FVM Agent

December 2023

Version 2.2.183

December 19, 2023

Current Windows agent version: 2.2.283

Current macOS agent version: 2.2.283

Current Linux agent version: 2.2.283

Enhancements
  • Implemented the following new vulnerability checks:

    • 158038 Amazon Linux 2 Security Advisory: ALAS-2023-2334 (Low) - Linux
    • 158012 Amazon Linux 2 Security Advisory: ALAS-2023-2335 (Low) - Linux

    • 158022 Amazon Linux 2 Security Advisory: ALAS-2023-2336 (Low) - Linux

    • 158030 Amazon Linux 2 Security Advisory: ALAS-2023-2337 (Low) - Linux

    • 158005 Amazon Linux 2 Security Advisory: ALAS-2023-2338 (Low) - Linux

    • 158036 Amazon Linux 2 Security Advisory: ALAS-2023-2339 (Low) - Linux

    • 158024 Amazon Linux 2 Security Advisory: ALAS-2023-2340 (Low) - Linux

    • 158033 Amazon Linux 2 Security Advisory: ALAS-2023-2341 (Low) - Linux

    • 158004 Amazon Linux 2 Security Advisory: ALAS-2023-2342 (Low) - Linux

    • 158016 Amazon Linux 2 Security Advisory: ALAS-2023-2343 (Low) - Linux

    • 158014 Amazon Linux 2 Security Advisory: ALAS-2023-2344 (High) - Linux

    • 158034 Amazon Linux 2 Security Advisory: ALAS-2023-2345 (Medium) - Linux

    • 157997 Amazon Linux 2 Security Advisory: ALAS-2023-2346 (Low) - Linux

    • 158010 Amazon Linux 2 Security Advisory: ALAS-2023-2347 (Low) - Linux

    • 158025 Amazon Linux 2 Security Advisory: ALAS-2023-2348 (Low) - Linux

    • 158017 Amazon Linux 2 Security Advisory: ALAS-2023-2349 (Low) - Linux

    • 158023 Amazon Linux 2 Security Advisory: ALAS-2023-2350 (Low) - Linux

    • 158031 Amazon Linux 2 Security Advisory: ALAS-2023-2351 (Low) - Linux

    • 158007 Amazon Linux 2 Security Advisory: ALAS-2023-2352 (Low) - Linux

    • 158018 Amazon Linux 2 Security Advisory: ALAS-2023-2353 (Low) - Linux

    • 158019 Amazon Linux 2 Security Advisory: ALAS-2023-2354 (Low) - Linux

    • 158032 Amazon Linux 2 Security Advisory: ALAS-2023-2355 (Low) - Linux

    • 157998 Amazon Linux 2 Security Advisory: ALAS-2023-2356 (Low) - Linux

    • 158008 Amazon Linux 2 Security Advisory: ALAS-2023-2357 (Low) - Linux

    • 158026 Amazon Linux 2 Security Advisory: ALAS-2023-2358 (Low) - Linux

    • 158015 Amazon Linux 2 Security Advisory: ALAS-2023-2359 (Low) - Linux

    • 158037 Amazon Linux 2 Security Advisory: ALAS-2023-2360 (Low) - Linux

    • 158021 Amazon Linux 2 Security Advisory: ALAS-2023-2361 (Low) - Linux

    • 158009 Amazon Linux 2 Security Advisory: ALAS-2023-2362 (Low) - Linux

    • 157999 Amazon Linux 2 Security Advisory: ALAS-2023-2363 (Low) - Linux

    • 158000 Amazon Linux 2 Security Advisory: ALAS-2023-2364 (Low) - Linux

    • 158020 Amazon Linux 2 Security Advisory: ALAS-2023-2365 (Low) - Linux

    • 158013 Amazon Linux 2 Security Advisory: ALAS-2023-2366 (Low) - Linux

    • 158006 Amazon Linux 2 Security Advisory: ALAS-2023-2367 (Low) - Linux

    • 158029 Amazon Linux 2 Security Advisory: ALAS-2023-2368 (Medium) - Linux

    • 158001 Amazon Linux 2 Security Advisory: ALAS-2023-2369 (Medium) - Linux

    • 158011 Amazon Linux 2 Security Advisory: ALAS-2023-2370 (Medium) - Linux

    • 158002 Amazon Linux 2 Security Advisory: ALAS-2023-2371 (Medium) - Linux

    • 158035 Amazon Linux 2 Security Advisory: ALAS-2023-2372 (Low) - Linux

    • 158027 Amazon Linux 2 Security Advisory: ALAS-2023-2373 (Low) - Linux

    • 158028 Amazon Linux 2 Security Advisory: ALAS-2023-2374 (Low) - Linux

    • 158003 Amazon Linux 2 Security Advisory: ALAS-2023-2375 (High) - Linux

    • 157985 Amazon Linux Security Advisory: ALAS-2023-1883 (Low) - Linux

    • 157988 Amazon Linux Security Advisory: ALAS-2023-1884 (Low) - Linux

    • 157995 Amazon Linux Security Advisory: ALAS-2023-1885 (Low) - Linux

    • 157992 Amazon Linux Security Advisory: ALAS-2023-1886 (Low) - Linux

    • 157983 Amazon Linux Security Advisory: ALAS-2023-1887 (Low) - Linux

    • 157986 Amazon Linux Security Advisory: ALAS-2023-1888 (Low) - Linux

    • 157993 Amazon Linux Security Advisory: ALAS-2023-1889 (Low) - Linux

    • 157982 Amazon Linux Security Advisory: ALAS-2023-1890 (Low) - Linux

    • 157984 Amazon Linux Security Advisory: ALAS-2023-1891 (Low) - Linux

    • 157994 Amazon Linux Security Advisory: ALAS-2023-1892 (Low) - Linux

    • 157991 Amazon Linux Security Advisory: ALAS-2023-1893 (Low) - Linux

    • 157996 Amazon Linux Security Advisory: ALAS-2023-1894 (Low) - Linux

    • 157989 Amazon Linux Security Advisory: ALAS-2023-1895 (Low) - Linux

    • 157987 Amazon Linux Security Advisory: ALAS-2023-1896 (Low) - Linux

    • 157990 Amazon Linux Security Advisory: ALAS-2023-1897 (Low) - Linux

    • 158212 Apple Security Update: macOS Monterey 12.7.2 (High) - Mac

    • 158210 Apple Security Update: macOS Ventura 13.6.3 (High) - Mac

    • 158209 Apple Security Update: Safari 17.1.2 (High) - Mac

    • 158211 Apple Security Update: Safari 17.2 (High) - Mac

    • 157865 APSB23-52: Security Updates Available for Adobe ColdFusion (High) - Windows

    • 157861 APSB23-54: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac

    • 157862 APSB23-55: Security Updates Available for Adobe InDesign (High) - Windows

    • 157863 APSB23-56: Security Updates Available for Adobe Photoshop CC (High) - Windows

    • 157864 APSB23-70: Security Updates Available for Adobe InDesign (High) - Windows

    • 157979 Debian Security Advisory: DLA-3654-1 (Medium) - Linux

    • 157978 Debian Security Advisory: DLA-3655-1 (Medium) - Linux

    • 157980 Debian Security Advisory: DLA-3657-1 (Medium) - Linux

    • 157977 Debian Security Advisory: DLA-3659-1 (Medium) - Linux

    • 157981 Debian Security Advisory: DLA-3682-1 (Medium) - Linux

    • 158157 ELSA-2023-12988: microcode_ctl security update (Medium) - Linux

    • 158068 ELSA-2023-12989: microcode_ctl security update (Medium) - Linux

    • 158133 ELSA-2023-12991: microcode_ctl security update (Medium) - Linux

    • 158104 ELSA-2023-13001: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 158170 ELSA-2023-13005: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 158199 ELSA-2023-13019: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 158039 ELSA-2023-13024: edk2 security update (Medium) - Linux

    • 158102 ELSA-2023-13025: edk2 security update (Medium) - Linux

    • 158164 ELSA-2023-13026: edk2 security update (Medium) - Linux

    • 158137 ELSA-2023-13027: edk2 security update (Medium) - Linux

    • 158160 ELSA-2023-13028: conmon security update (Medium) - Linux

    • 158073 ELSA-2023-13029: conmon security update (Medium) - Linux

    • 158094 ELSA-2023-13039: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 158045 ELSA-2023-32790: edk2 security update (Medium) - Linux

    • 158123 ELSA-2023-32791: edk2 security update (Medium) - Linux

    • 158103 ELSA-2023-6316: pcs (Low) - Linux

    • 158171 ELSA-2023-6324: python3.11-pip security update (Medium) - Linux

    • 158184 ELSA-2023-6330: edk2 security, bug fix, and enhancement update (Low) - Linux

    • 158145 ELSA-2023-6340: xorg-x11-server security and bug fix update (Low) - Linux

    • 158176 ELSA-2023-6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low) - Linux

    • 158111 ELSA-2023-6343: LibRaw security update (Low) - Linux

    • 158163 ELSA-2023-6363: skopeo security update (Low) - Linux

    • 158066 ELSA-2023-6365: mod_auth_openidc security and bug fix update (Low) - Linux

    • 158042 ELSA-2023-6368: qemu-kvm security, bug fix, and enhancement update (Low) - Linux

    • 158127 ELSA-2023-6369: qt5 security and bug fix update (Low) - Linux

    • 158074 ELSA-2023-6371: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 158200 ELSA-2023-6372: gdb security update (Low) - Linux

    • 158075 ELSA-2023-6380: runc security update (Medium) - Linux

    • 158091 ELSA-2023-6385: liblouis security update (Low) - Linux

    • 158118 ELSA-2023-6402: containernetworking-plugins security and bug fix update (Low) - Linux

    • 158046 ELSA-2023-6403: httpd and mod_http2 security, bug fix, and enhancement update (Low) - Linux

    • 158187 ELSA-2023-6409: libvirt security, bug fix, and enhancement update (Low) - Linux

    • 158172 ELSA-2023-6420: grafana security and enhancement update (Low) - Linux

    • 158196 ELSA-2023-6429: libpq security update (Low) - Linux

    • 158093 ELSA-2023-6431: libfastjson security update (Medium) - Linux

    • 158183 ELSA-2023-6434: frr security and bug fix update (Low) - Linux

    • 158154 ELSA-2023-6469: wireshark security update (Low) - Linux

    • 158090 ELSA-2023-6473: buildah security update (Low) - Linux

    • 158110 ELSA-2023-6474: podman security, bug fix, and enhancement update (Low) - Linux

    • 158117 ELSA-2023-6482: librabbitmq security update (Low) - Linux

    • 158101 ELSA-2023-6492: tang security update (Low) - Linux

    • 158049 ELSA-2023-6494: python3.11 security update (Medium) - Linux

    • 158058 ELSA-2023-6496: haproxy security and bug fix update (Low) - Linux

    • 158186 ELSA-2023-6497: libX11 security update (Low) - Linux

    • 158072 ELSA-2023-6508: libreoffice security update (Low) - Linux

    • 158135 ELSA-2023-6518: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 158161 ELSA-2023-6523: python-tornado security update (Low) - Linux

    • 158139 ELSA-2023-6524: dnsmasq security and bug fix update (Low) - Linux

    • 158192 ELSA-2023-6535: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 158155 ELSA-2023-6539: perl-CPAN security update (Low) - Linux

    • 158086 ELSA-2023-6542: perl-HTTP-Tiny security update (Low) - Linux

    • 158044 ELSA-2023-6544: ghostscript security and bug fix update (Low) - Linux

    • 158195 ELSA-2023-6549: libreswan security update (Low) - Linux

    • 158077 ELSA-2023-6551: yajl security update (Low) - Linux

    • 158189 ELSA-2023-6566: libmicrohttpd security update (Low) - Linux

    • 158076 ELSA-2023-6569: sysstat security and bug fix update (Low) - Linux

    • 158056 ELSA-2023-6570: tomcat security and bug fix update (Low) - Linux

    • 158099 ELSA-2023-6575: libtiff security update (Low) - Linux

    • 158113 ELSA-2023-6578: libqb security update (Low) - Linux

    • 158131 ELSA-2023-6583: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 158106 ELSA-2023-6587: opensc security update (Low) - Linux

    • 158158 ELSA-2023-6593: binutils security update (Low) - Linux

    • 158059 ELSA-2023-6595: linux-firmware security, bug fix, and enhancement update (Medium) - Linux

    • 158162 ELSA-2023-6596: cups security and bug fix update (Low) - Linux

    • 158181 ELSA-2023-6615: python-cryptography security update (Low) - Linux

    • 158112 ELSA-2023-6621: protobuf-c security update (Low) - Linux

    • 158153 ELSA-2023-6631: glib2 security and bug fix update (Low) - Linux

    • 158107 ELSA-2023-6632: shadow-utils security and bug fix update (Low) - Linux

    • 158128 ELSA-2023-6635: c-ares security, bug fix, and enhancement update (Low) - Linux

    • 158083 ELSA-2023-6643: libssh security update (Low) - Linux

    • 158070 ELSA-2023-6659: python3.9 security update (Medium) - Linux

    • 158082 ELSA-2023-6661: gmp security and enhancement update (Medium) - Linux

    • 158122 ELSA-2023-6667: samba security, bug fix, and enhancement update (Low) - Linux

    • 158116 ELSA-2023-6679: curl security update (Low) - Linux

    • 158105 ELSA-2023-6685: tpm2-tss security and enhancement update (Low) - Linux

    • 158194 ELSA-2023-6694: python-pip security update (Medium) - Linux

    • 158124 ELSA-2023-6698: ncurses security and bug fix update (Low) - Linux

    • 158040 ELSA-2023-6699: krb5 security and bug fix update (Low) - Linux

    • 158175 ELSA-2023-6705: procps-ng security and bug fix update (Low) - Linux

    • 158159 ELSA-2023-6707: avahi security update (Low) - Linux

    • 158149 ELSA-2023-6712: python-wheel security update (Low) - Linux

    • 158177 ELSA-2023-6732: ghostscript security update (Medium) - Linux

    • 158052 ELSA-2023-6738: java-21-openjdk security and bug fix update (Low) - Linux

    • 158174 ELSA-2023-6744: samba security update (Low) - Linux

    • 158115 ELSA-2023-6745: curl security update (Medium) - Linux

    • 158203 ELSA-2023-6746: nghttp2 security update (Medium) - Linux

    • 158100 ELSA-2023-6748: squid security update (High) - Linux

    • 158204 ELSA-2023-6887: java-21-openjdk security and bug fix update (Low) - Linux

    • 158089 ELSA-2023-6914: python3.11-pip security update (Medium) - Linux

    • 158119 ELSA-2023-6916: xorg-x11-server security and bug fix update (Low) - Linux

    • 158136 ELSA-2023-6917: xorg-x11-server-Xwayland security and bug fix update (Low) - Linux

    • 158152 ELSA-2023-6919: edk2 security and bug fix update (Low) - Linux

    • 158081 ELSA-2023-6933: libreoffice security update (Low) - Linux

    • 158140 ELSA-2023-6938: container-tools:4.0 security and bug fix update (Low) - Linux

    • 158201 ELSA-2023-6939: container-tools:ol8 security and bug fix update (Low) - Linux

    • 158134 ELSA-2023-6940: mod_auth_openidc:2.3 security and bug fix update (Low) - Linux

    • 158125 ELSA-2023-6943: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 158098 ELSA-2023-6944: protobuf-c security update (Low) - Linux

    • 158043 ELSA-2023-6961: qt5-qtsvg security update (Low) - Linux

    • 158084 ELSA-2023-6967: qt5-qtbase security update (Low) - Linux

    • 158191 ELSA-2023-6972: grafana security and enhancement update (Low) - Linux

    • 158150 ELSA-2023-6976: libfastjson security update (Medium) - Linux

    • 158055 ELSA-2023-6980: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (Medium) - Linux

    • 158114 ELSA-2023-7010: sysstat security and bug fix update (Low) - Linux

    • 158048 ELSA-2023-7015: wireshark security update (Low) - Linux

    • 158141 ELSA-2023-7016: libpq security update (Low) - Linux

    • 158109 ELSA-2023-7022: tang security and bug fix update (Low) - Linux

    • 158062 ELSA-2023-7024: python3.11 security update (Medium) - Linux

    • 158138 ELSA-2023-7025: ruby:2.5 security update (Medium) - Linux

    • 158169 ELSA-2023-7029: libX11 security update (Low) - Linux

    • 158193 ELSA-2023-7034: python39:3.9 and python39-devel:3.9 security update (Medium) - Linux

