NIRV Scanner

January 2024

Version 4.34.0

January 25, 2024

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 158452 Amazon Linux Security Advisory: ALAS-2024-1899 (Low)

  • 158450 Amazon Linux Security Advisory: ALAS-2024-1900 (Low)

  • 158447 Amazon Linux Security Advisory: ALAS-2024-1901 (Low)

  • 158451 Amazon Linux Security Advisory: ALAS-2024-1902 (Low)

  • 158448 Amazon Linux Security Advisory: ALAS-2024-1903 (Low)

  • 158449 Amazon Linux Security Advisory: ALAS-2024-1904 (Low)

  • 158442 ELSA-2024-0001: thunderbird security update (Medium)

  • 158439 ELSA-2024-0003: thunderbird security update (Medium)

  • 158437 ELSA-2024-0006: tigervnc security update (Medium)

  • 158445 ELSA-2024-0009: xorg-x11-server security update (Medium)

  • 158446 ELSA-2024-0010: tigervnc security update (Medium)

  • 158440 ELSA-2024-0012: firefox security update (Medium)

  • 158443 ELSA-2024-0013: gstreamer1-plugins-bad-free security update (Medium)

  • 158441 ELSA-2024-0018: tigervnc security update (Medium)

  • 158435 ELSA-2024-0025: firefox security update (Medium)

  • 158438 ELSA-2024-0026: firefox security update (Medium)

  • 158436 ELSA-2024-0027: thunderbird security update (Medium)

  • 158444 ELSA-2024-0046: squid:4 security update (Medium)

  • 158432 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.199 (High)

  • 158433 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.216 (High)

  • 158434 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.121 (High)

  • 158472 MS24-JAN: Microsoft .NET Security Update (Medium)

  • 158469 MS24-JAN: Microsoft Internet Explorer Security Update (Medium)

  • 158471 MS24-JAN: Microsoft Office Security Update (High)

  • 158473 MS24-JAN: Microsoft Sharepoint Server Security Update (High)

  • 158470 MS24-JAN: Microsoft Windows Security Update (High)

  • 158466 RHSA-2024:0001: thunderbird security update (Medium)

  • 158462 RHSA-2024:0003: thunderbird security update (Medium)

  • 158456 RHSA-2024:0006: tigervnc security update (Medium)

  • 158455 RHSA-2024:0009: xorg-x11-server security update (Medium)

  • 158463 RHSA-2024:0010: tigervnc security update (Medium)

  • 158460 RHSA-2024:0012: firefox security update (Medium)

  • 158454 RHSA-2024:0013: gstreamer1-plugins-bad-free security update (Medium)

  • 158458 RHSA-2024:0018: tigervnc security update (Medium)

  • 158464 RHSA-2024:0025: firefox security update (Medium)

  • 158453 RHSA-2024:0026: firefox security update (Medium)

  • 158457 RHSA-2024:0027: thunderbird security update (Medium)

  • 158461 RHSA-2024:0046: squid:4 security update (Medium)

  • 158465 RHSA-2024:0071: squid security update (Medium)

  • 158459 RHSA-2024:0089: kpatch-patch security update (Medium)

  • 158467 [USN-6562-1] Firefox vulnerabilities (Medium)

  • 158468 [USN-6563-1] Thunderbird vulnerabilities (Medium)

  • 158474 Citrix ADC (NetScaler) Remote Code Execution (Critical)

  • 158476 Ivanti Secure Connect Remote Command Execution (Critical)

  • 158480 Fortra GoAnywhere MFT Authentication Bypass (Critical)

Fixes

Updated Vulnerability Descriptions:

  • 158474 Citrix ADC (NetScaler) Remote Code Execution (Critical)
  • 158474 Citrix ADC (NetScaler) Remote Code Execution (Critical)

  • 158263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.110 (High)

  • 158262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.130 (High)

  • 158432 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.199 (High)

  • 158433 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.216 (High)

  • 158476 Ivanti Secure Connect Remote Command Execution (Critical)

  • 158434 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.121 (High)

  • 158264 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.77 (High)

  • 158265 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 121 (High)

  • 158266 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.6 (High)

  • 158267 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.6 (High)

  • 158472 MS24-JAN: Microsoft .NET Security Update (Medium)

  • 158469 MS24-JAN: Microsoft Internet Explorer Security Update (Medium)

  • 158471 MS24-JAN: Microsoft Office Security Update (High)

  • 158473 MS24-JAN: Microsoft Sharepoint Server Security Update (High)

