14715

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1486-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00200.html

SuSE Linux 15.2 x86_64 virtualbox-guest-tools-debuginfo-6.1.14-lp152.2.5.1 virtualbox-debugsource-6.1.14-lp152.2.5.1 virtualbox-qt-6.1.14-lp152.2.5.1 virtualbox-kmp-default-debuginfo-6.1.14_k5.3.18_lp152.41-lp152.2.5.1 python3-virtualbox-6.1.14-lp152.2.5.1 virtualbox-vnc-6.1.14-lp152.2.5.1 virtualbox-qt-debuginfo-6.1.14-lp152.2.5.1 virtualbox-6.1.14-lp152.2.5.1 virtualbox-guest-x11-debuginfo-6.1.14-lp152.2.5.1 virtualbox-websrv-debuginfo-6.1.14-lp152.2.5.1 virtualbox-kmp-preempt-debuginfo-6.1.14_k5.3.18_lp152.41-lp152.2.5.1 virtualbox-kmp-debugsource-6.1.14-lp152.2.5.1 virtualbox-websrv-6.1.14-lp152.2.5.1 virtualbox-devel-6.1.14-lp152.2.5.1 virtualbox-guest-x11-6.1.14-lp152.2.5.1 virtualbox-guest-tools-6.1.14-lp152.2.5.1 python3-virtualbox-debuginfo-6.1.14-lp152.2.5.1 virtualbox-kmp-default-6.1.14_k5.3.18_lp152.41-lp152.2.5.1 virtualbox-debuginfo-6.1.14-lp152.2.5.1 virtualbox-kmp-preempt-6.1.14_k5.3.18_lp152.41-lp152.2.5.1 noarch virtualbox-guest-desktop-icons-6.1.14-lp152.2.5.1 virtualbox-host-source-6.1.14-lp152.2.5.1 virtualbox-guest-source-6.1.14-lp152.2.5.1

149410 - SuSE Linux 15.2 openSUSE-SU-2020:1483-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14392, CVE-2020-14393

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1483-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00198.html

SuSE Linux 15.2 x86_64 perl-DBI-debugsource-1.642-lp152.2.3.1 perl-DBI-1.642-lp152.2.3.1 perl-DBI-debuginfo-1.642-lp152.2.3.1 i586 perl-DBI-debugsource-1.642-lp152.2.3.1 perl-DBI-1.642-lp152.2.3.1 perl-DBI-debuginfo-1.642-lp152.2.3.1

149412 - SuSE Linux 15.2 openSUSE-SU-2020:1455-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-14339

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1455-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00171.html

SuSE Linux 15.2 i586 libvirt-client-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.3.1 libvirt-nss-6.0.0-lp152.9.3.1 libvirt-daemon-config-network-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nodedev-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-qemu-6.0.0-lp152.9.3.1 libvirt-daemon-debuginfo-6.0.0-lp152.9.3.1 libvirt-debugsource-6.0.0-lp152.9.3.1 wireshark-plugin-libvirt-6.0.0-lp152.9.3.1 libvirt-client-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.3.1 libvirt-devel-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.3.1 libvirt-admin-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-6.0.0-lp152.9.3.1 libvirt-daemon-lxc-6.0.0-lp152.9.3.1 wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.3.1 libvirt-admin-6.0.0-lp152.9.3.1 libvirt-daemon-driver-secret-6.0.0-lp152.9.3.1 libvirt-daemon-driver-network-6.0.0-lp152.9.3.1 libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-hooks-6.0.0-lp152.9.3.1 libvirt-daemon-config-nwfilter-6.0.0-lp152.9.3.1 libvirt-daemon-driver-qemu-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.3.1 libvirt-libs-debuginfo-6.0.0-lp152.9.3.1 libvirt-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.3.1 libvirt-lock-sanlock-6.0.0-lp152.9.3.1 libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.3.1 libvirt-libs-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.3.1 libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-lxc-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-6.0.0-lp152.9.3.1 libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-core-6.0.0-lp152.9.3.1 libvirt-nss-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-interface-6.0.0-lp152.9.3.1 noarch libvirt-doc-6.0.0-lp152.9.3.1 libvirt-bash-completion-6.0.0-lp152.9.3.1 x86_64 libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-rbd-6.0.0-lp152.9.3.1 libvirt-client-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-libxl-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.3.1 libvirt-nss-6.0.0-lp152.9.3.1 libvirt-daemon-config-network-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nodedev-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-qemu-6.0.0-lp152.9.3.1 libvirt-daemon-xen-6.0.0-lp152.9.3.1 libvirt-daemon-debuginfo-6.0.0-lp152.9.3.1 libvirt-debugsource-6.0.0-lp152.9.3.1 wireshark-plugin-libvirt-6.0.0-lp152.9.3.1 libvirt-client-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.3.1 libvirt-devel-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.3.1 libvirt-admin-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-6.0.0-lp152.9.3.1 libvirt-daemon-lxc-6.0.0-lp152.9.3.1 libvirt-client-32bit-debuginfo-6.0.0-lp152.9.3.1 wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.3.1 libvirt-admin-6.0.0-lp152.9.3.1 libvirt-daemon-driver-secret-6.0.0-lp152.9.3.1 libvirt-daemon-driver-network-6.0.0-lp152.9.3.1 libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-hooks-6.0.0-lp152.9.3.1 libvirt-daemon-config-nwfilter-6.0.0-lp152.9.3.1 libvirt-daemon-driver-qemu-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.3.1 libvirt-libs-debuginfo-6.0.0-lp152.9.3.1 libvirt-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.3.1 libvirt-lock-sanlock-6.0.0-lp152.9.3.1 libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.3.1 libvirt-libs-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.3.1 libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-lxc-6.0.0-lp152.9.3.1 libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-6.0.0-lp152.9.3.1 libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-storage-core-6.0.0-lp152.9.3.1 libvirt-nss-debuginfo-6.0.0-lp152.9.3.1 libvirt-devel-32bit-6.0.0-lp152.9.3.1 libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.3.1 libvirt-daemon-driver-interface-6.0.0-lp152.9.3.1 libvirt-daemon-driver-libxl-debuginfo-6.0.0-lp152.9.3.1