    • 158120 ELSA-2023-7038: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 158190 ELSA-2023-7042: python27:2.7 security and bug fix update (Low) - Linux

    • 158151 ELSA-2023-7046: dnsmasq security and bug fix update (Low) - Linux

    • 158173 ELSA-2023-7050: python38:3.8 and python38-devel:3.8 security update (Medium) - Linux

    • 158097 ELSA-2023-7052: libreswan security update (Low) - Linux

    • 158078 ELSA-2023-7053: ghostscript security and bug fix update (Low) - Linux

    • 158168 ELSA-2023-7055: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 158185 ELSA-2023-7057: yajl security update (Low) - Linux

    • 158188 ELSA-2023-7065: tomcat security and bug fix update (Low) - Linux

    • 158148 ELSA-2023-7077: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 158057 ELSA-2023-7083: emacs security update (Low) - Linux

    • 158197 ELSA-2023-7090: libmicrohttpd security update (Low) - Linux

    • 158047 ELSA-2023-7096: python-cryptography security update (Low) - Linux

    • 158069 ELSA-2023-7109: linux-firmware security, bug fix, and enhancement update (Low) - Linux

    • 158064 ELSA-2023-7112: shadow-utils security and bug fix update (Low) - Linux

    • 158095 ELSA-2023-7116: c-ares security update (Low) - Linux

    • 158180 ELSA-2023-7139: samba security, bug fix, and enhancement update (Low) - Linux

    • 158051 ELSA-2023-7150: librabbitmq security update (Low) - Linux

    • 158085 ELSA-2023-7151: python3 security update (Medium) - Linux

    • 158121 ELSA-2023-7160: opensc security and bug fix update (Low) - Linux

    • 158041 ELSA-2023-7165: cups security and bug fix update (Low) - Linux

    • 158147 ELSA-2023-7166: tpm2-tss security and enhancement update (Low) - Linux

    • 158132 ELSA-2023-7174: perl-HTTP-Tiny security update (Low) - Linux

    • 158167 ELSA-2023-7176: python-pip security update (Medium) - Linux

    • 158088 ELSA-2023-7177: bind security update (Low) - Linux

    • 158050 ELSA-2023-7187: procps-ng security update (Low) - Linux

    • 158065 ELSA-2023-7189: fwupd security update (Low) - Linux

    • 158060 ELSA-2023-7190: avahi security update (Low) - Linux

    • 158092 ELSA-2023-7202: container-tools:4.0 security and bug fix update (Low) - Linux

    • 158156 ELSA-2023-7205: nodejs:20 security update (Medium) - Linux

    • 158178 ELSA-2023-7207: c-ares security update (Low) - Linux

    • 158146 ELSA-2023-7213: squid:4 security update (High) - Linux

    • 158071 ELSA-2023-7253: dotnet8.0 security update (Low) - Linux

    • 158165 ELSA-2023-7255: dotnet7.0 security update (Low) - Linux

    • 158063 ELSA-2023-7256: dotnet7.0 security update (Low) - Linux

    • 158179 ELSA-2023-7257: dotnet6.0 security update (Low) - Linux

    • 158130 ELSA-2023-7258: dotnet6.0 security update (Low) - Linux

    • 158182 ELSA-2023-7265: open-vm-tools security update (Medium) - Linux

    • 158143 ELSA-2023-7277: open-vm-tools security update (Medium) - Linux

    • 158166 ELSA-2023-7279: open-vm-tools security update (Medium) - Linux

    • 158054 ELSA-2023-7423: kernel security update (Medium) - Linux

    • 158142 ELSA-2023-7428: tigervnc security update (Medium) - Linux

    • 158202 ELSA-2023-7465: squid security update (Medium) - Linux

    • 158144 ELSA-2023-7467: samba security update (Low) - Linux

    • 158108 ELSA-2023-7500: thunderbird security update (Medium) - Linux

    • 158079 ELSA-2023-7501: thunderbird security update (Medium) - Linux

    • 158053 ELSA-2023-7505: thunderbird security update (Medium) - Linux

    • 158126 ELSA-2023-7507: firefox security update (Medium) - Linux

    • 158061 ELSA-2023-7508: firefox security update (Medium) - Linux

    • 158096 ELSA-2023-7509: firefox security update (Medium) - Linux

    • 158198 ELSA-2023-7549: kernel security and bug fix update (Medium) - Linux

    • 158080 ELSA-2023-7581: postgresql:13 security update (Medium) - Linux

    • 158067 ELSA-2023-7668: squid:4 security update (Medium) - Linux

    • 158087 ELSA-2023-7711: apr security update (Low) - Linux

    • 158129 ELSA-2023-7712: tracker-miners security update (Medium) - Linux

    • 157855 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.159 (High) - Windows, Mac

    • 157856 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.199 (High) - Windows, Mac

    • 157857 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.62 (High) - Windows, Mac

    • 157860 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.72 (High) - Windows

    • 157859 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.97 (High) - Windows

    • 157858 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.61 (High) - Windows

    • 157866 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 120 (High) - Windows, Mac

    • 157867 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.5 (High) - Windows, Mac

    • 157868 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.5 (High) - Windows

    • 158205 MS23-DEC: Microsoft Internet Explorer Security Update (High) - Windows

    • 158207 MS23-DEC: Microsoft Office Security Update (Medium) - Windows, Mac

    • 158206 MS23-DEC: Microsoft Windows Security Update (High) - Windows

    • 157894 RHSA-2023:6887: java-21-openjdk security and bug fix update (Low) - Linux

    • 157908 RHSA-2023:6901: kernel-rt security, bug fix, and enhancement update (Medium) - Linux

    • 157920 RHSA-2023:6914: python3.11-pip security update (Low) - Linux

    • 157925 RHSA-2023:6916: xorg-x11-server security and bug fix update (Low) - Linux

    • 157899 RHSA-2023:6917: xorg-x11-server-Xwayland security and bug fix update (Low) - Linux

    • 157914 RHSA-2023:6919: edk2 security and bug fix update (Low) - Linux

    • 157931 RHSA-2023:6933: libreoffice security update (Low) - Linux

    • 157895 RHSA-2023:6938: container-tools:4.0 security and bug fix update (Low) - Linux

    • 157947 RHSA-2023:6939: container-tools:rhel8 security and bug fix update (Low) - Linux

    • 157881 RHSA-2023:6940: mod_auth_openidc:2.3 security and bug fix update (Low) - Linux

    • 157913 RHSA-2023:6943: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 157880 RHSA-2023:6944: protobuf-c security update (Low) - Linux

    • 157912 RHSA-2023:6961: qt5-qtsvg security update (Low) - Linux

    • 157906 RHSA-2023:6967: qt5-qtbase security update (Low) - Linux

    • 157945 RHSA-2023:6972: grafana security and enhancement update (Low) - Linux

    • 157888 RHSA-2023:6976: libfastjson security update (Low) - Linux

    • 157889 RHSA-2023:6980: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low) - Linux

    • 157904 RHSA-2023:7010: sysstat security and bug fix update (Low) - Linux

    • 157926 RHSA-2023:7015: wireshark security update (Low) - Linux

    • 157879 RHSA-2023:7016: libpq security update (Low) - Linux

    • 157921 RHSA-2023:7022: tang security and bug fix update (Low) - Linux

    • 157922 RHSA-2023:7024: python3.11 security update (Low) - Linux

    • 157897 RHSA-2023:7025: ruby:2.5 security update (Low) - Linux

    • 157948 RHSA-2023:7029: libX11 security update (Low) - Linux

    • 157946 RHSA-2023:7034: python39:3.9 and python39-devel:3.9 security update (Low) - Linux

    • 157898 RHSA-2023:7038: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 157893 RHSA-2023:7042: python27:2.7 security and bug fix update (Low) - Linux

    • 157896 RHSA-2023:7046: dnsmasq security and bug fix update (Low) - Linux

    • 157941 RHSA-2023:7050: python38:3.8 and python38-devel:3.8 security update (Low) - Linux

    • 157885 RHSA-2023:7052: libreswan security update (Low) - Linux

    • 157928 RHSA-2023:7053: ghostscript security and bug fix update (Low) - Linux

    • 157919 RHSA-2023:7055: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 157892 RHSA-2023:7057: yajl security update (Low) - Linux

    • 157891 RHSA-2023:7058: rhc security, bug fix, and enhancement update (Low) - Linux

    • 157902 RHSA-2023:7065: tomcat security and bug fix update (Low) - Linux

    • 157936 RHSA-2023:7077: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157915 RHSA-2023:7083: emacs security update (Low) - Linux

    • 157900 RHSA-2023:7090: libmicrohttpd security update (Low) - Linux

    • 157878 RHSA-2023:7096: python-cryptography security update (Low) - Linux

    • 157939 RHSA-2023:7109: linux-firmware security, bug fix, and enhancement update (Low) - Linux

    • 157903 RHSA-2023:7112: shadow-utils security and bug fix update (Low) - Linux

    • 157929 RHSA-2023:7116: c-ares security update (Low) - Linux

    • 157887 RHSA-2023:7139: samba security, bug fix, and enhancement update (Low) - Linux

    • 157937 RHSA-2023:7150: librabbitmq security update (Low) - Linux

    • 157909 RHSA-2023:7151: python3 security update (Low) - Linux

    • 157917 RHSA-2023:7160: opensc security and bug fix update (Low) - Linux

    • 157901 RHSA-2023:7165: cups security and bug fix update (Low) - Linux

    • 157943 RHSA-2023:7166: tpm2-tss security and enhancement update (Low) - Linux

    • 157905 RHSA-2023:7174: perl-HTTP-Tiny security update (Low) - Linux

    • 157886 RHSA-2023:7176: python-pip security update (Low) - Linux

    • 157942 RHSA-2023:7177: bind security update (Low) - Linux

    • 157940 RHSA-2023:7187: procps-ng security update (Low) - Linux

    • 157930 RHSA-2023:7189: fwupd security update (Low) - Linux

    • 157910 RHSA-2023:7190: avahi security update (Low) - Linux

    • 157923 RHSA-2023:7202: container-tools:4.0 security and bug fix update (Low) - Linux

    • 157918 RHSA-2023:7205: nodejs:20 security update (Medium) - Linux

    • 157882 RHSA-2023:7207: c-ares security update (Low) - Linux

    • 157949 RHSA-2023:7213: squid:4 security update (High) - Linux

    • 157953 RHSA-2023:7253: dotnet8.0 security update (Low) - Linux

    • 157883 RHSA-2023:7254: dotnet8.0 security update (Low) - Linux

    • 157950 RHSA-2023:7255: dotnet7.0 security update (Low) - Linux

    • 157884 RHSA-2023:7256: dotnet7.0 security update (Low) - Linux

    • 157954 RHSA-2023:7257: dotnet6.0 security update (Low) - Linux

    • 157934 RHSA-2023:7258: dotnet6.0 security update (Low) - Linux

    • 157927 RHSA-2023:7265: open-vm-tools security update (Medium) - Linux

    • 157959 RHSA-2023:7277: open-vm-tools security update (Medium) - Linux

    • 157872 RHSA-2023:7279: open-vm-tools security update (Medium) - Linux

    • 157870 RHSA-2023:7419: kpatch-patch security update (Medium) - Linux

    • 157875 RHSA-2023:7423: kernel security update (Medium) - Linux

    • 157874 RHSA-2023:7424: kernel-rt security update (Medium) - Linux

    • 157873 RHSA-2023:7428: tigervnc security update (Medium) - Linux

    • 157957 RHSA-2023:7465: squid security update (Medium) - Linux

    • 157944 RHSA-2023:7467: samba security update (Low) - Linux

    • 157890 RHSA-2023:7500: thunderbird security update (Medium) - Linux

    • 157958 RHSA-2023:7501: thunderbird security update (Medium) - Linux

    • 157871 RHSA-2023:7505: thunderbird security update (Medium) - Linux

    • 157956 RHSA-2023:7507: firefox security update (Medium) - Linux

    • 157938 RHSA-2023:7508: firefox security update (Medium) - Linux

    • 157869 RHSA-2023:7509: firefox security update (Medium) - Linux

    • 157876 RHSA-2023:7513: linux-firmware security update (Low) - Linux

    • 157924 RHSA-2023:7548: kernel-rt security update (Medium) - Linux

    • 157916 RHSA-2023:7549: kernel security and bug fix update (Medium) - Linux

    • 157911 RHSA-2023:7554: kpatch-patch security update (Medium) - Linux

    • 157907 RHSA-2023:7581: postgresql:13 security update (Medium) - Linux

    • 157932 RHSA-2023:7668: squid:4 security update (Medium) - Linux

    • 157951 RHSA-2023:7711: apr security update (Low) - Linux

    • 157955 RHSA-2023:7712: tracker-miners security update (Medium) - Linux

    • 157877 RHSA-2023:7714: postgresql:12 security update (Medium) - Linux

    • 157960 RHSA-2023:7715: webkit2gtk3 security update (Medium) - Linux

    • 157933 RHSA-2023:7716: webkit2gtk3 security update (Medium) - Linux

    • 157935 RHSA-2023:7732: tracker-miners security update (Medium) - Linux

    • 157952 RHSA-2023:7734: kpatch-patch security update (Medium) - Linux

    • 157968 [USN-6402-2] LibTomMath vulnerability (Medium) - Linux

    • 157961 [USN-6456-2] Firefox regressions (Medium) - Linux

    • 157962 [USN-6485-1] Intel Microcode vulnerability (Medium) - Linux

    • 157963 [USN-6486-1] iniParser vulnerability (Medium) - Linux

    • 157964 [USN-6493-2] hibagent update (Medium) - Linux

    • 157976 [USN-6500-2] Squid vulnerabilities (Medium) - Linux

    • 157965 [USN-6501-1] RabbitMQ vulnerability (Medium) - Linux

    • 157966 [USN-6508-1] poppler vulnerabilities (Medium) - Linux

    • 157970 [USN-6508-2] poppler regression (Medium) - Linux

    • 157967 [USN-6515-1] Thunderbird vulnerabilities (Medium) - Linux

    • 157969 [USN-6519-1] EC2 hibagent update (Medium) - Linux

    • 157971 [USN-6519-2] EC2 hibagent update (Medium) - Linux

    • 157974 [USN-6522-2] FreeRDP vulnerabilities (Medium) - Linux

    • 157972 [USN-6527-1] OpenJDK vulnerabilities (Medium) - Linux

    • 157973 [USN-6528-1] OpenJDK 8 vulnerabilities (Medium) - Linux

    • 157975 [USN-6543-1] GNU Tar vulnerability (Medium) - Linux

Fixes
  • Updated Vulnerability Descriptions:
    • 142396 Microsoft Extended Security Update Support Detected (Info)

November 2023

Version 2.1.173

November 21, 2023

Current Windows agent version: 2.0.239

Current macOS agent version: 2.0.225

Current Linux agent version: 2.0.225

Enhancements
  • Implemented the following new vulnerability checks:

    • 157574 Amazon Linux 2 Security Advisory: ALAS-2023-2287 (Low) - Linux
    • 157558 Amazon Linux 2 Security Advisory: ALAS-2023-2288 (Low) - Linux