  • 158470 MS24-JAN: Microsoft Windows Security Update (High)

  • 157632 VMware Security Advisory: VMSA-2023-0023 (Low)

Version 4.33.0

January 10, 2024

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 158215 7-Zip Heap Buffer Overflow Vulnerability (Medium)

  • 158216 7-Zip Integer Underflow Vulnerability (Medium)

  • 158253 AIX Security Advisory: aixwindows_advisory (Medium)

  • 158254 AIX Security Advisory: bind_advisory25 (High)

  • 158255 AIX Security Advisory: curl_advisory3 (High)

  • 158256 AIX Security Advisory: invscout_advisory5 (High)

  • 158257 AIX Security Advisory: java_dec2023_advisory (Medium)

  • 158258 AIX Security Advisory: printers_advisory (High)

  • 158259 AIX Security Advisory: python_advisory6 (High)

  • 158260 AIX Security Advisory: python_advisory7 (High)

  • 158261 AIX Security Advisory: smbcd_advisory3 (Medium)

  • 158245 Amazon Linux 2 Security Advisory: ALAS-2023-2376 (Low)

  • 158244 Amazon Linux Security Advisory: ALAS-2023-1898 (Low)

  • 158268 Fortinet Security Advisory: FG-IR-16-039 - CVE-2004-0230 (Medium)

  • 158269 Fortinet Security Advisory: FG-IR-17-053 - CVE-2017-17544 (High)

  • 158271 Fortinet Security Advisory: FG-IR-17-118 - CVE-2016-10229 (High)

  • 158272 Fortinet Security Advisory: FG-IR-17-173 - CVE-2016-2183 (High)

  • 158273 Fortinet Security Advisory: FG-IR-17-242 - CVE-2017-14186 (Medium)

  • 158274 Fortinet Security Advisory: FG-IR-18-013 - CVE-2012-6708 (Medium)

  • 158275 Fortinet Security Advisory: FG-IR-18-013 - CVE-2015-9251 (Medium)

  • 158276 Fortinet Security Advisory: FG-IR-18-018 - CVE-2018-1352 (High)

  • 158277 Fortinet Security Advisory: FG-IR-18-100 - CVE-2018-9195 (Medium)

  • 158278 Fortinet Security Advisory: FG-IR-18-157 - CVE-2018-13374 (Medium)

  • 158279 Fortinet Security Advisory: FG-IR-18-173 - CVE-2018-13367 (Medium)

  • 158281 Fortinet Security Advisory: FG-IR-18-230 - CVE-2018-13371 (High)

  • 158282 Fortinet Security Advisory: FG-IR-18-292 - CVE-2022-22305 (Medium)

  • 158283 Fortinet Security Advisory: FG-IR-18-383 - CVE-2018-13380 (Medium)

  • 158284 Fortinet Security Advisory: FG-IR-18-384 - CVE-2018-13379 (High)

  • 158285 Fortinet Security Advisory: FG-IR-18-387 - CVE-2018-13381 (High)

  • 158286 Fortinet Security Advisory: FG-IR-18-388 - CVE-2018-13383 (Medium)

  • 158287 Fortinet Security Advisory: FG-IR-18-389 - CVE-2018-13382 (High)

  • 158288 Fortinet Security Advisory: FG-IR-19-002 - CVE-2018-13384 (Medium)

  • 158290 Fortinet Security Advisory: FG-IR-19-007 - CVE-2019-6693 (Medium)

  • 158289 Fortinet Security Advisory: FG-IR-19-007 - CVE-2020-9289 (High)

  • 158292 Fortinet Security Advisory: FG-IR-19-013 - CVE-2007-6750 (Medium)

  • 158291 Fortinet Security Advisory: FG-IR-19-013 - CVE-2019-17657 (High)

  • 158293 Fortinet Security Advisory: FG-IR-19-017 - CVE-2019-5587 (Medium)

  • 158294 Fortinet Security Advisory: FG-IR-19-017 - CVE-2019-6695 (High)

  • 158295 Fortinet Security Advisory: FG-IR-19-034 - CVE-2019-5586 (Medium)

  • 158296 Fortinet Security Advisory: FG-IR-19-034 - CVE-2019-5588 (Medium)

  • 158297 Fortinet Security Advisory: FG-IR-19-037 - CVE-2019-5591 (Medium)

  • 158304 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3855 (High)

  • 158305 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3856 (High)

  • 158306 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3857 (High)