149413 - SuSE Linux 15.2 openSUSE-SU-2020:1454-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15953

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1454-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00175.html

SuSE Linux 15.2 x86_64 libetpan-devel-1.9.4-lp152.3.3.1 libetpan-debugsource-1.9.4-lp152.3.3.1 libetpan20-debuginfo-1.9.4-lp152.3.3.1 libetpan20-1.9.4-lp152.3.3.1 149414 - SuSE Linux 15.2 openSUSE-SU-2020:1453-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-17353

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1453-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00182.html

SuSE Linux 15.2 x86_64 lilypond-debugsource-2.20.0-lp152.2.5.10 lilypond-fonts-common-2.20.0-bp152.2.5.6 lilypond-texgy-fonts-2.20.0-bp152.2.5.6 lilypond-debuginfo-2.20.0-lp152.2.5.10 lilypond-emmentaler-fonts-2.20.0-bp152.2.5.6 lilypond-2.20.0-lp152.2.5.10 noarch lilypond-doc-2.20.0-lp152.2.5.10 lilypond-doc-ja-2.20.0-lp152.2.5.10 lilypond-doc-hu-2.20.0-lp152.2.5.10 lilypond-doc-fr-2.20.0-lp152.2.5.10 lilypond-emmentaler-fonts-2.20.0-lp152.2.5.10 lilypond-texgy-fonts-2.20.0-lp152.2.5.10 lilypond-doc-es-2.20.0-lp152.2.5.10 lilypond-doc-cs-2.20.0-lp152.2.5.10 lilypond-fonts-common-2.20.0-lp152.2.5.10 lilypond-doc-de-2.20.0-lp152.2.5.10 lilypond-doc-zh-2.20.0-lp152.2.5.10 lilypond-doc-it-2.20.0-lp152.2.5.10 lilypond-doc-nl-2.20.0-lp152.2.5.10

149415 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1497-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-25039, CVE-2020-25040

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1497-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00211.html SuSE Linux 15.2 x86_64 singularity-3.6.3-lp152.2.6.1 singularity-debuginfo-3.6.3-lp152.2.6.1

SuSE Linux 15.1 x86_64 singularity-3.6.3-lp151.2.9.1 singularity-debuginfo-3.6.3-lp151.2.9.1

149416 - SuSE Linux 15.1 openSUSE-SU-2020:1452-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2018-15518, CVE-2018-19869, CVE-2018-19873, CVE-2020-17507

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1452-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00165.html