    • 157571 Amazon Linux 2 Security Advisory: ALAS-2023-2289 (Low) - Linux

    • 157563 Amazon Linux 2 Security Advisory: ALAS-2023-2290 (Low) - Linux

    • 157553 Amazon Linux 2 Security Advisory: ALAS-2023-2291 (Low) - Linux

    • 157570 Amazon Linux 2 Security Advisory: ALAS-2023-2292 (Low) - Linux

    • 157552 Amazon Linux 2 Security Advisory: ALAS-2023-2293 (Low) - Linux

    • 157569 Amazon Linux 2 Security Advisory: ALAS-2023-2294 (Low) - Linux

    • 157549 Amazon Linux 2 Security Advisory: ALAS-2023-2295 (Low) - Linux

    • 157547 Amazon Linux 2 Security Advisory: ALAS-2023-2296 (Low) - Linux

    • 157551 Amazon Linux 2 Security Advisory: ALAS-2023-2297 (Low) - Linux

    • 157568 Amazon Linux 2 Security Advisory: ALAS-2023-2298 (Low) - Linux

    • 157546 Amazon Linux 2 Security Advisory: ALAS-2023-2299 (Low) - Linux

    • 157548 Amazon Linux 2 Security Advisory: ALAS-2023-2300 (Medium) - Linux

    • 157572 Amazon Linux 2 Security Advisory: ALAS-2023-2301 (Low) - Linux

    • 157554 Amazon Linux 2 Security Advisory: ALAS-2023-2302 (Low) - Linux

    • 157561 Amazon Linux 2 Security Advisory: ALAS-2023-2303 (Low) - Linux

    • 157555 Amazon Linux 2 Security Advisory: ALAS-2023-2304 (Low) - Linux

    • 157564 Amazon Linux 2 Security Advisory: ALAS-2023-2305 (Medium) - Linux

    • 157562 Amazon Linux 2 Security Advisory: ALAS-2023-2306 (Medium) - Linux

    • 157559 Amazon Linux 2 Security Advisory: ALAS-2023-2307 (Low) - Linux

    • 157545 Amazon Linux 2 Security Advisory: ALAS-2023-2308 (Medium) - Linux

    • 157567 Amazon Linux 2 Security Advisory: ALAS-2023-2309 (Medium) - Linux

    • 157550 Amazon Linux 2 Security Advisory: ALAS-2023-2310 (Medium) - Linux

    • 157573 Amazon Linux 2 Security Advisory: ALAS-2023-2311 (High) - Linux

    • 157557 Amazon Linux 2 Security Advisory: ALAS-2023-2312 (Low) - Linux

    • 157560 Amazon Linux 2 Security Advisory: ALAS-2023-2313 (Low) - Linux

    • 157556 Amazon Linux 2 Security Advisory: ALAS-2023-2314 (Low) - Linux

    • 157565 Amazon Linux 2 Security Advisory: ALAS-2023-2315 (Low) - Linux

    • 157566 Amazon Linux 2 Security Advisory: ALAS-2023-2316 (Medium) - Linux

    • 157782 Amazon Linux 2 Security Advisory: ALAS-2023-2317 (High) - Linux

    • 157780 Amazon Linux 2 Security Advisory: ALAS-2023-2318 (High) - Linux

    • 157783 Amazon Linux 2 Security Advisory: ALAS-2023-2319 (Low) - Linux

    • 157774 Amazon Linux 2 Security Advisory: ALAS-2023-2320 (Low) - Linux

    • 157770 Amazon Linux 2 Security Advisory: ALAS-2023-2321 (Low) - Linux

    • 157785 Amazon Linux 2 Security Advisory: ALAS-2023-2322 (Low) - Linux

    • 157771 Amazon Linux 2 Security Advisory: ALAS-2023-2323 (Low) - Linux

    • 157772 Amazon Linux 2 Security Advisory: ALAS-2023-2324 (Low) - Linux

    • 157784 Amazon Linux 2 Security Advisory: ALAS-2023-2325 (Low) - Linux

    • 157776 Amazon Linux 2 Security Advisory: ALAS-2023-2326 (Low) - Linux

    • 157779 Amazon Linux 2 Security Advisory: ALAS-2023-2327 (Low) - Linux

    • 157781 Amazon Linux 2 Security Advisory: ALAS-2023-2328 (Low) - Linux

    • 157777 Amazon Linux 2 Security Advisory: ALAS-2023-2329 (Low) - Linux

    • 157786 Amazon Linux 2 Security Advisory: ALAS-2023-2330 (Low) - Linux

    • 157775 Amazon Linux 2 Security Advisory: ALAS-2023-2331 (Low) - Linux

    • 157773 Amazon Linux 2 Security Advisory: ALAS-2023-2332 (High) - Linux

    • 157778 Amazon Linux 2 Security Advisory: ALAS-2023-2333 (Medium) - Linux

    • 157532 Amazon Linux Security Advisory: ALAS-2023-1856 (Low) - Linux

    • 157533 Amazon Linux Security Advisory: ALAS-2023-1857 (Low) - Linux

    • 157541 Amazon Linux Security Advisory: ALAS-2023-1858 (Low) - Linux

    • 157537 Amazon Linux Security Advisory: ALAS-2023-1859 (Low) - Linux

    • 157531 Amazon Linux Security Advisory: ALAS-2023-1860 (Low) - Linux

    • 157542 Amazon Linux Security Advisory: ALAS-2023-1861 (Low) - Linux

    • 157539 Amazon Linux Security Advisory: ALAS-2023-1862 (Low) - Linux

    • 157543 Amazon Linux Security Advisory: ALAS-2023-1863 (Low) - Linux

    • 157538 Amazon Linux Security Advisory: ALAS-2023-1864 (Low) - Linux

    • 157534 Amazon Linux Security Advisory: ALAS-2023-1865 (Medium) - Linux

    • 157529 Amazon Linux Security Advisory: ALAS-2023-1866 (Low) - Linux

    • 157544 Amazon Linux Security Advisory: ALAS-2023-1867 (Medium) - Linux

    • 157535 Amazon Linux Security Advisory: ALAS-2023-1868 (Low) - Linux

    • 157540 Amazon Linux Security Advisory: ALAS-2023-1869 (Low) - Linux

    • 157536 Amazon Linux Security Advisory: ALAS-2023-1870 (Low) - Linux

    • 157530 Amazon Linux Security Advisory: ALAS-2023-1871 (Low) - Linux

    • 157768 Amazon Linux Security Advisory: ALAS-2023-1872 (High) - Linux

    • 157766 Amazon Linux Security Advisory: ALAS-2023-1873 (Low) - Linux

    • 157763 Amazon Linux Security Advisory: ALAS-2023-1874 (Low) - Linux

    • 157769 Amazon Linux Security Advisory: ALAS-2023-1875 (Low) - Linux

    • 157759 Amazon Linux Security Advisory: ALAS-2023-1876 (Low) - Linux

    • 157765 Amazon Linux Security Advisory: ALAS-2023-1877 (Low) - Linux

    • 157762 Amazon Linux Security Advisory: ALAS-2023-1878 (Low) - Linux

    • 157767 Amazon Linux Security Advisory: ALAS-2023-1879 (Low) - Linux

    • 157760 Amazon Linux Security Advisory: ALAS-2023-1880 (Low) - Linux

    • 157761 Amazon Linux Security Advisory: ALAS-2023-1881 (Low) - Linux

    • 157764 Amazon Linux Security Advisory: ALAS-2023-1882 (Medium) - Linux

    • 157636 Azul Zulu Critical Patch Update: OCTOBER-2023 (High) - Windows

    • 157519 Debian Security Advisory: DLA-3563-1 (Medium) - Linux

    • 157525 Debian Security Advisory: DLA-3572-1 (Medium) - Linux

    • 157515 Debian Security Advisory: DLA-3575-1 (Medium) - Linux

    • 157522 Debian Security Advisory: DLA-3585-1 (High) - Linux

    • 157528 Debian Security Advisory: DLA-3590-1 (Medium) - Linux

    • 157521 Debian Security Advisory: DLA-3593-1 (High) - Linux

    • 157517 Debian Security Advisory: DLA-3606-1 (Medium) - Linux

    • 157524 Debian Security Advisory: DLA-3610-1 (Medium) - Linux

    • 157526 Debian Security Advisory: DLA-3611-1 (Medium) - Linux

    • 157520 Debian Security Advisory: DLA-3619-1 (Medium) - Linux

    • 157523 Debian Security Advisory: DLA-3621-1 (Medium) - Linux

    • 157518 Debian Security Advisory: DLA-3629-1 (Medium) - Linux

    • 157757 Debian Security Advisory: DLA-3634-1 (Medium) - Linux

    • 157756 Debian Security Advisory: DLA-3641-1 (Medium) - Linux

    • 157758 Debian Security Advisory: DLA-3650-1 (Medium) - Linux

    • 157516 Debian Security Advisory: DSA-5503-1 (Medium) - Linux

    • 157527 Debian Security Advisory: DSA-5511-1 (Medium) - Linux

    • 157607 ELSA-2023-0187: kernel security update (Low) - Linux

    • 157631 ELSA-2023-12872: glibc security update (Medium) - Linux

    • 157622 ELSA-2023-12873: glibc security update (Medium) - Linux

    • 157575 ELSA-2023-12874: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157605 ELSA-2023-12875: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157596 ELSA-2023-12910: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157599 ELSA-2023-12911: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157589 ELSA-2023-12914: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157621 ELSA-2023-12915: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157613 ELSA-2023-12924: kvm_utils2 security update (Medium) - Linux

    • 157603 ELSA-2023-12945: dnsmasq security update (Medium) - Linux

    • 157615 ELSA-2023-12946: dnsmasq security update (Medium) - Linux

    • 157798 ELSA-2023-12952: grub2 security update (Medium) - Linux

    • 157804 ELSA-2023-12970: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157788 ELSA-2023-12971: dnsmasq security update (High) - Linux

    • 157813 ELSA-2023-12972: dnsmasq security update (High) - Linux

    • 157801 ELSA-2023-12974: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157590 ELSA-2023-5068: linux-firmware security update (Low) - Linux

    • 157602 ELSA-2023-5178: busybox security and bug fix update (Medium) - Linux

    • 157625 ELSA-2023-5456: python3.11 security update (Medium) - Linux

    • 157606 ELSA-2023-5462: python3.9 security update (Medium) - Linux

    • 157585 ELSA-2023-5463: python3.11 security update (Medium) - Linux

    • 157584 ELSA-2023-5475: thunderbird security update (Medium) - Linux

    • 157604 ELSA-2023-5477: firefox security update (Medium) - Linux

    • 157614 ELSA-2023-5537: libvpx security update (Medium) - Linux

    • 157583 ELSA-2023-5539: libvpx security update (Medium) - Linux

    • 157609 ELSA-2023-5615: libssh2 security update (Low) - Linux

    • 157592 ELSA-2023-5616: python-reportlab security update (Medium) - Linux

    • 157597 ELSA-2023-5622: kernel security and bug fix update (Medium) - Linux

    • 157630 ELSA-2023-5683: mariadb:10.5 security update (High) - Linux

    • 157578 ELSA-2023-5684: galera and mariadb security update (High) - Linux

    • 157624 ELSA-2023-5689: bind security update (Medium) - Linux

    • 157587 ELSA-2023-5691: bind security update (Medium) - Linux

    • 157623 ELSA-2023-5708: dotnet6.0 security update (Medium) - Linux

    • 157612 ELSA-2023-5709: dotnet7.0 security update (Medium) - Linux

    • 157611 ELSA-2023-5710: dotnet6.0 security update (Medium) - Linux

    • 157581 ELSA-2023-5711: nginx security update (Low) - Linux

    • 157626 ELSA-2023-5712: nginx:1.20 security update (Low) - Linux

    • 157591 ELSA-2023-5713: nginx:1.22 security update (Low) - Linux

    • 157600 ELSA-2023-5721: go-toolset:ol8 security update (Medium) - Linux

    • 157790 ELSA-2023-5731: java-1.8.0-openjdk security update (Low) - Linux

    • 157796 ELSA-2023-5733: java-1.8.0-openjdk security update (Low) - Linux

    • 157598 ELSA-2023-5736: java-11-openjdk security and bug fix update (Low) - Linux

    • 157617 ELSA-2023-5738: go-toolset and golang security and bug fix update (Medium) - Linux

    • 157791 ELSA-2023-5742: java-11-openjdk security and bug fix update (Low) - Linux

    • 157789 ELSA-2023-5744: java-11-openjdk security and bug fix update (Low) - Linux

    • 157580 ELSA-2023-5749: .NET 7.0 security update (Medium) - Linux

    • 157802 ELSA-2023-5751: java-17-openjdk security and bug fix update (Low) - Linux

    • 157807 ELSA-2023-5753: java-17-openjdk security and bug fix update (Low) - Linux

    • 157608 ELSA-2023-5761: java-1.8.0-openjdk security update (Low) - Linux

    • 157619 ELSA-2023-5763: curl security update (Medium) - Linux

    • 157628 ELSA-2023-5765: nodejs security update (Medium) - Linux

    • 157594 ELSA-2023-5790: python-reportlab security update (Medium) - Linux

    • 157582 ELSA-2023-5837: nghttp2 security update (Medium) - Linux

    • 157618 ELSA-2023-5838: nghttp2 security update (Medium) - Linux

    • 157579 ELSA-2023-5849: 18 security update (Medium) - Linux

    • 157586 ELSA-2023-5850: nodejs:16 security update (Medium) - Linux

    • 157620 ELSA-2023-5863: grafana security update (Low) - Linux

    • 157593 ELSA-2023-5867: grafana security update (Low) - Linux

    • 157629 ELSA-2023-5869: nodejs:18 security update (Medium) - Linux

    • 157616 ELSA-2023-5924: varnish security update (Medium) - Linux

    • 157627 ELSA-2023-5926: php security update (Medium) - Linux

    • 157610 ELSA-2023-5927: php:8.0 security update (Medium) - Linux

    • 157601 ELSA-2023-5928: tomcat security update (Medium) - Linux

    • 157577 ELSA-2023-5929: tomcat security update (Medium) - Linux

    • 157576 ELSA-2023-5989: varnish security update (Medium) - Linux

    • 157595 ELSA-2023-5994: python27:2.7 security update (Medium) - Linux

    • 157588 ELSA-2023-5997: python3 security update (Medium) - Linux

    • 157799 ELSA-2023-5998: python39:3.9 and python39-devel:3.9 security update (Medium) - Linux

    • 157793 ELSA-2023-6120: nginx:1.22 security update (Low) - Linux

    • 157794 ELSA-2023-6162: firefox security update (Medium) - Linux

    • 157795 ELSA-2023-6167: libguestfs-winsupport security update (Low) - Linux

    • 157811 ELSA-2023-6187: firefox security update (Medium) - Linux

    • 157803 ELSA-2023-6188: firefox security update (Medium) - Linux

    • 157805 ELSA-2023-6191: thunderbird security update (Medium) - Linux

    • 157818 ELSA-2023-6193: thunderbird security update (Medium) - Linux

    • 157806 ELSA-2023-6194: thunderbird security update (Medium) - Linux

    • 157815 ELSA-2023-6236: binutils security update (Low) - Linux

    • 157792 ELSA-2023-6242: .NET 6.0 security update (Low) - Linux

    • 157812 ELSA-2023-6245: .NET 6.0 security update (Low) - Linux

    • 157816 ELSA-2023-6246: .NET 7.0 security update (Low) - Linux

    • 157797 ELSA-2023-6247: .NET 7.0 security update (Low) - Linux

    • 157819 ELSA-2023-6265: ghostscript security update (Medium) - Linux

    • 157809 ELSA-2023-6266: squid security update (High) - Linux

    • 157800 ELSA-2023-6267: squid:4 security update (High) - Linux

    • 157787 ELSA-2023-6802: xorg-x11-server security update (Medium) - Linux

    • 157817 ELSA-2023-6805: squid security update (High) - Linux

    • 157808 ELSA-2023-6823: python3 security update (Medium) - Linux

    • 157814 ELSA-2023-6885: python security update (Medium) - Linux

    • 157810 ELSA-2023-6886: plexus-archiver security update (Medium) - Linux

    • 157649 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.117 (High) - Windows, Mac

    • 157451 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.70 (High) - Windows, Mac

    • 157652 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.105 (High) - Windows, Mac

    • 157653 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.123 (High) - Windows, Mac

    • 157647 Java Critical Patch Update - CPU-JULY-2023 (High) - Windows, Mac

    • 157648 Java Critical Patch Update - CPU-OCTOBER-2023 (High) - Windows, Mac

    • 157452 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.46 (High) - Windows

    • 157654 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.76 (High) - Windows

    • 157656 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.44 (High) - Windows

    • 157655 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.58 (High) - Windows

    • 157453 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 119 (High) - Windows, Mac

    • 157454 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.4 (High) - Windows, Mac

    • 157455 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.4.1 (High) - Windows

    • 157823 MS23-NOV: Microsoft .NET Security Update (Medium) - Windows

    • 157824 MS23-NOV: Microsoft Exchange Server Security Update (High) - Windows

    • 157820 MS23-NOV: Microsoft Internet Explorer Security Update (High) - Windows

    • 157822 MS23-NOV: Microsoft Office Security Update (High) - Windows, Mac

    • 157825 MS23-NOV: Microsoft Sharepoint Server Security Update (High) - Windows

    • 157821 MS23-NOV: Microsoft Windows Security Update (High) - Windows

    • 157465 RHSA-2023:5683: mariadb:10.5 security update (Medium) - Linux

    • 157496 RHSA-2023:5684: galera and mariadb security update (Medium) - Linux

    • 157484 RHSA-2023:5689: bind security update (Medium) - Linux

    • 157456 RHSA-2023:5691: bind security update (Medium) - Linux

    • 157497 RHSA-2023:5708: dotnet6.0 security update (Medium) - Linux

    • 157467 RHSA-2023:5709: dotnet7.0 security update (Medium) - Linux

    • 157460 RHSA-2023:5710: dotnet6.0 security update (Medium) - Linux

    • 157483 RHSA-2023:5711: nginx security update (Low) - Linux

    • 157479 RHSA-2023:5712: nginx:1.20 security update (Low) - Linux

    • 157472 RHSA-2023:5713: nginx:1.22 security update (Low) - Linux

    • 157466 RHSA-2023:5721: go-toolset:rhel8 security update (Medium) - Linux

    • 157469 RHSA-2023:5731: java-1.8.0-openjdk security update (Low) - Linux

    • 157494 RHSA-2023:5733: java-1.8.0-openjdk security update (Low) - Linux

    • 157458 RHSA-2023:5736: java-11-openjdk security and bug fix update (Low) - Linux