  • 158307 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3858 (High)

  • 158302 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3859 (High)

  • 158300 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3860 (High)

  • 158299 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3861 (High)

  • 158303 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3862 (High)

  • 158301 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3863 (High)

  • 158310 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9494 (Medium)

  • 158312 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9495 (Low)

  • 158311 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9496 (High)

  • 158309 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9497 (High)

  • 158308 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9498 (High)

  • 158313 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9499 (High)

  • 158315 Fortinet Security Advisory: FG-IR-19-134 - CVE-2019-5593 (Medium)

  • 158317 Fortinet Security Advisory: FG-IR-19-179 - CVE-2019-6696 (Medium)

  • 158319 Fortinet Security Advisory: FG-IR-19-186 - CVE-2019-15703 (High)

  • 158320 Fortinet Security Advisory: FG-IR-19-217 - CVE-2019-17655 (High)

  • 158322 Fortinet Security Advisory: FG-IR-19-236 - CVE-2019-15705 (High)

  • 158323 Fortinet Security Advisory: FG-IR-19-248 - CVE-2019-17656 (Medium)

  • 158324 Fortinet Security Advisory: FG-IR-19-283 - CVE-2020-12812 (High)

  • 158326 Fortinet Security Advisory: FG-IR-20-009 - CVE-2020-6648 (Medium)

  • 158327 Fortinet Security Advisory: FG-IR-20-014 - CVE-2022-22302 (Low)

  • 158328 Fortinet Security Advisory: FG-IR-20-033 - CVE-2020-12818 (Medium)

  • 158329 Fortinet Security Advisory: FG-IR-20-068 - CVE-2020-15937 (Medium)

  • 158332 Fortinet Security Advisory: FG-IR-20-091 - CVE-2020-15936 (Medium)

  • 158334 Fortinet Security Advisory: FG-IR-20-131 - CVE-2021-26110 (High)

  • 158335 Fortinet Security Advisory: FG-IR-20-158 - CVE-2021-26103 (High)

  • 158336 Fortinet Security Advisory: FG-IR-20-172 - CVE-2020-15938 (High)

  • 158337 Fortinet Security Advisory: FG-IR-20-199 - CVE-2021-26092 (Medium)

  • 158338 Fortinet Security Advisory: FG-IR-20-243 - CVE-2021-32600 (Low)

  • 158339 Fortinet Security Advisory: FG-IR-21-018 - CVE-2021-24012 (High)

  • 158340 Fortinet Security Advisory: FG-IR-21-046 - CVE-2021-24018 (High)

  • 158341 Fortinet Security Advisory: FG-IR-21-049 - CVE-2021-26109 (High)

  • 158342 Fortinet Security Advisory: FG-IR-21-051 - CVE-2021-26108 (High)

  • 158343 Fortinet Security Advisory: FG-IR-21-057 - CVE-2022-23438 (Medium)

  • 158349 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26139 (Medium)

  • 158344 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26140 (Medium)

  • 158348 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26141 (Medium)

  • 158346 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26142 (Medium)

  • 158345 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26143 (Medium)

  • 158347 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26144 (Medium)

  • 158352 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26145 (Medium)

  • 158351 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26146 (Medium)

  • 158350 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26147 (Medium)

  • 158353 Fortinet Security Advisory: FG-IR-21-074 - CVE-2021-41019 (Medium)

  • 158354 Fortinet Security Advisory: FG-IR-21-091 - CVE-2021-36169 (Medium)

  • 158355 Fortinet Security Advisory: FG-IR-21-115 - CVE-2021-36173 (High)

  • 158356 Fortinet Security Advisory: FG-IR-21-126 - CVE-2021-43074 (Medium)

  • 158357 Fortinet Security Advisory: FG-IR-21-147 - CVE-2021-41032 (Medium)

  • 158358 Fortinet Security Advisory: FG-IR-21-155 - CVE-2021-42755 (Medium)

  • 158359 Fortinet Security Advisory: FG-IR-21-173 - CVE-2021-42757 (Medium)

  • 158360 Fortinet Security Advisory: FG-IR-21-179 - CVE-2021-44170 (Medium)

  • 158361 Fortinet Security Advisory: FG-IR-21-181 - CVE-2021-41024 (High)

  • 158362 Fortinet Security Advisory: FG-IR-21-201 - CVE-2021-44168 (High)

  • 158363 Fortinet Security Advisory: FG-IR-21-206 - CVE-2021-43072 (Medium)