SuSE Linux 15.1 i586 libqt4-private-headers-devel-4.8.7-lp151.9.3.1 libqt4-qt3support-4.8.7-lp151.9.3.1 libqt4-sql-debuginfo-4.8.7-lp151.9.3.1 libqt4-linguist-4.8.7-lp151.9.3.1 libqt4-4.8.7-lp151.9.3.1 libqt4-debugsource-4.8.7-lp151.9.3.1 libqt4-x11-4.8.7-lp151.9.3.1 libqt4-devel-debuginfo-4.8.7-lp151.9.3.1 libqt4-devel-4.8.7-lp151.9.3.1 libqt4-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-4.8.7-lp151.9.3.1 libqt4-sql-sqlite-4.8.7-lp151.9.3.1 libqt4-sql-sqlite-debuginfo-4.8.7-lp151.9.3.1 libqt4-qt3support-debuginfo-4.8.7-lp151.9.3.1 libqt4-x11-debuginfo-4.8.7-lp151.9.3.1 libqt4-linguist-debuginfo-4.8.7-lp151.9.3.1 noarch libqt4-devel-doc-data-4.8.7-lp151.9.3.1 x86_64 libqt4-devel-4.8.7-lp151.9.3.1 libqt4-x11-debuginfo-4.8.7-lp151.9.3.1 libqt4-qt3support-debuginfo-4.8.7-lp151.9.3.1 libqt4-qt3support-32bit-debuginfo-4.8.7-lp151.9.3.1 libqt4-x11-32bit-4.8.7-lp151.9.3.1 libqt4-devel-32bit-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-4.8.7-lp151.9.3.1 libqt4-qt3support-4.8.7-lp151.9.3.1 libqt4-devel-doc-debuginfo-4.8.7-lp151.9.3.1 libqt4-devel-doc-4.8.7-lp151.9.3.1 libqt4-sql-unixODBC-debuginfo-4.8.7-lp151.9.3.1 libqt4-debuginfo-4.8.7-lp151.9.3.1 qt4-x11-tools-debuginfo-4.8.7-lp151.9.3.1 libqt4-devel-32bit-4.8.7-lp151.9.3.1 libqt4-linguist-4.8.7-lp151.9.3.1 libqt4-private-headers-devel-4.8.7-lp151.9.3.1 libqt4-sql-plugins-debugsource-4.8.7-lp151.9.3.1 libqt4-32bit-4.8.7-lp151.9.3.1 libqt4-sql-32bit-4.8.7-lp151.9.3.1 libqt4-4.8.7-lp151.9.3.1 libqt4-sql-sqlite-4.8.7-lp151.9.3.1 libqt4-debugsource-4.8.7-lp151.9.3.1 libqt4-32bit-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-postgresql-debuginfo-4.8.7-lp151.9.3.1 libqt4-linguist-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-postgresql-4.8.7-lp151.9.3.1 libqt4-sql-debuginfo-4.8.7-lp151.9.3.1 libqt4-x11-32bit-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-sqlite-32bit-debuginfo-4.8.7-lp151.9.3.1 libqt4-qt3support-32bit-4.8.7-lp151.9.3.1 libqt4-devel-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-unixODBC-4.8.7-lp151.9.3.1 libqt4-sql-32bit-debuginfo-4.8.7-lp151.9.3.1 libqt4-sql-sqlite-debuginfo-4.8.7-lp151.9.3.1 libqt4-devel-doc-debugsource-4.8.7-lp151.9.3.1 libqt4-x11-4.8.7-lp151.9.3.1 qt4-x11-tools-4.8.7-lp151.9.3.1 libqt4-sql-sqlite-32bit-4.8.7-lp151.9.3.1

149417 - SuSE Linux 15.2 openSUSE-SU-2020:1458-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-13790

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1458-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00177.html

SuSE Linux 15.2 x86_64 libjpeg62-devel-62.2.0-lp152.8.3.1 libjpeg62-62.2.0-lp152.8.3.1 libturbojpeg0-debuginfo-8.1.2-lp152.8.3.1 libjpeg-turbo-debuginfo-1.5.3-lp152.8.3.1 libturbojpeg0-32bit-debuginfo-8.1.2-lp152.8.3.1 libjpeg62-devel-32bit-62.2.0-lp152.8.3.1 libjpeg-turbo-1.5.3-lp152.8.3.1 libjpeg62-32bit-62.2.0-lp152.8.3.1 libjpeg8-8.1.2-lp152.8.3.1 libturbojpeg0-8.1.2-lp152.8.3.1 libjpeg8-32bit-debuginfo-8.1.2-lp152.8.3.1 libjpeg62-turbo-debugsource-1.5.3-lp152.8.3.1 libjpeg-turbo-debugsource-1.5.3-lp152.8.3.1 libjpeg62-turbo-1.5.3-lp152.8.3.1 libturbojpeg0-32bit-8.1.2-lp152.8.3.1 libjpeg8-32bit-8.1.2-lp152.8.3.1 libjpeg62-32bit-debuginfo-62.2.0-lp152.8.3.1 libjpeg8-debuginfo-8.1.2-lp152.8.3.1 libjpeg8-devel-8.1.2-lp152.8.3.1 libjpeg8-devel-32bit-8.1.2-lp152.8.3.1 libjpeg62-debuginfo-62.2.0-lp152.8.3.1 i586 libjpeg62-devel-62.2.0-lp152.8.3.1 libjpeg62-62.2.0-lp152.8.3.1 libturbojpeg0-debuginfo-8.1.2-lp152.8.3.1 libjpeg-turbo-debuginfo-1.5.3-lp152.8.3.1 libjpeg-turbo-1.5.3-lp152.8.3.1 libjpeg8-8.1.2-lp152.8.3.1 libturbojpeg0-8.1.2-lp152.8.3.1 libjpeg62-turbo-debugsource-1.5.3-lp152.8.3.1 libjpeg-turbo-debugsource-1.5.3-lp152.8.3.1 libjpeg62-turbo-1.5.3-lp152.8.3.1 libjpeg8-debuginfo-8.1.2-lp152.8.3.1 libjpeg8-devel-8.1.2-lp152.8.3.1 libjpeg62-debuginfo-62.2.0-lp152.8.3.1