    • 157489 RHSA-2023:5738: go-toolset and golang security and bug fix update (Medium) - Linux

    • 157468 RHSA-2023:5742: java-11-openjdk security and bug fix update (Low) - Linux

    • 157490 RHSA-2023:5744: java-11-openjdk security and bug fix update (Low) - Linux

    • 157487 RHSA-2023:5749: .NET 7.0 security update (Medium) - Linux

    • 157475 RHSA-2023:5751: java-17-openjdk security and bug fix update (Low) - Linux

    • 157492 RHSA-2023:5753: java-17-openjdk security and bug fix update (Low) - Linux

    • 157457 RHSA-2023:5761: java-1.8.0-openjdk security update (Low) - Linux

    • 157491 RHSA-2023:5763: curl security update (Medium) - Linux

    • 157495 RHSA-2023:5765: nodejs security update (Medium) - Linux

    • 157463 RHSA-2023:5790: python-reportlab security update (Medium) - Linux

    • 157459 RHSA-2023:5835: rhc-worker-script enhancement and security update (Medium) - Linux

    • 157462 RHSA-2023:5837: nghttp2 security update (Medium) - Linux

    • 157488 RHSA-2023:5838: nghttp2 security update (Medium) - Linux

    • 157493 RHSA-2023:5849: nodejs:18 security update (Medium) - Linux

    • 157474 RHSA-2023:5850: nodejs:16 security update (Medium) - Linux

    • 157461 RHSA-2023:5863: grafana security update (Low) - Linux

    • 157481 RHSA-2023:5867: grafana security update (Low) - Linux

    • 157476 RHSA-2023:5869: nodejs:18 security update (Medium) - Linux

    • 157485 RHSA-2023:5924: varnish security update (Medium) - Linux

    • 157486 RHSA-2023:5926: php security update (Medium) - Linux

    • 157471 RHSA-2023:5927: php:8.0 security update (Medium) - Linux

    • 157477 RHSA-2023:5928: tomcat security update (Medium) - Linux

    • 157482 RHSA-2023:5929: tomcat security update (Medium) - Linux

    • 157470 RHSA-2023:5989: varnish security update (Medium) - Linux

    • 157464 RHSA-2023:5994: python27:2.7 security update (Medium) - Linux

    • 157478 RHSA-2023:5997: python3 security update (Medium) - Linux

    • 157473 RHSA-2023:5998: python39:3.9 and python39-devel:3.9 security update (Medium) - Linux

    • 157480 RHSA-2023:6077: toolbox security update (Low) - Linux

    • 157712 RHSA-2023:6120: nginx:1.22 security update (Low) - Linux

    • 157662 RHSA-2023:6162: firefox security update (Medium) - Linux

    • 157731 RHSA-2023:6167: libguestfs-winsupport security update (Low) - Linux

    • 157670 RHSA-2023:6187: firefox security update (Medium) - Linux

    • 157737 RHSA-2023:6188: firefox security update (Medium) - Linux

    • 157688 RHSA-2023:6191: thunderbird security update (Medium) - Linux

    • 157667 RHSA-2023:6194: thunderbird security update (Medium) - Linux

    • 157666 RHSA-2023:6236: binutils security update (Low) - Linux

    • 157718 RHSA-2023:6242: .NET 6.0 security update (Low) - Linux

    • 157665 RHSA-2023:6245: .NET 6.0 security update (Low) - Linux

    • 157749 RHSA-2023:6246: .NET 7.0 security update (Low) - Linux

    • 157668 RHSA-2023:6247: .NET 7.0 security update (Low) - Linux

    • 157719 RHSA-2023:6265: ghostscript security update (Medium) - Linux

    • 157735 RHSA-2023:6266: squid security update (High) - Linux

    • 157664 RHSA-2023:6267: squid:4 security update (High) - Linux

    • 157726 RHSA-2023:6282: insights-client security update (Medium) - Linux

    • 157669 RHSA-2023:6283: insights-client security update (Medium) - Linux

    • 157743 RHSA-2023:6316: pcs security, bug fix, and enhancement update (Low) - Linux

    • 157742 RHSA-2023:6324: python3.11-pip security update (Low) - Linux

    • 157672 RHSA-2023:6330: edk2 security, bug fix, and enhancement update (Low) - Linux

    • 157710 RHSA-2023:6340: xorg-x11-server security and bug fix update (Low) - Linux

    • 157708 RHSA-2023:6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low) - Linux

    • 157733 RHSA-2023:6343: LibRaw security update (Low) - Linux

    • 157725 RHSA-2023:6346: toolbox security and bug fix update (Low) - Linux

    • 157711 RHSA-2023:6363: skopeo security update (Low) - Linux

    • 157730 RHSA-2023:6365: mod_auth_openidc security and bug fix update (Low) - Linux

    • 157734 RHSA-2023:6368: qemu-kvm security, bug fix, and enhancement update (Low) - Linux

    • 157727 RHSA-2023:6369: qt5 security and bug fix update (Low) - Linux

    • 157713 RHSA-2023:6371: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 157679 RHSA-2023:6372: gdb security update (Low) - Linux

    • 157728 RHSA-2023:6380: runc security update (Low) - Linux

    • 157716 RHSA-2023:6385: liblouis security update (Low) - Linux

    • 157722 RHSA-2023:6402: containernetworking-plugins security and bug fix update (Low) - Linux

    • 157747 RHSA-2023:6403: httpd and mod_http2 security, bug fix, and enhancement update (Low) - Linux

    • 157739 RHSA-2023:6409: libvirt security, bug fix, and enhancement update (Low) - Linux

    • 157683 RHSA-2023:6420: grafana security and enhancement update (Low) - Linux

    • 157704 RHSA-2023:6429: libpq security update (Low) - Linux

    • 157745 RHSA-2023:6431: libfastjson security update (Low) - Linux

    • 157687 RHSA-2023:6434: frr security and bug fix update (Low) - Linux

    • 157678 RHSA-2023:6469: wireshark security update (Low) - Linux

    • 157693 RHSA-2023:6473: buildah security update (Low) - Linux

    • 157740 RHSA-2023:6474: podman security, bug fix, and enhancement update (Low) - Linux

    • 157699 RHSA-2023:6482: librabbitmq security update (Low) - Linux

    • 157675 RHSA-2023:6492: tang security update (Low) - Linux

    • 157686 RHSA-2023:6494: python3.11 security update (Low) - Linux

    • 157697 RHSA-2023:6496: haproxy security and bug fix update (Low) - Linux

    • 157750 RHSA-2023:6497: libX11 security update (Low) - Linux

    • 157744 RHSA-2023:6508: libreoffice security update (Low) - Linux

    • 157696 RHSA-2023:6518: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 157709 RHSA-2023:6523: python-tornado security update (Low) - Linux

    • 157706 RHSA-2023:6524: dnsmasq security and bug fix update (Low) - Linux

    • 157695 RHSA-2023:6535: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 157698 RHSA-2023:6539: perl-CPAN security update (Low) - Linux

    • 157720 RHSA-2023:6542: perl-HTTP-Tiny security update (Low) - Linux

    • 157691 RHSA-2023:6544: ghostscript security and bug fix update (Low) - Linux

    • 157700 RHSA-2023:6549: libreswan security update (Low) - Linux

    • 157674 RHSA-2023:6551: yajl security update (Low) - Linux

    • 157676 RHSA-2023:6566: libmicrohttpd security update (Low) - Linux

    • 157741 RHSA-2023:6569: sysstat security and bug fix update (Low) - Linux

    • 157714 RHSA-2023:6570: tomcat security and bug fix update (Low) - Linux

    • 157681 RHSA-2023:6575: libtiff security update (Low) - Linux

    • 157736 RHSA-2023:6578: libqb security update (Low) - Linux

    • 157724 RHSA-2023:6587: opensc security update (Low) - Linux

    • 157748 RHSA-2023:6593: binutils security update (Low) - Linux

    • 157751 RHSA-2023:6595: linux-firmware security, bug fix, and enhancement update (Medium) - Linux

    • 157684 RHSA-2023:6596: cups security and bug fix update (Low) - Linux

    • 157746 RHSA-2023:6615: python-cryptography security update (Low) - Linux

    • 157673 RHSA-2023:6621: protobuf-c security update (Low) - Linux

    • 157694 RHSA-2023:6631: glib2 security and bug fix update (Low) - Linux

    • 157705 RHSA-2023:6632: shadow-utils security and bug fix update (Low) - Linux

    • 157702 RHSA-2023:6635: c-ares security, bug fix, and enhancement update (Low) - Linux

    • 157677 RHSA-2023:6643: libssh security update (Low) - Linux

    • 157717 RHSA-2023:6659: python3.9 security update (Low) - Linux

    • 157701 RHSA-2023:6661: gmp security and enhancement update (Low) - Linux

    • 157732 RHSA-2023:6667: samba security, bug fix, and enhancement update (Low) - Linux

    • 157715 RHSA-2023:6679: curl security update (Low) - Linux

    • 157680 RHSA-2023:6685: tpm2-tss security and enhancement update (Low) - Linux

    • 157721 RHSA-2023:6694: python-pip security update (Low) - Linux

    • 157689 RHSA-2023:6698: ncurses security and bug fix update (Low) - Linux

    • 157738 RHSA-2023:6699: krb5 security and bug fix update (Low) - Linux

    • 157692 RHSA-2023:6705: procps-ng security and bug fix update (Low) - Linux

    • 157690 RHSA-2023:6707: avahi security update (Low) - Linux

    • 157729 RHSA-2023:6712: python-wheel security update (Low) - Linux

    • 157707 RHSA-2023:6732: ghostscript security update (Medium) - Linux

    • 157685 RHSA-2023:6738: java-21-openjdk security and bug fix update (Low) - Linux

    • 157703 RHSA-2023:6744: samba security update (Low) - Linux

    • 157723 RHSA-2023:6745: curl security update (Medium) - Linux

    • 157682 RHSA-2023:6746: nghttp2 security update (Medium) - Linux

    • 157671 RHSA-2023:6748: squid security update (High) - Linux

    • 157660 RHSA-2023:6795: insights-client security update (Medium) - Linux

    • 157661 RHSA-2023:6802: xorg-x11-server security update (Medium) - Linux

    • 157663 RHSA-2023:6805: squid security update (High) - Linux

    • 157658 RHSA-2023:6823: python3 security update (Medium) - Linux

    • 157659 RHSA-2023:6885: python security update (Medium) - Linux

    • 157657 RHSA-2023:6886: plexus-archiver security update (Medium) - Linux

    • 157507 [USN-6288-2] MySQL vulnerability (Medium) - Linux

    • 157509 [USN-6362-2] .Net regressions (Medium) - Linux

    • 157503 [USN-6394-2] Python vulnerability (Medium) - Linux

    • 157505 [USN-6403-2] libvpx vulnerabilities (Medium) - Linux

    • 157499 [USN-6404-2] Firefox regressions (Medium) - Linux

    • 157506 [USN-6408-2] libXpm vulnerabilities (Medium) - Linux

    • 157498 [USN-6428-1] LibTIFF vulnerability (Medium) - Linux

    • 157500 [USN-6429-2] curl vulnerability (Medium) - Linux

    • 157501 [USN-6430-1] FFmpeg vulnerabilities (Medium) - Linux

    • 157502 [USN-6432-1] Quagga vulnerabilities (Medium) - Linux

    • 157504 [USN-6436-1] FRR vulnerabilities (Medium) - Linux

    • 157508 [USN-6438-2] .Net regressions (Medium) - Linux

    • 157753 [USN-6453-2] X.Org X Server vulnerabilities (Medium) - Linux

    • 157754 [USN-6454-4] Linux kernel (StarFive) vulnerabilities (Medium) - Linux

    • 157752 [USN-6456-1] Firefox vulnerabilities (Medium) - Linux

    • 157755 [USN-6468-1] Thunderbird vulnerabilities (Medium) - Linux

Version 2.0.160

November 2, 2023

Current Windows agent version: 2.0.239

Current macOS agent version: 2.0.225

Current Linux agent version: 2.0.225

New Features
  • Support ended for the Windows Server 2008 and 2008 R2 versions of the Frontline Agent as both of these versions of Windows are no longer supported by Microsoft.

  • Support ended for the x86 (32-bit) version of Frontline Agent to focus on providing the best possible experience using the x86_64 and ARM64 versions of the agent.

  • Removed the Agent's system tray application to simplify the overall Agent operation.

  • A major overhaul of the Agent function to better align the implementations of the Windows, Linux and macOS Agents to simplify future maintenance and enhancements.

  • New detection, Frontline Agent: Outdated Agent Version (157142), triggers when the Frontline Agent is installed on a host that is outdated.

  • Customers will need to install the latest version of the Windows Agent on endpoints that have an existing Windows version of the Frontline Agent.

  • Systems with the macOS or Linux version of the Frontline Agent should auto-update to the new version of the Agent.

  • After the 2.0.x version of the Windows Agent is installed, the Windows Agent should auto-update to future Agent releases.

Enhancements
  • Implemented the following new vulnerability checks:

    • 157182 Amazon Linux 2 Security Advisory: ALAS-2023-2247 (Low) - Linux
    • 157200 Amazon Linux 2 Security Advisory: ALAS-2023-2248 (Low) - Linux