  • 158364 Fortinet Security Advisory: FG-IR-21-222 - CVE-2021-43080 (Medium)

  • 158365 Fortinet Security Advisory: FG-IR-21-230 - CVE-2021-43081 (Medium)

  • 158366 Fortinet Security Advisory: FG-IR-21-231 - CVE-2021-43206 (Medium)

  • 158367 Fortinet Security Advisory: FG-IR-21-235 - CVE-2022-22299 (High)

  • 158368 Fortinet Security Advisory: FG-IR-21-239 - CVE-2022-22306 (Medium)

  • 158369 Fortinet Security Advisory: FG-IR-21-242 - CVE-2021-44171 (High)

  • 158370 Fortinet Security Advisory: FG-IR-21-248 - CVE-2022-40680 (Medium)

  • 158371 Fortinet Security Advisory: FG-IR-22-036 - CVE-2022-23442 (Medium)

  • 158372 Fortinet Security Advisory: FG-IR-22-059 - CVE-2022-0778 (High)

  • 158373 Fortinet Security Advisory: FG-IR-22-073 - CVE-2022-27491 (High)

  • 158374 Fortinet Security Advisory: FG-IR-22-074 - CVE-2022-26122 (High)

  • 158375 Fortinet Security Advisory: FG-IR-22-080 - CVE-2022-29054 (Low)

  • 158376 Fortinet Security Advisory: FG-IR-22-086 - CVE-2022-29055 (High)

  • 158377 Fortinet Security Advisory: FG-IR-22-158 - CVE-2022-29053 (Low)

  • 158378 Fortinet Security Advisory: FG-IR-22-174 - CVE-2022-38380 (Medium)

  • 158379 Fortinet Security Advisory: FG-IR-22-223 - CVE-2022-35842 (High)

  • 158380 Fortinet Security Advisory: FG-IR-22-224 - CVE-2022-41334 (Medium)

  • 158381 Fortinet Security Advisory: FG-IR-22-228 - CVE-2022-30307 (High)

  • 158382 Fortinet Security Advisory: FG-IR-22-255 - CVE-2022-35843 (High)

  • 158383 Fortinet Security Advisory: FG-IR-22-257 - CVE-2022-39948 (High)

  • 158384 Fortinet Security Advisory: FG-IR-22-346 - CVE-2022-38378 (Medium)

  • 158385 Fortinet Security Advisory: FG-IR-22-362 - CVE-2022-42472 (Medium)

  • 158386 Fortinet Security Advisory: FG-IR-22-363 - CVE-2022-41330 (Medium)

  • 158387 Fortinet Security Advisory: FG-IR-22-364 - CVE-2022-41329 (Medium)

  • 158388 Fortinet Security Advisory: FG-IR-22-369 - CVE-2022-41328 (High)

  • 158389 Fortinet Security Advisory: FG-IR-22-375 - CVE-2023-33305 (Medium)

  • 158390 Fortinet Security Advisory: FG-IR-22-377 - CVE-2022-40684 (High)

  • 158391 Fortinet Security Advisory: FG-IR-22-380 - CVE-2022-41327 (Medium)

  • 158392 Fortinet Security Advisory: FG-IR-22-381 - CVE-2022-42469 (Medium)

  • 158393 Fortinet Security Advisory: FG-IR-22-391 - CVE-2022-41335 (High)

  • 158394 Fortinet Security Advisory: FG-IR-22-393 - CVE-2022-42474 (Low)

  • 158395 Fortinet Security Advisory: FG-IR-22-396 - CVE-2023-28002 (Medium)

  • 158396 Fortinet Security Advisory: FG-IR-22-398 - CVE-2022-42475 (High)

  • 158397 Fortinet Security Advisory: FG-IR-22-401 - CVE-2022-42476 (High)

  • 158399 Fortinet Security Advisory: FG-IR-22-419 - CVE-2022-3602 (High)

  • 158398 Fortinet Security Advisory: FG-IR-22-419 - CVE-2022-3786 (High)

  • 158400 Fortinet Security Advisory: FG-IR-22-444 - CVE-2022-43947 (High)

  • 158401 Fortinet Security Advisory: FG-IR-22-455 - CVE-2023-26207 (Medium)

  • 158402 Fortinet Security Advisory: FG-IR-22-463 - CVE-2022-43953 (High)

  • 158403 Fortinet Security Advisory: FG-IR-22-468 - CVE-2023-29175 (Medium)