149418 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1478-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-24614

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1478-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00189.html

SuSE Linux 15.2 x86_64 fossil-debugsource-2.12.1-lp152.2.3.1 fossil-debuginfo-2.12.1-lp152.2.3.1 fossil-2.12.1-lp152.2.3.1

SuSE Linux 15.1 x86_64 fossil-debugsource-2.12.1-lp151.3.6.1 fossil-2.12.1-lp151.3.6.1 fossil-debuginfo-2.12.1-lp151.3.6.1

149419 - SuSE Linux 15.2 openSUSE-SU-2020:1459-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15719

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1459-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00173.html

SuSE Linux 15.2 i586 openldap2-client-2.4.46-lp152.14.6.1 openldap2-devel-2.4.46-lp152.14.6.1 libldap-2_4-2-2.4.46-lp152.14.6.1 openldap2-back-meta-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-sock-debuginfo-2.4.46-lp152.14.6.1 openldap2-ppolicy-check-password-1.2-lp152.14.6.1 openldap2-contrib-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-perl-2.4.46-lp152.14.6.1 libldap-2_4-2-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-meta-2.4.46-lp152.14.6.1 openldap2-debugsource-2.4.46-lp152.14.6.1 openldap2-back-sql-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-sql-2.4.46-lp152.14.6.1 openldap2-client-debuginfo-2.4.46-lp152.14.6.1 openldap2-2.4.46-lp152.14.6.1 openldap2-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-perl-debuginfo-2.4.46-lp152.14.6.1 openldap2-devel-static-2.4.46-lp152.14.6.1 openldap2-back-sock-2.4.46-lp152.14.6.1 openldap2-contrib-2.4.46-lp152.14.6.1 openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.6.1 noarch openldap2-doc-2.4.46-lp152.14.6.1 libldap-data-2.4.46-lp152.14.6.1 x86_64 libldap-2_4-2-32bit-2.4.46-lp152.14.6.1 openldap2-client-2.4.46-lp152.14.6.1 openldap2-devel-2.4.46-lp152.14.6.1 libldap-2_4-2-2.4.46-lp152.14.6.1 openldap2-back-meta-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-sock-debuginfo-2.4.46-lp152.14.6.1 openldap2-ppolicy-check-password-1.2-lp152.14.6.1 openldap2-contrib-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-perl-2.4.46-lp152.14.6.1 libldap-2_4-2-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-meta-2.4.46-lp152.14.6.1 openldap2-devel-32bit-2.4.46-lp152.14.6.1 openldap2-debugsource-2.4.46-lp152.14.6.1 openldap2-back-sql-debuginfo-2.4.46-lp152.14.6.1 libldap-2_4-2-32bit-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-sql-2.4.46-lp152.14.6.1 openldap2-client-debuginfo-2.4.46-lp152.14.6.1 openldap2-2.4.46-lp152.14.6.1 openldap2-debuginfo-2.4.46-lp152.14.6.1 openldap2-back-perl-debuginfo-2.4.46-lp152.14.6.1 openldap2-devel-static-2.4.46-lp152.14.6.1 openldap2-back-sock-2.4.46-lp152.14.6.1 openldap2-contrib-2.4.46-lp152.14.6.1 openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.6.1

149420 - SuSE Linux 15.2 openSUSE-SU-2020:1494-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-8231

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1494-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00208.html