    • 157179 Amazon Linux 2 Security Advisory: ALAS-2023-2249 (Low) - Linux

    • 157202 Amazon Linux 2 Security Advisory: ALAS-2023-2250 (Low) - Linux

    • 157183 Amazon Linux 2 Security Advisory: ALAS-2023-2251 (Low) - Linux

    • 157185 Amazon Linux 2 Security Advisory: ALAS-2023-2252 (Medium) - Linux

    • 157212 Amazon Linux 2 Security Advisory: ALAS-2023-2253 (Medium) - Linux

    • 157213 Amazon Linux 2 Security Advisory: ALAS-2023-2254 (Low) - Linux

    • 157209 Amazon Linux 2 Security Advisory: ALAS-2023-2255 (Low) - Linux

    • 157190 Amazon Linux 2 Security Advisory: ALAS-2023-2256 (Low) - Linux

    • 157205 Amazon Linux 2 Security Advisory: ALAS-2023-2257 (Low) - Linux

    • 157186 Amazon Linux 2 Security Advisory: ALAS-2023-2258 (Low) - Linux

    • 157208 Amazon Linux 2 Security Advisory: ALAS-2023-2259 (Low) - Linux

    • 157204 Amazon Linux 2 Security Advisory: ALAS-2023-2260 (Low) - Linux

    • 157184 Amazon Linux 2 Security Advisory: ALAS-2023-2261 (Medium) - Linux

    • 157181 Amazon Linux 2 Security Advisory: ALAS-2023-2262 (Medium) - Linux

    • 157216 Amazon Linux 2 Security Advisory: ALAS-2023-2263 (Medium) - Linux

    • 157215 Amazon Linux 2 Security Advisory: ALAS-2023-2264 (Low) - Linux

    • 157198 Amazon Linux 2 Security Advisory: ALAS-2023-2265 (Low) - Linux

    • 157197 Amazon Linux 2 Security Advisory: ALAS-2023-2266 (Low) - Linux

    • 157203 Amazon Linux 2 Security Advisory: ALAS-2023-2267 (Low) - Linux

    • 157178 Amazon Linux 2 Security Advisory: ALAS-2023-2268 (Low) - Linux

    • 157199 Amazon Linux 2 Security Advisory: ALAS-2023-2269 (Low) - Linux

    • 157196 Amazon Linux 2 Security Advisory: ALAS-2023-2270 (Low) - Linux

    • 157217 Amazon Linux 2 Security Advisory: ALAS-2023-2271 (Low) - Linux

    • 157210 Amazon Linux 2 Security Advisory: ALAS-2023-2272 (Low) - Linux

    • 157189 Amazon Linux 2 Security Advisory: ALAS-2023-2273 (Low) - Linux

    • 157188 Amazon Linux 2 Security Advisory: ALAS-2023-2274 (Low) - Linux

    • 157193 Amazon Linux 2 Security Advisory: ALAS-2023-2275 (Low) - Linux

    • 157207 Amazon Linux 2 Security Advisory: ALAS-2023-2276 (Low) - Linux

    • 157191 Amazon Linux 2 Security Advisory: ALAS-2023-2277 (Low) - Linux

    • 157214 Amazon Linux 2 Security Advisory: ALAS-2023-2278 (Low) - Linux

    • 157195 Amazon Linux 2 Security Advisory: ALAS-2023-2279 (Low) - Linux

    • 157180 Amazon Linux 2 Security Advisory: ALAS-2023-2280 (Medium) - Linux

    • 157201 Amazon Linux 2 Security Advisory: ALAS-2023-2281 (Low) - Linux

    • 157206 Amazon Linux 2 Security Advisory: ALAS-2023-2282 (Low) - Linux

    • 157194 Amazon Linux 2 Security Advisory: ALAS-2023-2283 (Low) - Linux

    • 157192 Amazon Linux 2 Security Advisory: ALAS-2023-2284 (Low) - Linux

    • 157187 Amazon Linux 2 Security Advisory: ALAS-2023-2285 (Low) - Linux

    • 157151 Amazon Linux Security Advisory: ALAS-2023-1826 (Low) - Linux

    • 157169 Amazon Linux Security Advisory: ALAS-2023-1827 (Low) - Linux

    • 157161 Amazon Linux Security Advisory: ALAS-2023-1828 (Low) - Linux

    • 157166 Amazon Linux Security Advisory: ALAS-2023-1829 (Low) - Linux

    • 157152 Amazon Linux Security Advisory: ALAS-2023-1830 (Low) - Linux

    • 157158 Amazon Linux Security Advisory: ALAS-2023-1831 (Low) - Linux

    • 157171 Amazon Linux Security Advisory: ALAS-2023-1832 (Low) - Linux

    • 157168 Amazon Linux Security Advisory: ALAS-2023-1833 (Low) - Linux

    • 157174 Amazon Linux Security Advisory: ALAS-2023-1834 (Low) - Linux

    • 157149 Amazon Linux Security Advisory: ALAS-2023-1835 (Low) - Linux

    • 157150 Amazon Linux Security Advisory: ALAS-2023-1836 (Low) - Linux

    • 157176 Amazon Linux Security Advisory: ALAS-2023-1837 (Low) - Linux

    • 157155 Amazon Linux Security Advisory: ALAS-2023-1838 (Low) - Linux

    • 157177 Amazon Linux Security Advisory: ALAS-2023-1839 (Low) - Linux

    • 157163 Amazon Linux Security Advisory: ALAS-2023-1840 (Low) - Linux

    • 157172 Amazon Linux Security Advisory: ALAS-2023-1841 (Low) - Linux

    • 157157 Amazon Linux Security Advisory: ALAS-2023-1842 (Low) - Linux

    • 157162 Amazon Linux Security Advisory: ALAS-2023-1843 (Low) - Linux

    • 157160 Amazon Linux Security Advisory: ALAS-2023-1844 (Low) - Linux

    • 157165 Amazon Linux Security Advisory: ALAS-2023-1845 (Low) - Linux

    • 157164 Amazon Linux Security Advisory: ALAS-2023-1846 (Low) - Linux

    • 157154 Amazon Linux Security Advisory: ALAS-2023-1847 (Low) - Linux

    • 157175 Amazon Linux Security Advisory: ALAS-2023-1848 (Low) - Linux

    • 157156 Amazon Linux Security Advisory: ALAS-2023-1849 (Low) - Linux

    • 157153 Amazon Linux Security Advisory: ALAS-2023-1850 (Low) - Linux

    • 157159 Amazon Linux Security Advisory: ALAS-2023-1851 (Low) - Linux

    • 157170 Amazon Linux Security Advisory: ALAS-2023-1852 (Low) - Linux

    • 157167 Amazon Linux Security Advisory: ALAS-2023-1853 (Low) - Linux

    • 157173 Amazon Linux Security Advisory: ALAS-2023-1854 (Medium) - Linux

    • 157148 Amazon Linux Security Advisory: ALAS-2023-1855 (Medium) - Linux

    • 157644 Apple Security Update: macOS Monterey 12.7.1 (High) - Mac

    • 157639 Apple Security Update: macOS Monterey 12.7 (High) - Mac

    • 157642 Apple Security Update: macOS Ventura 13.6.1 (High) - Mac

    • 157638 Apple Security Update: macOS Ventura 13.6 (High) - Mac

    • 157641 Apple Security Update: Safari 16.6.1 (High) - Mac

    • 157643 Apple Security Update: Safari 17.1 (High) - Mac

    • 157637 Apple Security Update: Safari 17 (High) - Mac

    • 157640 Apple Security Update: Xcode 15 (High) - Mac

    • 157228 APSB23-51: Security Updates Available for Adobe Photoshop CC (High) - Windows

    • 157250 ELSA-2023-12798: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157266 ELSA-2023-12799: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157267 ELSA-2023-12800: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157247 ELSA-2023-12801: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157255 ELSA-2023-12802: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157279 ELSA-2023-12803: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157263 ELSA-2023-12824: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157294 ELSA-2023-12825: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157237 ELSA-2023-12826: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157291 ELSA-2023-12834: qemu security update (Low) - Linux

    • 157260 ELSA-2023-12835: qemu security update (Low) - Linux

    • 157274 ELSA-2023-12836: kernel security update (Medium) - Linux

    • 157277 ELSA-2023-12839: kernel security update (Medium) - Linux

    • 157251 ELSA-2023-12842: Unbreakable Enterprise kernel security update (High) - Linux

    • 157289 ELSA-2023-12850: glibc security update (Medium) - Linux

    • 157253 ELSA-2023-12851: glibc security update (Medium) - Linux

    • 157286 ELSA-2023-12853: glibc security update (Medium) - Linux

    • 157276 ELSA-2023-12854: glibc security update (Medium) - Linux

    • 157241 ELSA-2023-12855: kvm_utils3 security update (Medium) - Linux

    • 157242 ELSA-2023-12858: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157235 ELSA-2023-5046: flac security update (Medium) - Linux

    • 157249 ELSA-2023-5069: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157281 ELSA-2023-5143: .NET 6.0 security update (Low) - Linux

    • 157268 ELSA-2023-5144: .NET 6.0 security update (Low) - Linux

    • 157293 ELSA-2023-5145: .NET 7.0 security update (Low) - Linux

    • 157238 ELSA-2023-5146: .NET 7.0 security update (Low) - Linux

    • 157271 ELSA-2023-5184: firefox security update (Medium) - Linux

    • 157287 ELSA-2023-5191: thunderbird security update (Medium) - Linux

    • 157244 ELSA-2023-5194: frr security update (Medium) - Linux

    • 157243 ELSA-2023-5197: firefox security update (Medium) - Linux

    • 157254 ELSA-2023-5200: firefox security update (Medium) - Linux

    • 157275 ELSA-2023-5201: thunderbird security update (Medium) - Linux

    • 157290 ELSA-2023-5214: libwebp security update (Medium) - Linux

    • 157292 ELSA-2023-5217: open-vm-tools security update (Medium) - Linux

    • 157270 ELSA-2023-5219: frr security and bug fix update (Medium) - Linux

    • 157283 ELSA-2023-5224: thunderbird security update (Medium) - Linux

    • 157248 ELSA-2023-5244: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157256 ELSA-2023-5249: ncurses security update (Low) - Linux

    • 157282 ELSA-2023-5252: dmidecode security update (Low) - Linux

    • 157261 ELSA-2023-5259: mariadb:10.3 security, bug fix, and enhancement update (Medium) - Linux

    • 157288 ELSA-2023-5264: virt:ol and virt-devel:rhel security and bug fix update (Medium) - Linux

    • 157269 ELSA-2023-5269: postgresql:15 security update (Low) - Linux

    • 157258 ELSA-2023-5309: libwebp security update (Medium) - Linux

    • 157239 ELSA-2023-5312: open-vm-tools security update (Medium) - Linux

    • 157272 ELSA-2023-5313: open-vm-tools security update (Medium) - Linux

    • 157259 ELSA-2023-5353: libtiff security update (Low) - Linux

    • 157280 ELSA-2023-5360: nodejs:16 security, bug fix, and enhancement update (Medium) - Linux

    • 157236 ELSA-2023-5362: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157273 ELSA-2023-5363: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157262 ELSA-2023-5428: thunderbird security update (Medium) - Linux

    • 157265 ELSA-2023-5433: firefox security update (Medium) - Linux

    • 157278 ELSA-2023-5434: firefox security update (Medium) - Linux

    • 157284 ELSA-2023-5435: thunderbird security update (Medium) - Linux

    • 157240 ELSA-2023-5453: glibc security update (Medium) - Linux

    • 157257 ELSA-2023-5455: glibc security update (Medium) - Linux

    • 157252 ELSA-2023-5459: ghostscript security update (Medium) - Linux

    • 157285 ELSA-2023-5460: bind9.16 security update (Medium) - Linux

    • 157246 ELSA-2023-5461: ImageMagick security update (Medium) - Linux

    • 157264 ELSA-2023-5474: bind security update (Medium) - Linux

    • 157245 ELSA-2023-5532: nodejs security and bug fix update (Medium) - Linux

    • 157142 Frontline Agent: Outdated Agent Version (Trivial) - Windows, Mac, Linux

    • 157147 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.132 (High) - Windows, Mac

    • 157225 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.149 (High) - Windows, Mac

    • 157226 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 117.0.2045.55 (High) - Windows

    • 157230 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118.0.1 (High) - Windows, Mac

    • 157229 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118 (High) - Windows, Mac

    • 157232 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3.1 (High) - Windows, Mac

    • 157231 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3 (High) - Windows, Mac

    • 157234 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3.1 (High) - Windows

    • 157233 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3 (High) - Windows

    • 157448 MS23-OCT: Microsoft Exchange Server Security Update (High) - Windows

    • 157444 MS23-OCT: Microsoft Internet Explorer Security Update (High) - Windows

    • 157446 MS23-OCT: Microsoft Office Security Update (High) - Mac

    • 157447 MS23-OCT: Microsoft SQL Server Security Update (High) - Windows

    • 157445 MS23-OCT: Microsoft Windows Security Update (High) - Windows

    • 157389 RHSA-2023:4347: libeconf security update (Low) - Linux

    • 157384 RHSA-2023:4349: libxml2 security update (Low) - Linux

    • 157394 RHSA-2023:4350: python-requests security update (Low) - Linux

    • 157388 RHSA-2023:4354: curl security update (Low) - Linux

    • 157378 RHSA-2023:4377: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157385 RHSA-2023:4378: kernel-rt security and bug fix update (Medium) - Linux

    • 157409 RHSA-2023:4380: kpatch-patch security update (Medium) - Linux

    • 157309 RHSA-2023:4382: openssh security update (Medium) - Linux

    • 157401 RHSA-2023:4411: cjose security update (Medium) - Linux

    • 157386 RHSA-2023:4412: openssh security update (Medium) - Linux

    • 157326 RHSA-2023:4418: mod_auth_openidc:2.3 security update (Medium) - Linux

    • 157369 RHSA-2023:4419: openssh security update (Medium) - Linux

    • 157313 RHSA-2023:4461: firefox security update (Medium) - Linux

    • 157411 RHSA-2023:4462: firefox security update (Medium) - Linux

    • 157344 RHSA-2023:4468: firefox security update (Medium) - Linux

    • 157314 RHSA-2023:4495: thunderbird security update (Medium) - Linux

    • 157354 RHSA-2023:4497: thunderbird security update (Medium) - Linux

    • 157367 RHSA-2023:4498: dbus security update (Low) - Linux

    • 157372 RHSA-2023:4499: thunderbird security update (Medium) - Linux

    • 157329 RHSA-2023:4517: kernel security and bug fix update (Medium) - Linux

    • 157363 RHSA-2023:4520: python-requests security update (Low) - Linux

    • 157331 RHSA-2023:4523: curl security update (Low) - Linux

    • 157348 RHSA-2023:4524: libcap security update (Low) - Linux

    • 157365 RHSA-2023:4527: postgresql:13 security update (Low) - Linux

    • 157350 RHSA-2023:4529: libxml2 security update (Low) - Linux

    • 157364 RHSA-2023:4531: kpatch-patch security update (Medium) - Linux

    • 157335 RHSA-2023:4535: postgresql:12 security update (Low) - Linux

    • 157362 RHSA-2023:4536: nodejs:18 security, bug fix, and enhancement update (Low) - Linux

    • 157359 RHSA-2023:4537: nodejs:16 security, bug fix, and enhancement update (Low) - Linux

    • 157339 RHSA-2023:4539: postgresql:10 security update (Low) - Linux

    • 157361 RHSA-2023:4541: kernel-rt security and bug fix update (Medium) - Linux

    • 157402 RHSA-2023:4569: dbus security update (Low) - Linux

    • 157323 RHSA-2023:4570: iperf3 security update (Medium) - Linux

    • 157373 RHSA-2023:4571: iperf3 security update (Medium) - Linux

    • 157375 RHSA-2023:4634: rust security update (Medium) - Linux

    • 157333 RHSA-2023:4635: rust-toolset:rhel8 security update (Medium) - Linux

    • 157396 RHSA-2023:4642: .NET 7.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157349 RHSA-2023:4643: .NET 7.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157371 RHSA-2023:4644: .NET 6.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157332 RHSA-2023:4645: .NET 6.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157310 RHSA-2023:4701: subscription-manager security update (Low) - Linux

    • 157328 RHSA-2023:4706: subscription-manager security update (Medium) - Linux

    • 157382 RHSA-2023:4708: subscription-manager security update (Medium) - Linux

    • 157306 RHSA-2023:4766: cups security update (Medium) - Linux

    • 157311 RHSA-2023:4819: kernel security and bug fix update (Medium) - Linux

    • 157301 RHSA-2023:4821: kernel-rt security and bug fix update (Medium) - Linux

    • 157299 RHSA-2023:4834: kpatch-patch security update (Medium) - Linux

    • 157407 RHSA-2023:4838: cups security update (Medium) - Linux

    • 157347 RHSA-2023:4864: cups security update (Medium) - Linux

    • 157360 RHSA-2023:4877: java-1.8.0-ibm security update (Low) - Linux

    • 157307 RHSA-2023:4945: thunderbird security update (Medium) - Linux

    • 157338 RHSA-2023:4952: firefox security update (Medium) - Linux

    • 157325 RHSA-2023:4954: thunderbird security update (Medium) - Linux

    • 157398 RHSA-2023:4955: thunderbird security update (Medium) - Linux

    • 157377 RHSA-2023:4958: firefox security update (Medium) - Linux

    • 157312 RHSA-2023:5019: firefox security update (Medium) - Linux

    • 157324 RHSA-2023:5046: flac security update (Medium) - Linux

    • 157405 RHSA-2023:5048: flac security update (Medium) - Linux

    • 157370 RHSA-2023:5050: httpd:2.4 security update (Low) - Linux

    • 157387 RHSA-2023:5061: dmidecode security update (Low) - Linux

    • 157391 RHSA-2023:5068: linux-firmware security update (Low) - Linux

    • 157403 RHSA-2023:5069: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157380 RHSA-2023:5071: libcap security update (Low) - Linux

    • 157395 RHSA-2023:5080: keylime security update (Low) - Linux

    • 157381 RHSA-2023:5081: librsvg2 security update (Low) - Linux

    • 157379 RHSA-2023:5091: kernel-rt security and bug fix update (Medium) - Linux

    • 157413 RHSA-2023:5093: kpatch-patch security update (Medium) - Linux

    • 157408 RHSA-2023:5094: qemu-kvm security and bug fix update (Medium) - Linux

    • 157416 RHSA-2023:5143: .NET 6.0 security update (Low) - Linux

    • 157341 RHSA-2023:5144: .NET 6.0 security update (Low) - Linux

    • 157342 RHSA-2023:5145: .NET 7.0 security update (Low) - Linux

    • 157392 RHSA-2023:5146: .NET 7.0 security update (Low) - Linux

    • 157357 RHSA-2023:5184: firefox security update (Medium) - Linux

    • 157296 RHSA-2023:5191: thunderbird security update (Medium) - Linux

    • 157376 RHSA-2023:5194: frr security update (Medium) - Linux

    • 157305 RHSA-2023:5197: firefox security update (Medium) - Linux

    • 157393 RHSA-2023:5200: firefox security update (Medium) - Linux

    • 157318 RHSA-2023:5201: thunderbird security update (Medium) - Linux

    • 157414 RHSA-2023:5214: libwebp security update (Medium) - Linux

    • 157308 RHSA-2023:5217: open-vm-tools security update (Medium) - Linux

    • 157356 RHSA-2023:5219: frr security and bug fix update (Medium) - Linux

    • 157336 RHSA-2023:5221: kpatch-patch security update (Medium) - Linux

    • 157406 RHSA-2023:5224: thunderbird security update (Medium) - Linux

    • 157353 RHSA-2023:5244: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157346 RHSA-2023:5245: linux-firmware security update (Low) - Linux