  • 158404 Fortinet Security Advisory: FG-IR-22-475 - CVE-2023-22640 (High)

  • 158405 Fortinet Security Advisory: FG-IR-22-477 - CVE-2022-45861 (Medium)

  • 158406 Fortinet Security Advisory: FG-IR-22-479 - CVE-2023-22641 (Medium)

  • 158407 Fortinet Security Advisory: FG-IR-22-494 - CVE-2023-22639 (High)

  • 158410 Fortinet Security Advisory: FG-IR-23-015 - CVE-2023-33306 (Medium)

  • 158409 Fortinet Security Advisory: FG-IR-23-015 - CVE-2023-33307 (Medium)

  • 158411 Fortinet Security Advisory: FG-IR-23-028 - CVE-2023-28001 (High)

  • 158412 Fortinet Security Advisory: FG-IR-23-090 - CVE-2023-40718 (High)

  • 158413 Fortinet Security Advisory: FG-IR-23-095 - CVE-2023-29178 (Medium)

  • 158414 Fortinet Security Advisory: FG-IR-23-097 - CVE-2023-27997 (High)

  • 158415 Fortinet Security Advisory: FG-IR-23-104 - CVE-2023-36555 (Medium)

  • 158419 Fortinet Security Advisory: FG-IR-23-120 - CVE-2023-37935 (High)

  • 158421 Fortinet Security Advisory: FG-IR-23-139 - CVE-2023-33301 (Medium)

  • 158423 Fortinet Security Advisory: FG-IR-23-151 - CVE-2023-36641 (Medium)

  • 158424 Fortinet Security Advisory: FG-IR-23-183 - CVE-2023-33308 (High)

  • 158425 Fortinet Security Advisory: FG-IR-23-184 - CVE-2023-41675 (Medium)

  • 158426 Fortinet Security Advisory: FG-IR-23-318 - CVE-2023-41841 (High)

  • 158428 Fortinet Security Advisory: FG-IR-23-385 - CVE-2023-38545 (High)

  • 158427 Fortinet Security Advisory: FG-IR-23-385 - CVE-2023-38546 (Low)

  • 158263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.110 (High)

  • 158262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.130 (High)

  • 158264 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.77 (High)

  • 158265 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 121 (High)

  • 158266 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.6 (High)

  • 158267 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.6 (High)

  • 158431 Nginx ALPACA Attack Vulnerability (High)

  • 158429 Nginx HTTP Request Smuggling Vulnerability (Medium)

  • 158430 Nginx HTTP/2 Rapid Reset Attack Vulnerability (High)

  • 158250 Palo Alto PAN-OS Security Advisory: PAN-139152 (Medium)

  • 158247 Palo Alto PAN-OS Security Advisory: PAN-156560 (Medium)

  • 158246 Palo Alto PAN-OS Security Advisory: PAN-166315 (Medium)

  • 158248 Palo Alto PAN-OS Security Advisory: PAN-193367 (High)

  • 158252 Palo Alto PAN-OS Security Advisory: PAN-193370 (Medium)

  • 158251 Palo Alto PAN-OS Security Advisory: PAN-216216 (Medium)

  • 158249 Palo Alto PAN-OS Security Advisory: PAN-220267 (Medium)

  • 158220 RHSA-2023:7743: curl security update (Low)

  • 158238 RHSA-2023:7747: libxml2 security update (Low)

  • 158227 RHSA-2023:7753: fence-agents security update (Low)

  • 158228 RHSA-2023:7754: pixman security update (Low)

  • 158232 RHSA-2023:7762: skopeo security update (Low)

  • 158233 RHSA-2023:7763: runc security update (Low)

  • 158236 RHSA-2023:7764: buildah security update (Low)

  • 158235 RHSA-2023:7765: podman security update (Low)

  • 158229 RHSA-2023:7766: containernetworking-plugins security update (Low)

  • 158219 RHSA-2023:7783: postgresql security update (Medium)

  • 158230 RHSA-2023:7784: postgresql security update (Medium)

  • 158237 RHSA-2023:7785: postgresql:15 security update (Medium)

  • 158221 RHSA-2023:7790: postgresql:10 security update (Medium)

  • 158231 RHSA-2023:7791: gstreamer1-plugins-bad-free security update (Medium)

  • 158222 RHSA-2023:7836: avahi security update (Low)

  • 158224 RHSA-2023:7841: gstreamer1-plugins-bad-free security update (Medium)

  • 158226 RHSA-2023:7876: opensc security update (Low)