SuSE Linux 15.2 x86_64 libcurl4-debuginfo-7.66.0-lp152.3.9.1 libcurl-devel-32bit-7.66.0-lp152.3.9.1 curl-debuginfo-7.66.0-lp152.3.9.1 curl-mini-debugsource-7.66.0-lp152.3.9.1 libcurl4-mini-debuginfo-7.66.0-lp152.3.9.1 libcurl4-mini-7.66.0-lp152.3.9.1 libcurl4-32bit-debuginfo-7.66.0-lp152.3.9.1 libcurl4-32bit-7.66.0-lp152.3.9.1 libcurl-devel-7.66.0-lp152.3.9.1 curl-debugsource-7.66.0-lp152.3.9.1 curl-mini-debuginfo-7.66.0-lp152.3.9.1 curl-7.66.0-lp152.3.9.1 libcurl4-7.66.0-lp152.3.9.1 curl-mini-7.66.0-lp152.3.9.1 libcurl-mini-devel-7.66.0-lp152.3.9.1 i586 libcurl4-debuginfo-7.66.0-lp152.3.9.1 curl-mini-7.66.0-lp152.3.9.1 libcurl-devel-7.66.0-lp152.3.9.1 libcurl4-7.66.0-lp152.3.9.1 curl-debugsource-7.66.0-lp152.3.9.1 curl-mini-debugsource-7.66.0-lp152.3.9.1 libcurl-mini-devel-7.66.0-lp152.3.9.1 libcurl4-mini-debuginfo-7.66.0-lp152.3.9.1 curl-7.66.0-lp152.3.9.1 curl-debuginfo-7.66.0-lp152.3.9.1 curl-mini-debuginfo-7.66.0-lp152.3.9.1 libcurl4-mini-7.66.0-lp152.3.9.1

149421 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1499-1 Update Is Not Installed Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: High CVE: CVE-2020-15959, CVE-2020-6558, CVE-2020-6559, CVE-2020-6560, CVE-2020-6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6565, CVE-2020-6566, CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020- 6571, CVE-2020-6573, CVE-2020-6574, CVE-2020-6575, CVE-2020-6576

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1499-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00214.html

SuSE Linux 15.2 x86_64 chromium-debugsource-85.0.4183.102-lp152.2.30.1 chromium-debuginfo-85.0.4183.102-lp152.2.30.1 chromedriver-85.0.4183.102-lp152.2.30.1 chromium-85.0.4183.102-lp152.2.30.1 chromedriver-debuginfo-85.0.4183.102-lp152.2.30.1

SuSE Linux 15.1 x86_64 chromedriver-85.0.4183.102-lp151.2.133.1 chromium-85.0.4183.102-lp151.2.133.1 chromium-debuginfo-85.0.4183.102-lp151.2.133.1 chromedriver-debuginfo-85.0.4183.102-lp151.2.133.1 chromium-debugsource-85.0.4183.102-lp151.2.133.1

164341 - Oracle Enterprise Linux ELSA-2020-3732 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2019-2911, CVE-2019-2914, CVE-2019-2938, CVE-2019-2946, CVE-2019-2957, CVE-2019-2960, CVE-2019-2963, CVE- 2019-2966, CVE-2019-2967, CVE-2019-2968, CVE-2019-2974, CVE-2019-2982, CVE-2019-2991, CVE-2019-2993, CVE-2019-2997, CVE-2019-2998, CVE-2019-3004, CVE-2019-3009, CVE-2019-3011, CVE-2019-3018, CVE-2020-14539, CVE-2020-14540, CVE- 2020-14547, CVE-2020-14550, CVE-2020-14553, CVE-2020-14559, CVE-2020-14567, CVE-2020-14568, CVE-2020-14575, CVE- 2020-14576, CVE-2020-14586, CVE-2020-14597, CVE-2020-14614, CVE-2020-14619, CVE-2020-14620, CVE-2020-14623, CVE- 2020-14624, CVE-2020-14631, CVE-2020-14632, CVE-2020-14633, CVE-2020-14634, CVE-2020-14641, CVE-2020-14643, CVE- 2020-14651, CVE-2020-14654, CVE-2020-14656, CVE-2020-14663, CVE-2020-14678, CVE-2020-14680, CVE-2020-14697, CVE- 2020-14702, CVE-2020-14725, CVE-2020-2570, CVE-2020-2573, CVE-2020-2574, CVE-2020-2577, CVE-2020-2579, CVE-2020- 2580, CVE-2020-2584, CVE-2020-2588, CVE-2020-2589, CVE-2020-2627, CVE-2020-2660, CVE-2020-2679, CVE-2020-2686, CVE- 2020-2694, CVE-2020-2752, CVE-2020-2759, CVE-2020-2760, CVE-2020-2761, CVE-2020-2762, CVE-2020-2763, CVE-2020-2765, CVE-2020-2770, CVE-2020-2774, CVE-2020-2779, CVE-2020-2780, CVE-2020-2804, CVE-2020-2812, CVE-2020-2814, CVE-2020- 2853, CVE-2020-2892, CVE-2020-2893, CVE-2020-2895, CVE-2020-2896, CVE-2020-2897, CVE-2020-2898, CVE-2020-2901, CVE- 2020-2903, CVE-2020-2904, CVE-2020-2921, CVE-2020-2922, CVE-2020-2923, CVE-2020-2924, CVE-2020-2925, CVE-2020-2926, CVE-2020-2928, CVE-2020-2930

Description The scan detected that the host is missing the following update: ELSA-2020-3732