    • 157368 RHSA-2023:5249: ncurses security update (Low) - Linux

    • 157351 RHSA-2023:5252: dmidecode security update (Low) - Linux

    • 157337 RHSA-2023:5255: kernel-rt security and bug fix update (Medium) - Linux

    • 157321 RHSA-2023:5259: mariadb:10.3 security, bug fix, and enhancement update (Low) - Linux

    • 157358 RHSA-2023:5264: virt:rhel and virt-devel:rhel security and bug fix update (Medium) - Linux

    • 157317 RHSA-2023:5269: postgresql:15 security update (Low) - Linux

    • 157345 RHSA-2023:5309: libwebp security update (Medium) - Linux

    • 157322 RHSA-2023:5312: open-vm-tools security update (Medium) - Linux

    • 157410 RHSA-2023:5313: open-vm-tools security update (Medium) - Linux

    • 157330 RHSA-2023:5353: libtiff security update (Low) - Linux

    • 157352 RHSA-2023:5360: nodejs:16 security, bug fix, and enhancement update (Medium) - Linux

    • 157319 RHSA-2023:5362: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157412 RHSA-2023:5363: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157343 RHSA-2023:5428: thunderbird security update (Medium) - Linux

    • 157340 RHSA-2023:5433: firefox security update (Medium) - Linux

    • 157415 RHSA-2023:5434: firefox security update (Medium) - Linux

    • 157390 RHSA-2023:5435: thunderbird security update (Medium) - Linux

    • 157383 RHSA-2023:5453: glibc security update (Medium) - Linux

    • 157355 RHSA-2023:5455: glibc security update (Medium) - Linux

    • 157397 RHSA-2023:5456: python3.11 security update (Medium) - Linux

    • 157404 RHSA-2023:5459: ghostscript security update (Medium) - Linux

    • 157366 RHSA-2023:5460: bind9.16 security update (Medium) - Linux

    • 157302 RHSA-2023:5461: ImageMagick security update (Medium) - Linux

    • 157374 RHSA-2023:5462: python3.9 security update (Medium) - Linux

    • 157334 RHSA-2023:5463: python3.11 security update (Medium) - Linux

    • 157327 RHSA-2023:5474: bind security update (Medium) - Linux

    • 157298 RHSA-2023:5475: thunderbird security update (Medium) - Linux

    • 157315 RHSA-2023:5477: firefox security update (Medium) - Linux

    • 157400 RHSA-2023:5532: nodejs security and bug fix update (Medium) - Linux

    • 157320 RHSA-2023:5537: libvpx security update (Medium) - Linux

    • 157399 RHSA-2023:5539: libvpx security update (Medium) - Linux

    • 157304 RHSA-2023:5574: kpatch-patch security update (Medium) - Linux

    • 157297 RHSA-2023:5615: libssh2 security update (Low) - Linux

    • 157303 RHSA-2023:5616: python-reportlab security update (Medium) - Linux

    • 157300 RHSA-2023:5621: kernel-rt security and bug fix update (Medium) - Linux

    • 157316 RHSA-2023:5622: kernel security and bug fix update (Medium) - Linux

    • 157417 [USN-6367-1] Firefox vulnerability (Medium) - Linux

    • 157418 [USN-6368-1] Thunderbird vulnerabilities (Medium) - Linux

    • 157422 [USN-6369-2] libwebp vulnerability (Medium) - Linux

    • 157419 [USN-6382-1] Memcached vulnerability (Medium) - Linux

    • 157420 [USN-6391-2] CUPS vulnerability (Medium) - Linux

    • 157421 [USN-6394-1] Python vulnerability (Medium) - Linux

    • 157423 [USN-6402-1] LibTomMath vulnerability (Medium) - Linux

    • 157424 [USN-6404-1] Firefox vulnerabilities (Medium) - Linux

    • 157429 [USN-6407-2] libx11 vulnerabilities (Medium) - Linux

    • 157425 [USN-6414-2] Django vulnerabilities (Medium) - Linux

    • 157426 [USN-6419-1] jQuery UI vulnerabilities (Medium) - Linux

    • 157427 [USN-6420-1] Vim vulnerabilities (Medium) - Linux

    • 157428 [USN-6423-1] CUE vulnerability (Medium) - Linux

Fixes
  • Updated Vulnerability Descriptions:
    • 157021 APSB23-34: Security Updates Available for Adobe Acrobat and Reader (High)

July 2023

Version 1.58.7

July 11, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.58.0

Current Linux agent version: 1.60.1

New Features
  • Support is ending for the Windows Server 2008 and 2008 R2 versions of the Frontline Agent as both of these versions of Windows are no longer supported by Microsoft.

  • Support is ending for the x86 (32-bit) version of Frontline Agent to focus on providing the best possible experience using the x86_64 and ARM64 versions of the agent.

  • Support for these agent versions will end on September 1, 2023.

Enhancements
  • Implemented the following new vulnerability checks:

    • 1152394 Apache Log4j Remote Code Execution (Critical) - Linux
    • 152628 Apple Security Update: Safari 16.5.1 (High) - Mac

    • 152602 ELSA-2023-12393: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 152586 ELSA-2023-12412: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 152588 ELSA-2023-3559: c-ares security update (Medium) - Linux

    • 152603 ELSA-2023-3577: 18 security update (Medium) - Linux

    • 152601 ELSA-2023-3579: firefox security update (Medium) - Linux

    • 152584 ELSA-2023-3581: .NET 6.0 security, bug fix, and enhancement update (Medium) - Linux

    • 152582 ELSA-2023-3582: .NET 6.0 security, bug fix, and enhancement update (Medium) - Linux

    • 152580 ELSA-2023-3584: c-ares security update (Medium) - Linux

    • 152595 ELSA-2023-3585: python3.11 security update (Medium) - Linux

    • 152604 ELSA-2023-3586: nodejs security update (Medium) - Linux

    • 152596 ELSA-2023-3587: thunderbird security update (Medium) - Linux

    • 152593 ELSA-2023-3588: thunderbird security update (Medium) - Linux

    • 152597 ELSA-2023-3589: firefox security update (Medium) - Linux

    • 152591 ELSA-2023-3590: firefox security update (Medium) - Linux

    • 152598 ELSA-2023-3591: python3 security update (Medium) - Linux

    • 152600 ELSA-2023-3592: .NET 7.0 security, bug fix, and enhancement update (Medium) - Linux

    • 152587 ELSA-2023-3593: .NET 7.0 security, bug fix, and enhancement update (Medium) - Linux

    • 152594 ELSA-2023-3594: python3.11 security update (Medium) - Linux

    • 152585 ELSA-2023-3595: python3.9 security update (Medium) - Linux

    • 152589 ELSA-2023-3661: texlive security update (Medium) - Linux

    • 152599 ELSA-2023-3711: libtiff security update (Low) - Linux

    • 152592 ELSA-2023-3714: postgresql security update (Low) - Linux

    • 152581 ELSA-2023-3715: libvirt security update (Low) - Linux

    • 152605 ELSA-2023-3722: openssl security and bug fix update (Low) - Linux

    • 152590 ELSA-2023-3725: less security update (Low) - Linux

    • 152583 ELSA-2023-3741: c-ares security update (Medium) - Linux

    • 152614 Globalscape EFT Authentication Bypass via Out-of-Bounds Memory Read (Medium) - Windows

    • 152615 Globalscape EFT Denial of Service via Recursive Deflate Stream (Medium) - Windows

    • 152616 Globalscape EFT Password Leak Due to Insecure Defaults (Trivial) - Windows

    • 152579 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.115 (High) -Windows

    • 152578 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 114.0.1823.51 (High) -Windows

    • 152571 Progress MOVEit SQL Injection Vulnerabilities (High) - Windows

    • 152572 Progress MOVEit SQL Injection Vulnerability (High) - Windows

    • 152576 Zoom MacOS Client Improper Access Control Vulnerability (Medium) - Mac

    • 152577 Zoom MacOS Client Network Information Disclosure (Medium) - Mac

    • 152611 [USN-6143-3] Firefox regressions (Medium) - Linux

    • 152606 [USN-6155-2] Requests vulnerability (Medium) - Linux

    • 152609 [USN-6166-2] libcap2 vulnerability (Medium) - Linux

    • 152607 [USN-6167-1] QEMU vulnerabilities (Medium) - Linux

    • 152610 [USN-6168-2] libx11 vulnerability (Medium) - Linux

    • 152608 [USN-6170-1] Podman vulnerabilities (Medium) - Linux

    • 152612 [USN-6181-1] Ruby vulnerabilities (Medium) - Linux

Fixes
  • Updated Vulnerability Descriptions:
    • 152192 Amazon Linux 2 Security Advisory: ALAS-2023-2012 (Low)
    • 152195 Amazon Linux 2 Security Advisory: ALAS-2023-2013 (Low)

    • 152196 Amazon Linux 2 Security Advisory: ALAS-2023-2014 (Low)

    • 152191 Amazon Linux 2 Security Advisory: ALAS-2023-2015 (Low)

    • 152194 Amazon Linux 2 Security Advisory: ALAS-2023-2016 (Low)

    • 152193 Amazon Linux 2 Security Advisory: ALAS-2023-2017 (Medium)

    • 152190 Amazon Linux 2 Security Advisory: ALAS-2023-2018 (Medium)

    • 152269 Amazon Linux 2 Security Advisory: ALAS-2023-2019 (Low)

    • 152261 Amazon Linux 2 Security Advisory: ALAS-2023-2020 (Low)

    • 152272 Amazon Linux 2 Security Advisory: ALAS-2023-2021 (Low)

    • 152265 Amazon Linux 2 Security Advisory: ALAS-2023-2022 (Low)

    • 152273 Amazon Linux 2 Security Advisory: ALAS-2023-2023 (Low)

    • 152267 Amazon Linux 2 Security Advisory: ALAS-2023-2024 (Low)

    • 152262 Amazon Linux 2 Security Advisory: ALAS-2023-2025 (Low)

    • 152266 Amazon Linux 2 Security Advisory: ALAS-2023-2026 (Low)

    • 152264 Amazon Linux 2 Security Advisory: ALAS-2023-2027 (Low)

    • 152259 Amazon Linux 2 Security Advisory: ALAS-2023-2028 (Low)

    • 152271 Amazon Linux 2 Security Advisory: ALAS-2023-2029 (Low)

    • 152263 Amazon Linux 2 Security Advisory: ALAS-2023-2030 (Medium)

    • 152270 Amazon Linux 2 Security Advisory: ALAS-2023-2031 (Medium)

    • 152260 Amazon Linux 2 Security Advisory: ALAS-2023-2032 (Medium)

    • 152268 Amazon Linux 2 Security Advisory: ALAS-2023-2033 (Medium)

    • 152188 Amazon Linux Security Advisory: ALAS-2023-1727 (Low)

    • 152187 Amazon Linux Security Advisory: ALAS-2023-1729 (Low)

    • 152186 Amazon Linux Security Advisory: ALAS-2023-1730 (Low)

    • 152189 Amazon Linux Security Advisory: ALAS-2023-1731 (Low)

    • 152185 Amazon Linux Security Advisory: ALAS-2023-1732 (Low)

    • 152184 Amazon Linux Security Advisory: ALAS-2023-1733 (Medium)

    • 152251 Amazon Linux Security Advisory: ALAS-2023-1734 (Low)

    • 152250 Amazon Linux Security Advisory: ALAS-2023-1735 (Low)

    • 152254 Amazon Linux Security Advisory: ALAS-2023-1736 (Low)

    • 152249 Amazon Linux Security Advisory: ALAS-2023-1737 (Low)

    • 152253 Amazon Linux Security Advisory: ALAS-2023-1738 (Low)

    • 152256 Amazon Linux Security Advisory: ALAS-2023-1739 (Medium)

    • 152257 Amazon Linux Security Advisory: ALAS-2023-1740 (Medium)

    • 152252 Amazon Linux Security Advisory: ALAS-2023-1741 (Medium)

    • 152258 Amazon Linux Security Advisory: ALAS-2023-1742 (High)

    • 152255 Amazon Linux Security Advisory: ALAS-2023-1743 (High)

    • 152182 Debian Security Advisory: DLA-3388-1 (Medium)

    • 152183 Debian Security Advisory: DLA-3393-1 (Medium)

    • 152180 Debian Security Advisory: DLA-3395-1 (High)

    • 152181 Debian Security Advisory: DLA-3399-1 (Medium)

    • 152246 Debian Security Advisory: DLA-3408-1 (High)

    • 152245 Debian Security Advisory: DLA-3409-1 (Medium)

    • 152247 Debian Security Advisory: DSA-5396-1 (Medium)

    • 152248 Debian Security Advisory: DSA-5397-1 (Medium)

    • 152209 ELSA-2023-12255: Unbreakable Enterprise kernel security update (Medium)

    • 152200 ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (Medium)

    • 152215 ELSA-2023-12297: openssl security update (Medium)

    • 152276 ELSA-2023-12298: cloud-init security update (Medium)

    • 152277 ELSA-2023-12299: cloud-init security update (Medium)

    • 152274 ELSA-2023-12323: Unbreakable Enterprise kernel security update (Medium)

    • 152282 ELSA-2023-12326: openssl security update (Medium)

    • 152275 ELSA-2023-12331: spacewalk-admin security update (High)

    • 152279 ELSA-2023-12339: Unbreakable Enterprise kernel security update (Medium)

    • 152198 ELSA-2023-1786: firefox security update (Medium)

    • 152197 ELSA-2023-1787: firefox security update (Medium)

    • 152212 ELSA-2023-1791: firefox security update (Medium)

    • 152214 ELSA-2023-1802: thunderbird security update (Medium)

    • 152217 ELSA-2023-1806: thunderbird security update (Medium)

    • 152205 ELSA-2023-1809: thunderbird security update (Medium)

    • 152216 ELSA-2023-1875: java-11-openjdk security update (Medium)

    • 152199 ELSA-2023-1879: java-17-openjdk security and bug fix update (Medium)

    • 152203 ELSA-2023-1880: java-11-openjdk security update (Medium)

    • 152211 ELSA-2023-1895: java-11-openjdk security update (Medium)

    • 152210 ELSA-2023-1898: java-17-openjdk security and bug fix update (Medium)

    • 152207 ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (Medium)

    • 152202 ELSA-2023-1908: java-1.8.0-openjdk security update (Medium)

    • 152208 ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (Medium)

    • 152204 ELSA-2023-1918: webkit2gtk3 security update (Medium)

    • 152213 ELSA-2023-1919: webkit2gtk3 security update (Medium)

    • 152206 ELSA-2023-1930: emacs security update (Medium)

    • 152201 ELSA-2023-1987: kernel security and bug fix update (Low)

    • 152278 ELSA-2023-2074: emacs security update (Medium)

    • 152281 ELSA-2023-2076: libwebp security update (Medium)

    • 152280 ELSA-2023-2077: libwebp security update (Medium)

    • 152285 ELSA-2023-2078: libwebp security update (Medium)

    • 152284 ELSA-2023-2120: libreswan security update (Medium)

    • 152283 ELSA-2023-2122: libreswan security update (Medium)

    • 152286 ELSA-2023-2127: samba security update (Medium)

    • 113791 Oracle Java End of Life (High)

    • 133831 Oracle Java Installed (Info)

    • 152165 [USN-6010-2] Firefox regressions (Medium)

    • 152170 [USN-6010-3] Firefox regressions (Medium)

    • 152162 [USN-6019-1] Flask-CORS vulnerability (Medium)

    • 152164 [USN-6022-1] Kamailio vulnerabilities (Medium)

    • 152163 [USN-6023-1] LibreOffice vulnerability (Medium)

    • 152166 [USN-6026-1] Vim vulnerabilities (Medium)

    • 152167 [USN-6028-1] libxml2 vulnerabilities (Medium)

    • 152168 [USN-6035-1] KAuth vulnerability (Medium)

    • 152169 [USN-6038-1] Go vulnerabilities (Medium)