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-September/010313.html

OEL8 x86_64 -server-8.0.21-1.module+el8.2.0+7793+cfe2b687 mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2 mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2 mecab-0.996-1.module+el8.0.0+5253+1dce7bb2.9 mysql-libs-8.0.21-1.module+el8.2.0+7793+cfe2b687 mysql-common-8.0.21-1.module+el8.2.0+7793+cfe2b687 mysql-errmsg-8.0.21-1.module+el8.2.0+7793+cfe2b687 mysql-8.0.21-1.module+el8.2.0+7793+cfe2b687 mysql-devel-8.0.21-1.module+el8.2.0+7793+cfe2b687 mysql-test-8.0.21-1.module+el8.2.0+7793+cfe2b687

164342 - Oracle Enterprise Linux ELSA-2020-3631 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-15664, CVE-2020-15669

Description The scan detected that the host is missing the following update: ELSA-2020-3631

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-September/010312.html

OEL7 x86_64 thunderbird-68.12.0-1.0.1.el7_8

164343 - Oracle Enterprise Linux ELSA-2020-5848 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Oracle Enterprise Linux Patches and Hotfixes Risk Level: High CVE: CVE-2020-10751, CVE-2020-10781, CVE-2020-12771, CVE-2020-14331, CVE-2020-16166, CVE-2020-24394

Description The scan detected that the host is missing the following update: ELSA-2020-5848

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://oss.oracle.com/pipermail/el-errata/2020-September/010309.html http://oss.oracle.com/pipermail/el-errata/2020-September/010307.html http://oss.oracle.com/pipermail/el-errata/2020-September/010308.html OEL7 x86_64 kernel-uek-tools-5.4.17-2011.6.2.el7uek kernel-uek-debug-5.4.17-2011.6.2.el7uek kernel-uek-5.4.17-2011.6.2.el7uek kernel-uek-debug-devel-5.4.17-2011.6.2.el7uek kernel-uek-devel-5.4.17-2011.6.2.el7uek kernel-uek-doc-5.4.17-2011.6.2.el7uek

OEL8 x86_64 kernel-uek-doc-5.4.17-2011.6.2.el8uek kernel-uek-debug-devel-5.4.17-2011.6.2.el8uek kernel-uek-debug-5.4.17-2011.6.2.el8uek kernel-uek-5.4.17-2011.6.2.el8uek kernel-uek-devel-5.4.17-2011.6.2.el8uek

149399 - SuSE SLES 12 SP5 SUSE-SU-2020:2690-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2016-9397, CVE-2016-9398, CVE-2016-9399, CVE-2016-9557, CVE-2017-14132, CVE-2017-5499, CVE-2017-5503, CVE-2017-5504, CVE-2017-5505, CVE-2017-9782, CVE-2018-18873, CVE-2018-19139, CVE-2018-19543, CVE-2018-20570, CVE- 2018-20622, CVE-2018-9154, CVE-2018-9252

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2690-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007443.html

SuSE SLES 12 SP5 x86_64 jasper-debugsource-1.900.14-195.22.1 libjasper1-debuginfo-32bit-1.900.14-195.22.1 libjasper1-32bit-1.900.14-195.22.1 jasper-debuginfo-1.900.14-195.22.1 libjasper1-debuginfo-1.900.14-195.22.1 libjasper1-1.900.14-195.22.1

149411 - SuSE Linux 15.1, 15.2 openSUSE-SU-2020:1475-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2019-10067, CVE-2019-12248, CVE-2019-12497, CVE-2019-12746, CVE-2019-13457, CVE-2019-13458, CVE-2019- 16375, CVE-2019-18179, CVE-2019-18180, CVE-2019-9752, CVE-2019-9892, CVE-2020-1765, CVE-2020-1766, CVE-2020-1769, CVE-2020-1770, CVE-2020-1771, CVE-2020-1772, CVE-2020-1773

Description The scan detected that the host is missing the following update: openSUSE-SU-2020:1475-1 Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://lists.opensuse.org/opensuse-updates/2020-09/msg00195.html

SuSE Linux 15.2 noarch -itsm-6.0.29-lp152.2.3.4 otrs-6.0.29-lp152.2.3.4 otrs-doc-6.0.29-lp152.2.3.4

SuSE Linux 15.1 noarch otrs-itsm-6.0.29-lp151.2.6.2 otrs-6.0.29-lp151.2.6.2 otrs-doc-6.0.29-lp151.2.6.2

27043 - (VMSA-2020-0015) VMware ESXi Multiple Vulnerabilities

Category: General Vulnerability Assessment -> NonIntrusive -> Web Server Risk Level: Medium CVE: CVE-2020-3962, CVE-2020-3963, CVE-2020-3964, CVE-2020-3965, CVE-2020-3966, CVE-2020-3967, CVE-2020-3968, CVE- 2020-3969, CVE-2020-3970, CVE-2020-3971

Description Multiple vulnerabilities are present in some versions of VMware ESXi.

Observation VMware ESXi is a popular virtualization platform.

Multiple vulnerabilities are present in some versions of VMware ESXi. The flaws lie in multiple components. Successful exploitation could allow an attacker to affect the integrity, disclose sensitive information or cause a denial of service condition.

27044 - (VMSA-2020-0015) VMware ESXi Multiple Vulnerabilities

Category: SSH Module -> NonIntrusive -> SSH Miscellaneous Risk Level: Medium CVE: CVE-2020-3962, CVE-2020-3963, CVE-2020-3964, CVE-2020-3965, CVE-2020-3966, CVE-2020-3967, CVE-2020-3968, CVE- 2020-3969, CVE-2020-3970, CVE-2020-3971

Description Multiple vulnerabilities are present in some versions of VMware ESXi.

Observation VMware ESXi is a popular virtualization platform.

Multiple vulnerabilities are present in some versions of VMware ESXi. The flaws lie in multiple components. Successful exploitation could allow an attacker to affect the integrity, disclose sensitive information or cause a denial of service condition.

27164 - Red Hat Enterprise Linux RHSA-2020:3377 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Red Hat Enterprise Linux Patches and Hotfixes Risk Level: Medium CVE: CVE-2020-6510, CVE-2020-6511, CVE-2020-6512, CVE-2020-6513, CVE-2020-6514, CVE-2020-6515, CVE-2020-6516, CVE- 2020-6517, CVE-2020-6518, CVE-2020-6519, CVE-2020-6520, CVE-2020-6521, CVE-2020-6522, CVE-2020-6523, CVE-2020-6524, CVE-2020-6525, CVE-2020-6526, CVE-2020-6527, CVE-2020-6528, CVE-2020-6529, CVE-2020-6530, CVE-2020-6531, CVE-2020- 6532, CVE-2020-6533, CVE-2020-6534, CVE-2020-6535, CVE-2020-6536, CVE-2020-6537, CVE-2020-6538, CVE-2020-6539, CVE- 2020-6540, CVE-2020-6541

Description The scan detected that the host is missing the following update: RHSA-2020:3377

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: https://www.redhat.com/archives/rhsa-announce/2020-August/msg00036.html

27165 - Multiple Vulnerabilities In IBM Java SDK Affect WebSphere Application Server July 2020 CPU

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14621, CVE-2020-2590, CVE-2020-2601

Description Multiple vulnerabilities are present in some versions of IBM WebSphere Application Server.

Observation IBM WebSphere Application Server is a server engine for Java EE Web applications.

Multiple vulnerabilities are present in some versions of the IBM WebSphere Application Server. The flaw lies in the IBM Java SDK. Successful exploitation could allow an attacker to cause a denial of service condition, obtain sensitive information, or affect the integrity of the target system.

149397 - SuSE SLES 12 SP5 SUSE-SU-2020:2699-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2018-14647, CVE-2018-20852, CVE-2019-16056, CVE-2019-16935, CVE-2019-20907, CVE-2019-9947, CVE-2020- 14422

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2699-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007449.html

SuSE SLES 12 SP5 x86_64 python3-tk-debuginfo-3.4.10-25.52.1 libpython3_4m1_0-debuginfo-3.4.10-25.52.1 python3-base-debuginfo-3.4.10-25.52.1 python3-debugsource-3.4.10-25.52.1 python3-base-3.4.10-25.52.1 python3-devel-debuginfo-3.4.10-25.52.1 libpython3_4m1_0-3.4.10-25.52.1 python3-base-debugsource-3.4.10-25.52.1 python3-3.4.10-25.52.1 python3-curses-3.4.10-25.52.1 python3-tk-3.4.10-25.52.1 python3-debuginfo-3.4.10-25.52.1 libpython3_4m1_0-32bit-3.4.10-25.52.1 libpython3_4m1_0-debuginfo-32bit-3.4.10-25.52.1 python3-base-debuginfo-32bit-3.4.10-25.52.1 python3-devel-3.4.10-25.52.1 python3-curses-debuginfo-3.4.10-25.52.1

27091 - Security Vulnerabilities Fixed In Firefox ESR 78.1

Category: Windows Host Assessment -> Miscellaneous (CATEGORY REQUIRES CREDENTIALS) Risk Level: Medium CVE: CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15655, CVE-2020-15656, CVE-2020-15657, CVE-2020- 15658, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514

Description Multiple vulnerabilities are present in some versions of Mozilla Firefox ESR.

Observation Mozilla Firefox ESR is a popular web browser.