    • 152236 [USN-6042-1] Cloud-init vulnerability (Medium)

    • 152237 [USN-6046-1] OpenSSL-ibmca vulnerabilities (Medium)

    • 152238 [USN-6050-1] Git vulnerabilities (Medium)

    • 152239 [USN-6055-1] Ruby vulnerabilities (Medium)

    • 152240 [USN-6055-2] Ruby regression (Medium)

    • 152241 [USN-6059-1] Erlang vulnerability (Medium)

    • 152242 [USN-6060-2] MySQL vulnerabilities (Medium)

    • 152243 [USN-6062-1] FreeType vulnerability (Medium)

    • 152244 [USN-6064-1] SQL parse vulnerability (Medium)

May 2023

Version 1.58.7

May 18, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.55.0

Current Linux agent version: 1.58.3

New Features
  • Linux agent

Enhancements
  • Implemented the following new vulnerability checks:

    • 152228 Azul Zulu Critical Patch Update: APRIL-2023 (High) - Windows
    • 152157 Google Chrome: Multiple Vulnerabilities in Versions Less Than 112.0.5615.121 (High) - Windows, Mac

    • 152158 Google Chrome: Multiple Vulnerabilities in Versions Less Than 112.0.5615.137 (High) - Windows, Mac

    • 152232 Google Chrome: Multiple Vulnerabilities in Versions Less Than 113.0.5672.63 (High) - Windows, Mac

    • 152230 Java Critical Patch Update - CPU-APRIL-2023 (High) - Windows, Mac

    • 152160 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.100 (High) - Windows

    • 152161 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.48 (High) - Windows

    • 152159 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.58 (High) - Windows

    • 152233 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.71 (High) - Windows

    • 152234 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 113 (High) - Windows, Mac

    • 152235 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.11 (High) - Windows, Mac

    • 152287 MS23-MAY: Microsoft Internet Explorer Security Update (Medium) - Windows

    • 152289 MS23-MAY: Microsoft Office Security Update (High) - Windows, Mac

    • 152290 MS23-MAY: Microsoft Sharepoint Server Security Update (High) - Windows

    • 152288 MS23-MAY: Microsoft Windows Security Update (High) - Windows

    • 148151 Spring Core Remote Code Execution (Spring4Shell) (High) - Linux

    • 151980 Zoom Improper Trust Boundary Vulnerability (Medium) - Windows

Fixes
  • Updated Vulnerability Descriptions:
    • 116271 Java Critical Patch Update - CPU-APRIL-2013 (High)
    • 116267 Java Critical Patch Update - CPU-APRIL-2014 (High)

    • 117597 Java Critical Patch Update - CPU-APRIL-2015 (High)

    • 119335 Java Critical Patch Update - CPU-APRIL-2016 (High)

    • 122055 Java Critical Patch Update - CPU-APRIL-2017 (High)

    • 124298 Java Critical Patch Update - CPU-APRIL-2018 (High)

    • 128654 Java Critical Patch Update - CPU-APRIL-2019 (High)

    • 133728 Java Critical Patch Update - CPU-APRIL-2020 (High)

    • 144879 Java Critical Patch Update - CPU-APRIL-2021 (High)

    • 148465 Java Critical Patch Update - CPU-APRIL-2022 (High)

    • 116278 Java Critical Patch Update - CPU-FEBRUARY-2011 (High)

    • 116275 Java Critical Patch Update - CPU-FEBRUARY-2012 (High)

    • 116272 Java Critical Patch Update - CPU-FEBRUARY-2013 (High)

    • 116268 Java Critical Patch Update - CPU-JANUARY-2014 (High)

    • 117360 Java Critical Patch Update - CPU-JANUARY-2015 (High)

    • 118923 Java Critical Patch Update - CPU-JANUARY-2016 (High)

    • 121558 Java Critical Patch Update - CPU-JANUARY-2017 (High)

    • 123676 Java Critical Patch Update - CPU-JANUARY-2018 (High)

    • 127755 Java Critical Patch Update - CPU-JANUARY-2019 (High)

    • 132303 Java Critical Patch Update - CPU-JANUARY-2020 (High)

    • 143863 Java Critical Patch Update - CPU-JANUARY-2021 (High)

    • 147764 Java Critical Patch Update - CPU-JANUARY-2022 (High)

    • 151422 Java Critical Patch Update - CPU-JANUARY-2023 (High)

    • 116504 Java Critical Patch Update - CPU-JULY-2014 (High)

    • 118037 Java Critical Patch Update - CPU-JULY-2015 (High)

    • 119639 Java Critical Patch Update - CPU-JULY-2016 (High)

    • 122726 Java Critical Patch Update - CPU-JULY-2017 (High)

    • 125760 Java Critical Patch Update - CPU-JULY-2018 (High)

    • 129334 Java Critical Patch Update - CPU-JULY-2019 (High)

    • 137521 Java Critical Patch Update - CPU-JULY-2020 (High)

    • 145752 Java Critical Patch Update - CPU-JULY-2021 (High)

    • 149997 Java Critical Patch Update - CPU-JULY-2022 (High)

    • 116277 Java Critical Patch Update - CPU-JUNE-2011 (High)

    • 116274 Java Critical Patch Update - CPU-JUNE-2012 (High)

    • 116270 Java Critical Patch Update - CPU-JUNE-2013 (High)

    • 116280 Java Critical Patch Update - CPU-MARCH-2010 (High)

    • 116279 Java Critical Patch Update - CPU-OCTOBER-2010 (High)

    • 116276 Java Critical Patch Update - CPU-OCTOBER-2011 (High)

    • 116273 Java Critical Patch Update - CPU-OCTOBER-2012 (High)

    • 116269 Java Critical Patch Update - CPU-OCTOBER-2013 (High)

    • 116817 Java Critical Patch Update - CPU-OCTOBER-2014 (High)

    • 118471 Java Critical Patch Update - CPU-OCTOBER-2015 (High)

    • 121100 Java Critical Patch Update - CPU-OCTOBER-2016 (High)

    • 122725 Java Critical Patch Update - CPU-OCTOBER-2017 (High)

    • 126649 Java Critical Patch Update - CPU-OCTOBER-2018 (High)

    • 129853 Java Critical Patch Update - CPU-OCTOBER-2019 (High)

    • 142761 Java Critical Patch Update - CPU-OCTOBER-2020 (High)

    • 146805 Java Critical Patch Update - CPU-OCTOBER-2021 (High)

    • 149998 Java Critical Patch Update - CPU-OCTOBER-2022 (High)

    • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

April 2023

Version 1.57.0

April 18, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.55.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 151975 Apple Security Update: macOS Big Sur 11.7.5 (High) - Mac
    • 151977 Apple Security Update: macOS Big Sur 11.7.6 (High) - Mac

    • 151971 Apple Security Update: macOS Monterey 12.6.4 (High) - Mac

    • 151979 Apple Security Update: macOS Monterey 12.6.5 (High) - Mac

    • 151972 Apple Security Update: macOS Ventura 13.3.1 (High) - Mac

    • 151973 Apple Security Update: macOS Ventura 13.3 (High) - Mac

    • 151976 Apple Security Update: Safari 16.4.1 (High) - Mac

    • 151978 Apple Security Update: Safari 16.4 (High) - Mac

    • 151974 Apple Security Update: Xcode 14.3 (High) - Mac

    • 151799 APSB23-04: Security Updates Available for Adobe Digital Editions (High) - Windows

    • 151800 APSB23-24: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac

    • 151794 Google Chrome: Multiple Vulnerabilities in Versions Less Than 111.0.5563.110 (High) - Windows,

    • Mac

    • 151795 Google Chrome: Multiple Vulnerabilities in Versions Less Than 112.0.5615.49 (High) - Windows,

    • Mac

    • 151796 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.78 (High) -

    • Windows

    • 151798 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 111.0.1661.54 (High) -

    • Windows

    • 151797 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.34 (High) -

    • Windows

    • 151801 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 112 (High) - Windows, Mac

    • 151802 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.10 (High) -

    • Windows, Mac

    • 151803 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.10 (High) -

    • Windows

    • 151804 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.9.1 (High) -

    • Windows

    • 150586 MS22-DEC: Microsoft .NET Security Update (High) - Windows

    • 151842 MS23-APR: Microsoft Office Security Update (High) - Windows, Mac

    • 151844 MS23-APR: Microsoft Sharepoint Server Security Update (Medium) - Windows

    • 151843 MS23-APR: Microsoft SQL Server Security Update (High) - Windows

    • 151841 MS23-APR: Microsoft Windows Security Update (High) - Windows

    • 151566 MS23-FEB: Microsoft .NET Security Update (High) - Windows

    • 151980 Zoom Improper Trust Boundary Vulnerability (Medium) - Mac

Fixes
  • Updated Vulnerability Descriptions:
    • 151433 Visual Studio Code Remote Execution Vulnerability (High)

March 2023

Version 1.56.1

March 24, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.55.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 151604 APSB23-23: Security Updates Available for Adobe Photoshop CC (High) - Windows
    • 151603 APSB23-25: Security Updates Available for Adobe ColdFusion (High) - Windows
    • 151782 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.1.0.15250 and Earlier (Low) - Windows
    • 151781 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.1.0.15250 and Earlier (Low) - Windows
    • 151780 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.10.37854 and Earlier (Low) - Windows
    • 151596 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.177 (High) - Windows, Mac
    • 151601 Google Chrome: Multiple Vulnerabilities in Versions Less Than 111.0.5563.64 (High) - Windows, Mac
    • 151597 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.57 (High) - Windows
    • 151602 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.69 (High) - Windows
    • 151605 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 111 (High) - Windows, Mac
    • 151606 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.9 (High) - Windows, Mac
    • 151598 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.8 (High) - Windows
    • 151607 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.9 (High) - Windows
    • 151787 MS23-MAR: Microsoft Office Security Update (High) - Windows, Mac
    • 151788 MS23-MAR: Microsoft Sharepoint Server Security Update (Medium) - Windows
    • 151786 MS23-MAR: Microsoft Windows Security Update (High) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 151536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.77 (High)

February 2023

Version 1.55.1

February 24, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.55.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 151577 Apple Security Update: macOS Big Sur 11.7.4 (High) - Mac
    • 151576 Apple Security Update: macOS Ventura 13.2.1 (High) - Mac
    • 151575 Apple Security Update: Safari 16.3 (High) - Mac
    • 151572 APSB23-11: Security Updates Available for Adobe Photoshop CC (High) - Windows
    • 151573 APSB23-12: Security Updates Available for Adobe InDesign (High) - Windows
    • 151536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.77 (High) - Windows, Mac
    • 151539 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.70 (High) - Windows
    • 151538 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.78 (High) - Windows
    • 151537 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.41 (High) - Windows
    • 151569 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 110 (High) - Windows, Mac
    • 151570 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.8 (High) - Windows, Mac
    • 151571 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7.1 (High) - Windows
    • 151567 MS23-FEB: Microsoft Exchange Server Security Update (High) - Windows
    • 151562 MS23-FEB: Microsoft Internet Explorer Security Update (High) - Windows
    • 151564 MS23-FEB: Microsoft Office Security Update (High) - Windows, Mac
    • 151568 MS23-FEB: Microsoft Sharepoint Server Security Update (Medium) - Windows
    • 151565 MS23-FEB: Microsoft SQL Server Security Update (High) - Windows
    • 151563 MS23-FEB: Microsoft Windows Security Update (High) - Windows
Version 1.54.0

February 1, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.53.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 151438 Apple Security Update: macOS Big Sur 11.7.3 (High) - Mac
    • 151437 Apple Security Update: macOS Monterey 12.6.3 (High) - Mac
    • 151436 Apple Security Update: macOS Ventura 13.2 (High) - Mac
    • 151439 Apple Security Update: Safari 16.3 (High) - Mac
    • 151381 Azul Zulu Critical Patch Update: JANUARY-2023 (High) - Windows
    • 151420 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low) - Windows
    • 151419 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low) - Windows
    • 151371 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.119 (High) - Windows, Mac
    • 151422 Java Critical Patch Update - CPU-JANUARY-2023 (High) - Windows, Mac
    • 151374 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.62 (High) - Windows
    • 151373 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.42 (High) - Windows
    • 151372 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.54 (High) - Windows
    • 151375 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.49 (High) - Windows
    • 151376 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.52 (High) - Windows
    • 151377 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.61 (High) - Windows
    • 151378 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 109 (High) - Windows, Mac
    • 151379 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.7 (High) - Windows, Mac
    • 151380 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7 (High) - Windows
    • 151433 Visual Studio Code Remote Execution Vulnerablility (High) - Windows
    • 151383 wnpa-sec-2022-09: Security Update Available for Wireshark (Low) - Windows, Mac
    • 151382 wnpa-sec-2022-10: Security Update Available for Wireshark (Low) - Windows, Mac

January 2023

Version 1.53.1

January 20, 2023

Current Windows agent version: 1.53.0

Current macOS agent version: 1.53.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 150812 APSB22-46: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac
    • 150811 APSB23-01: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac
    • 150810 APSB23-07: Security Updates Available for Adobe InDesign (High) - Windows
    • 150792 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.9.37808 and Earlier (Low) - Windows
    • 150806 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.122 (High) - Windows, Mac
    • 150809 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.72 (High) - Windows, Mac
    • 150808 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.95 (High) - Windows, Mac
    • 150807 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.74 (High) - Windows, Mac
    • 150813 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 108 (High) - Windows, Mac
    • 150814 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.6 (High) - Windows, Mac
    • 150815 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5.1 (High) - Windows
    • 150817 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6.1 (High) - Windows
    • 150816 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6 (High) - Windows
    • 150795 MS23-JAN: Microsoft Exchange Server Security Update (Medium) - Windows
    • 150794 MS23-JAN: Microsoft Office Security Update (High) - Mac
    • 150796 MS23-JAN: Microsoft Sharepoint Server Security Update (High) - Windows
    • 150793 MS23-JAN: Microsoft Windows Security Update (High) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 118973 Microsoft Internet Explorer End of Life (High)
    • 150237 MS22-NOV: Microsoft Exchange Server Security Update (High)

December 2022

Version 1.52.0

December 21, 2022

Current Windows agent version: 1.48.0

Current macOS agent version: 1.52.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 150590 Apple Security Update: macOS Big Sur 11.7.2 (High) - Mac
    • 150591 Apple Security Update: macOS Monterey 12.6.2 (High) - Mac
    • 150588 Apple Security Update: macOS Ventura 13.1 (Medium) - Mac
    • 150589 Apple Security Update: Safari 16.2 (Medium) - Mac
    • 150579 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low) - Windows
    • 150578 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low) - Windows
    • 150585 MS22-DEC: Microsoft Office Security Update (High) - Mac
    • 150587 MS22-DEC: Microsoft Sharepoint Server Security Update (High) - Windows
    • 150584 MS22-DEC: Microsoft Windows Security Update (High) - Windows
    • 150536 wnpa-sec-2022-07: Security Update Available for Wireshark (Low) - Windows, Mac
    • 150535 wnpa-sec-2022-08: Security Update Available for Wireshark (Low) - Windows, Mac
    • 150583 Zoom Client DLL Injection Vulnerability (High) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 123953 APSB18-08: Security Updates Available for Adobe Flash Player (High)
    • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

    • 128602 MS15-124: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

    • 128597 MS17-JUN: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

    • 128655 MS18-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 128666 MS18-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 128667 MS19-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 128823 MS19-MAY: Microsoft Windows Security Update (ZombieLoad) - Registry Entry Not Set (Medium)

    • 131738 MS19-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 143528 MS20-DEC: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 143527 MS20-NOV: Microsoft Windows Security Update - Registry Entry Not Set (High)

    • 145516 MS21-JUL: Microsoft Windows Security Update - Registry Entry Not Set (High)

November 2022

Version 1.51.0

November 29, 2022

Current Windows agent version: 1.48.0

Current macOS agent version: 1.51.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 150306 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.107 (High) - Windows, Mac
    • 150307 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.42 (High) - Windows
    • 150308 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 107 (High) - Windows, Mac
    • 150309 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.5 (High) - Windows, Mac
    • 150310 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5 (High) - Windows
    • 150235 MS22-NOV: Microsoft Office Security Update (High) - Mac
    • 150397 Zoom Client Installer Privilege Escalation (High) - Mac
    • 150394 Zoom Client Local Information Exposure (Low) - Windows, Mac
Fixes
  • Updated Vulnerability Descriptions:
    • 121029 APSB16-32: Security Updates Available for Adobe Flash Player (High)
Version 1.50.0

November 15, 2022

Current Windows agent version: 1.48.0

Current macOS agent version: 1.48.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 150240 Apple Security Update: macOS Ventura 13.0.1 (High) - Mac
    • 150239 Apple Security Update: Xcode 14.1 (Medium) - Mac
    • 150195 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.63 (High) - Windows, Mac
    • 150196 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.88 (High) - Windows, Mac
    • 150236 MS22-NOV: Microsoft .NET Security Update (Medium) - Windows
    • 150237 MS22-NOV: Microsoft Exchange Server Security Update (High) - Windows
    • 150233 MS22-NOV: Microsoft Internet Explorer Security Update (High) - Windows
    • 150235 MS22-NOV: Microsoft Office Security Update (High) - Windows
    • 150238 MS22-NOV: Microsoft Sharepoint Server Security Update (High) - Windows
    • 150234 MS22-NOV: Microsoft Windows Security Update (High) - Windows
    • 150232 Zoom Client URL Parsing (High) - Windows, Mac

October 2022

Version 1.49.0

October 31, 2022

Supoort for the macOS Catalina version of Frontline Agent will be discontinued on February 1, 2023. After this date, the agent may stop sending scan results back to Frontline.Cloud until the host is upgraded to a version supported by the Frontline Agent.