Multiple vulnerabilities are present in some versions of Mozilla Firefox ESR. The flaws lie in multiple components. Successful exploitation could lead to Information Disclosure, remote code execution, and denial of service.

27100 - Apache Tomcat Multiple Vulnerabilities Prior To 9.0.37

Category: General Vulnerability Assessment -> NonIntrusive -> Web Server Risk Level: Medium CVE: CVE-2020-13934, CVE-2020-13935

Description Multiple vulnerabilities are present in some versions of Apache Tomcat.

Observation Apache Tomcat is an open-source software implementation of the Java Servlet and JavaServer Pages technologies.

Multiple vulnerabilities are present in some versions of Apache Tomcat. The flaws lie in several components. Successful exploitation could cause a denial of service conditions on the target.

27116 - Apache Tomcat Vulnerability Prior To 9.0.35

Category: General Vulnerability Assessment -> NonIntrusive -> Web Server Risk Level: Medium CVE: CVE-2020-9484

Description A vulnerability is present in some versions of Apache Tomcat.

Observation Apache Tomcat is an open-source software implementation of the Java Servlet and JavaServer Pages technologies.

A vulnerability is present in some versions of Apache Tomcat. The flaw occurs via session persistence. Successful exploitation could allow an attacker to execute remote code on the target.

149402 - SuSE SLES 12 SP5 SUSE-SU-2020:2660-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2018-20532, CVE-2018-20533, CVE-2018-20534

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2660-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007438.html

SuSE SLES 12 SP5 x86_64 python-solv-0.6.36-2.30.1 libsolv-tools-debuginfo-0.6.36-2.30.1 libsolv-tools-0.6.36-2.30.1 libsolv-debugsource-0.6.36-2.30.1 python-solv-debuginfo-0.6.36-2.30.1 perl-solv-debuginfo-0.6.36-2.30.1 libsolv-devel-0.6.36-2.30.1 perl-solv-0.6.36-2.30.1

149409 - SuSE SLES 12 SP5 SUSE-SU-2020:2711-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> SuSE Patches and Hotfixes Risk Level: Medium CVE: CVE-2018-18584, CVE-2018-18585, CVE-2019-1010305

Description The scan detected that the host is missing the following update: SUSE-SU-2020:2711-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007450.html

SuSE SLES 12 SP5 x86_64 libmspack0-0.4-15.7.1 libmspack0-debuginfo-0.4-15.7.1 libmspack-debugsource-0.4-15.7.1

131666 - Debian Linux 10.0 DSA-4765-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-15598

Description The scan detected that the host is missing the following update: DSA-4765-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4765

Debian 10.0 all libmodsecurity3_3.0.3-1+deb10u2 libmodsecurity-dev_3.0.3-1+deb10u2

131667 - Debian Linux 10.0 DSA-4764-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2019-20917, CVE-2020-25269

Description The scan detected that the host is missing the following update: DSA-4764-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4764

Debian 10.0 all inspircd_2.0.27-1+deb10u1

131668 - Debian Linux 10.0 DSA-4763-1 Update Is Not Installed

Category: SSH Module -> NonIntrusive -> Debian Patches and Hotfixes Risk Level: Low CVE: CVE-2020-12066

Description The scan detected that the host is missing the following update: DSA-4763-1

Observation Updates often remediate critical security problems that should be quickly addressed. For more information see: http://www.debian.org/security/2020/dsa-4763

Debian 10.0 all teeworlds_0.7.2-5+deb10u1

HOW TO UPDATE

FS1000 APPLIANCE customers should follow the instructions for Enterprise/Professional customers, below. In addition, we strongly urge all appliance customers to authorize and install any Windows Update critical patches. The appliance will auto-download any critical updates but will wait for your explicit authorization before installing.

FOUNDSTONE ENTERPRISE and PROFESSIONAL customers may obtain these new scripts using the FSUpdate Utility by selecting "FoundScan Update" on the help menu. Make sure that you have a valid FSUpdate username and password. The new vulnerability scripts will be automatically included in your scans if you have selected that option by right-clicking the selected vulnerability category and checking the "Run New Checks" checkbox.

MANAGED SERVICE CUSTOMERS already have the newest update applied to their environment. The new vulnerability scripts will be automatically included when your scans are next scheduled, provided the Run New Scripts option has been turned on.

MCAFEE TECHNICAL SUPPORT

ServicePortal: https://mysupport.mcafee.com Multi-National Phone Support available here: http://www.mcafee.com/us/about/contact/index.html Non-US customers - Select your country from the list of Worldwide Offices.

This email may contain confidential and privileged material for the sole use of the intended recipient. Any review or distribution by others is strictly prohibited. If you are not the intended recipient please contact the sender and delete all copies.

Copyright 2020 McAfee, Inc. McAfee is a registered trademark of McAfee, Inc. and/or its affiliates