Current Windows agent version: 1.48.0

Current macOS agent version: 1.48.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 150003 Apple Security Update: macOS Big Sur 11.7.1 (Medium) - Mac
    • 150002 Apple Security Update: macOS Monterey 12.6.1 (Medium) - Mac
    • 150004 Apple Security Update: Safari 16.1 (High) - Mac
    • 149989 APSB22-44: Security Updates Available for Adobe ColdFusion (High) - Windows
    • 149993 Azul Zulu Critical Patch Update: OCTOBER-2022 (High) - Windows
    • 149987 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.119 (High) - Windows, Mac
    • 149997 Java Critical Patch Update - CPU-JULY-2022 (High) - Windows, Mac
    • 149998 Java Critical Patch Update - CPU-OCTOBER-2022 (High) - Windows, Mac
    • 149999 macOS Catalina End of Life (High) - Mac
    • 149988 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 106.0.1370.47 (High) - Windows
    • 149990 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 106 (High) - Windows, Mac
    • 149991 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.4 (High) - Windows, Mac
    • 149992 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.4 (High) - Windows
    • 149995 Visual Studio Code Information Disclosure Vulnerability (High) - Windows
    • 149994 Visual Studio Code Remote Code Execution Vulnerability (High) - Windows
Version 1.48.0

October 19, 2022

Current Windows agent version: 1.48.0

Current macOS agent version: 1.48.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 149905 Google Chrome: Multiple vulnerabilities in versions less than 106.0.5249.61 (High) - Windows, Mac
    • 149904 Google Chrome: Multiple vulnerabilities in versions less than 106.0.5249.91 (High) - Windows, Mac
    • 149851 Microsoft Silverlight End of LIfe (High) - Windows
    • 149907 Mozilla Thunderbird: Multiple vulnerabilities in versions less than Thunderbird 102.3.1 (High) - Windows
    • 149948 MS22-OCT: Microsoft Office Security Update (High) - Windows, Mac
    • 149949 MS22-OCT: Microsoft Sharepoint Server Security Update (High) - Windows
    • 149947 MS22-OCT: Microsoft Windows Security Update (High) - Windows
    • 149957 Zoom MacOS Client Open API Debugging Port (High) - Mac
Version 1.47.0

October 5, 2022

Support for macOS Mojave ends with the release of Frontline Agent 1.47.0. Additionally, support for Apple Silicon has been added.

Current Windows agent version: 1.47.0

Current macOS agent version: 1.47.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 149791 APSB22-50: Security Updates Available for Adobe InDesign (High) - Windows
    • 149792 APSB22-52: Security Updates Available for Adobe Photoshop CC (High) - Windows
    • 149789 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.125 (High) - Windows, Mac>
    • 149790 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.42 (High) - Windows
    • 149793 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 105 (High) - Windows, Mac
    • 149794 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.3 (High) - Windows, Mac
    • 149795 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3 (High) - Windows
    • 149796 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13.1 (High) - Windows
    • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High) - Windows
    • 149848 Visual Studio Code Elevation of Privilege Vulnerability (High) - Windows
    • 149839 wnpa-sec-2022-06: Security Update Available for Wireshark (Low) - Windows, Mac

September 2022

Version 1.46.0

September 20, 2022

Current Windows agent version: 1.46.0

Current macOS agent version: 1.45.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 149732 Apple Security Update: macOS Big Sur 11.7 (High) - Mac
    • 149731 Apple Security Update: macOS Monterey 12.6 (High) - Mac
    • 149730 Apple Security Update: Safari 16 (High) - Mac
    • 149714 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.8.37795 and Earlier (Low) - Windows
    • 149708 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.102 (High) - Windows, Mac
    • 149709 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.52 (High) - Windows, Mac
    • 149082 IBM i Access for Windows End of Life (High) - Windows
    • 149710 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than105.0.1343.25 (High) - Windows
    • 149711 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.27 (High) - Windows
    • 149712 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2.1 (High) - Windows
    • 149723 MS22-SEP: Microsoft Office Security Update (High) - Windows, Mac
    • 149725 MS22-SEP: Microsoft Sharepoint Server Security Update (High) - Windows
    • 149722 MS22-SEP: Microsoft Windows Security Update (High) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 148147 Apple Security Update: macOS Big Sur 11.6.5 (High)
    • 148148 Apple Security Update: macOS Monterey 12.3 (Medium)
    • 149626 Apple Security Update: macOS Monterey 12.5.1 (High)
    • 149625 Apple Security Update: Safari 15.6.1 (High)
    • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

August 2022

Version 1.44.3

August 17, 2022

Enhancements
  • Implemented the following new vulnerability checks:

    • 149437 Apple Security Update: 2022-005 Catalina (Medium) - Mac
    • 149435 Apple Security Update: macOS Big Sur 11.6.8 (Medium) - Mac
    • 149438 Apple Security Update: macOS Monterey 12.5 (Medium) - Mac
    • 149436 Apple Security Update: Safari 15.6 (High) - Mac
    • 149384 APSB22-32: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac
    • 149383 APSB22-35: Security Updates Available for Adobe Photoshop CC (High) - Windows
    • 149388 Azul Zulu Critical Patch Update: JULY-2022 (High) - Windows
    • 149562 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.0.12394 and Earlier (Medium) - Windows
    • 149561 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.0.12394 and Earlier (Medium) - Windows
    • 149381 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.134 (High) - Windows, Mac
    • 149536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.79 (High) - Windows, Mac
    • 149382 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.71 (High) - Windows
    • 149385 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 103 (High) - Windows, Mac
    • 149386 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.1 (High) - Windows, Mac
    • 149387 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.12 (High) - Windows, Mac
    • 149537 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.1 (High) - Windows
    • 149538 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.12 (High) - Windows
    • 149567 MS22-AUG: Microsoft Exchange Server Security Update (High) - Windows
    • 149564 MS22-AUG: Microsoft Internet Explorer Security Update (High) - Windows
    • 149566 MS22-AUG: Microsoft Office Security Update (High) - Windows
    • 149565 MS22-AUG: Microsoft Windows Security Update (High) - Windows
    • 149416 Zoom DLL Injection (Medium) - Windows
    • 149415 Zoom Insufficient Hostname Validation (Medium) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 149200 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.114 (High)
    • 128316 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 38.4 (High)

July 2022

Version 1.44.0

July 20, 2022

Enhancements
  • Implemented the following new vulnerability checks:

    • 149200 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.114 (High) - Windows, Mac
    • 149202 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.44 (High) - Windows
    • 149201 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.49 (High) - Windows
    • 149223 MS22-JUL: Microsoft Office Security Update (High) - Windows, Mac
    • 149222 MS22-JUL: Microsoft Windows Security Update (High) - Windows
    • 149217 Visual Studio Code Elevation of Privilege Vulnerability (Medium) - Windows
    • 149220 Visual Studio Code Elevation of Privilege Vulnerability (Medium) - Windows
    • 149215 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium) - Windows
    • 149218 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium) - Windows
    • 149210 Visual Studio Code Remote Code Execution Vulnerability (Medium) - Windows
    • 149211 Visual Studio Code Remote Code Execution Vulnerability (Medium) - Windows
    • 149212 Visual Studio Code Remote Code Execution Vulnerability (Medium) - Windows
    • 149213 Visual Studio Code Remote Code Execution Vulnerability (High) - Windows
    • 149214 Visual Studio Code Remote Code Execution Vulnerability (Medium) - Windows
    • 149221 Visual Studio Code Remote Code Execution Vulnerability (Medium) - Windows
    • 149216 Visual Studio Code Spoofing Vulnerability (Medium) - Windows
    • 149219 Visual Studio Code Spoofing Vulnerability (Medium) - Windows

June 2022

Version 1.43.0

June 30, 2022

Support for the macOS Mojave version of the Frontline Agent will be discontinued on October 6, 2022. After this date, the agent may stop sending scan results back to Frontline.Cloud until the host OS is upgraded to a version supported by the Frontline Agent.

Enhancements
  • Implemented the following new vulnerability checks:

    • 149081 APSB22-30: Security Updates Available for Adobe InDesign (High) - Windows
    • 149073 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.7.37777 and Earlier (Medium) - Windows
    • 149069 Frontline Scan Notification: Agent Approaching End of Support for Host OS (Trivial) - Mac
    • 149067 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.53 (High) - Windows, Mac
    • 149068 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.37 (High) - Windows
    • 149070 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 102 (High) - Windows, Mac
    • 149071 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.11 (High) - Windows, Mac
    • 149083 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102 (High) - Windows
    • 149084 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.11 (High) - Windows
    • 149077 TeamViewer Command Execution Failure (Low) - Windows
    • 149078 TeamViewer Remote Code Execution Vulnerability (Low) - Windows
    • 149079 TeamViewer Remote Code Execution Vulnerability (High) - Windows
    • 149080 Zoom Client Proper Version Check Failure (Medium) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 148381 Azul Zulu End of Life (High)
    • 148994 MS22-JUN: Microsoft Windows Security Update (High)

May 2022

Version 1.40.1

May 18, 2022

Enhancements
  • Implemented the following new vulnerability checks:

    • 148582 Apple Security Update: 2022-004 Catalina (High) - Mac
    • 148581 Apple Security Update: macOS Big Sur 11.6.6 (High) - Mac

    • 148580 Apple Security Update: macOS Monterey 12.4 (High) - Mac

    • 148579 Apple Security Update: Safari 15.5 (High) - Mac

    • 148583 Apple Security Update: Xcode 13.4 (Medium) - Mac

    • 148577 Google Chrome: Multiple Vulnerabilities in Versions Less Than 101.0.4951.64 (High) - Windows, Mac

    • 148544 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 101.0.1210.32 (High) - Windows

    • 148546 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 100 (High) - Windows, Mac

    • 148549 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.9 (High) - Windows, Mac

    • 148551 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.9 (High) - Windows

    • 148574 MS22-MAY: Microsoft .NET Security Update (Low) - Windows

    • 148575 MS22-MAY: Microsoft Exchange Server Security Update (Medium) - Windows

    • 148573 MS22-MAY: Microsoft Office Security Update (High) - Windows, Mac

    • 148576 MS22-MAY: Microsoft Sharepoint Server Security Update (High) - Windows

    • 148572 MS22-MAY: Microsoft Windows Security Update (High) - Windows

Fixes
  • Updated Vulnerability Descriptions:
    • 148387 Apple Security Update: macOS Monterey 12.3.1 (High)
    • 148466 Azul Zulu Critical Patch Update: APRIL-2022 (High)

    • 148438 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.127 (High)

    • 148468 Google Chrome: Multiple Vulnerabilities in Versions Less Than 101.0.4951.41 (High)

    • 148465 Java Critical Patch Update - CPU-APRIL-2022 (High)

    • 148439 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.44 (High)

    • 148270 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.8 (High)

    • 148444 wnpa-sec-2022-01: Security Update Available for Wireshark (High)

    • 148443 wnpa-sec-2022-02: Security Update Available for Wireshark (Medium)

    • 148442 wnpa-sec-2022-03: Security Update Available for Wireshark (Medium)

    • 148441 wnpa-sec-2022-04: Security Update Available for Wireshark (High)

    • 148440 wnpa-sec-2022-05: Security Update Available for Wireshark (Medium)

    • 148464 Zoom Client Zip Bombing Vulnerability (High)

Version 1.39.0

May 2, 2022

Enhancements
  • Implemented the following new vulnerability checks:

    • 148387 Apple Security Update: macOS Monterey 12.3.1 (High) - Mac
    • 148466 Azul Zulu Critical Patch Update: APRIL-2022 (High) - Windows
    • 148438 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.127 (High) - Windows, Mac

    • 148468 Google Chrome: Multiple Vulnerabilities in Versions Less Than 101.0.4951.41 (High) - Windows, Mac

    • 148465 Java Critical Patch Update - CPU-APRIL-2022 (High) - Windows, Mac

    • 148439 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.44 (High) - Windows

    • 148444 wnpa-sec-2022-01: Security Update Available for Wireshark (High) - Windows, Mac

    • 148443 wnpa-sec-2022-02: Security Update Available for Wireshark (Medium) - Windows, Mac

    • 148442 wnpa-sec-2022-03: Security Update Available for Wireshark (Medium) - Windows, Mac

    • 148441 wnpa-sec-2022-04: Security Update Available for Wireshark (High) - Windows, Mac

    • 148440 wnpa-sec-2022-05: Security Update Available for Wireshark (Medium) - Windows, Mac

    • 148464 Zoom Client Zip Bombing Vulnerability (High) - Windows

April 2022

Version 1.38.1

April 19, 2022

Enhancements
  • Implemented the following new vulnerability checks:

    • 148272 Apple iTunes: Multiple Vulnerabilities in Versions Less Than 12.12.3 (High) - Windows

    • 148376 APSB22-14: Security Updates Available for Adobe Photoshop CC (High) - Windows

    • 148374 APSB22-16: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac

    • 148375 APSB22-20: Security Updates Available for Adobe Photoshop CC (High) - Windows

    • 148263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.60 (High) - Windows, Mac

    • 148262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.75 (High) - Windows, Mac

    • 148264 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.88 (High) - Windows, Mac

    • 148268 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.29 (High) - Windows

    • 148266 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.36 (High) - Windows

    • 148265 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 99.0.1150.46 (High) - Windows

    • 148267 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 99.0.1150.55 (High) - Windows

    • 148269 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 99 (High) - Windows, Mac

    • 148270 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 97.8 (High) - Windows, Mac

    • 148271 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.8 (High) - Windows

    • 148321 MS22-APR: Microsoft .NET Security Update (Medium) - Windows

    • 148320 MS22-APR: Microsoft Office Security Update (High) - Windows, Mac

    • 148322 MS22-APR: Microsoft Sharepoint Server Security Update (Medium) - Windows

    • 148319 MS22-APR: Microsoft Windows Security Update (High) - Windows

Version 1.37.3

April 8, 2022

Enhancements
  • Implemented several fixes and enhancements to the scanning engine and existing vulnerability checks.

Fixes
  • Updated Vulnerability Descriptions:
    • 148145 Apple Security Update: 2022-003 Catalina (High)
    • 148147 Apple Security Update: macOS Big Sur 11.6.5 (High)
    • 148148 Apple Security Update: macOS Monterey 12.3 (Medium)
    • 148146 Apple Security Update: Safari 15.4 (High)
    • 148144 Apple Security Update: Xcode 13.3 (High)
    • 148134 Google Chrome: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.7 (High)
    • 148040 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.7 (High)
    • 148038 MS22-MAR: Microsoft Security Update (High)

March 2022

Version 1.37.2

March 28, 2022

Enhancements
  • Frontline Agent contains the following new vulnerability checks:
    • 148145 Apple Security Update: 2022-003 Catalina (High) - Mac

    • 148147 Apple Security Update: macOS Big Sur 11.6.5 (High) - Mac

    • 148148 Apple Security Update: macOS Monterey 12.3 (Medium) - Mac

    • 148146 Apple Security Update: Safari 15.4 (High) - Mac

    • 148144 Apple Security Update: Xcode 13.3 (High) - Mac

    • 148134 Google Chrome: Multiple Vulnerabilities in Versions Less Than 99.0.4844.74 (High) - Windows, Mac

    • 148040 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.7 (High) - Windows

    • 148038 MS22-MAR: Microsoft Office Security Update (High) - Mac

Back to Digital Defense Products