  • 158223 RHSA-2023:7877: openssl security update (Low)

  • 158234 RHSA-2023:7879: opensc security update (Low)

  • 158225 RHSA-2023:7884: postgresql:15 security update (Medium)

  • 158242 Solaris Security Patch: (145333-42): Oracle Solaris Cluster 3.3: Core Patch for Oracle Solaris 10 (Medium)

  • 158243 Solaris Security Patch: (145334-42): Oracle Solaris Cluster 3.3: Core Patch for Oracle Solaris 10_x86 (Medium)

  • 158213 WordPress Content Spoofing Vulnerability (Medium)

  • 158214 WordPress Remote Code Execution Vulnerability (Medium)

  • 158218 Zoom Denial of Service (DoS) Vulnerability (Medium)

  • 158217 Zoom Escalation of Privilege (Medium)

  • 158239 [USN-6554-1] GNOME Settings vulnerability (Medium)

  • 158240 [USN-6555-2] X.Org X Server vulnerabilities (Medium)

  • 158241 [USN-6556-1] Budgie Extras vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 157832 Apache HTTP Server 2.4.39 Security Release (High)
  • 157831 Apache HTTP Server 2.4.58 Security Release (High)

  • 157830 Apache Tomcat Security Advisory: August 2023 (Medium)

  • 157829 Apache Tomcat Security Advisory: October 2023 (High)

  • 157865 APSB23-52: Security Updates Available for Adobe ColdFusion (High)

  • 157861 APSB23-54: Security Updates Available for Adobe Acrobat and Reader (High)

  • 157862 APSB23-55: Security Updates Available for Adobe InDesign (High)

  • 157863 APSB23-56: Security Updates Available for Adobe Photoshop CC (High)

  • 157864 APSB23-70: Security Updates Available for Adobe InDesign (High)

  • 157855 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.159 (High)

  • 157856 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.199 (High)

  • 157857 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.62 (High)

  • 157860 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.72 (High)

  • 157859 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.97 (High)

  • 157858 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.61 (High)

  • 157866 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 120 (High)

  • 157867 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.5 (High)

  • 157868 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.5 (High)

  • 157843 PHP File Disclosure Vulnerability (High)

  • 157841 PHP Heap Buffer Overflow Vulnerability (Medium)

  • 157842 PHP Stack Buffer Overflow Vulnerability (High)

  • 157894 RHSA-2023:6887: java-21-openjdk security and bug fix update (Low)

  • 157908 RHSA-2023:6901: kernel-rt security, bug fix, and enhancement update (Medium)

  • 157920 RHSA-2023:6914: python3.11-pip security update (Low)

  • 157925 RHSA-2023:6916: xorg-x11-server security and bug fix update (Low)

  • 157899 RHSA-2023:6917: xorg-x11-server-Xwayland security and bug fix update (Low)

  • 157914 RHSA-2023:6919: edk2 security and bug fix update (Low)

  • 157931 RHSA-2023:6933: libreoffice security update (Low)

  • 157895 RHSA-2023:6938: container-tools:4.0 security and bug fix update (Low)

  • 157947 RHSA-2023:6939: container-tools:rhel8 security and bug fix update (Low)

  • 157881 RHSA-2023:6940: mod_auth_openidc:2.3 security and bug fix update (Low)

  • 157913 RHSA-2023:6943: cloud-init security, bug fix, and enhancement update (Low)

  • 157880 RHSA-2023:6944: protobuf-c security update (Low)

  • 157912 RHSA-2023:6961: qt5-qtsvg security update (Low)

  • 157906 RHSA-2023:6967: qt5-qtbase security update (Low)

  • 157945 RHSA-2023:6972: grafana security and enhancement update (Low)

  • 157888 RHSA-2023:6976: libfastjson security update (Low)

  • 157889 RHSA-2023:6980: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

  • 157904 RHSA-2023:7010: sysstat security and bug fix update (Low)

  • 157926 RHSA-2023:7015: wireshark security update (Low)

  • 157879 RHSA-2023:7016: libpq security update (Low)

  • 157921 RHSA-2023:7022: tang security and bug fix update (Low)

  • 157922 RHSA-2023:7024: python3.11 security update (Low)

  • 157897 RHSA-2023:7025: ruby:2.5 security update (Low)

  • 157946 RHSA-2023:7034: python39:3.9 and python39-devel:3.9 security update (Low)

  • 157898 RHSA-2023:7038: flatpak security, bug fix, and enhancement update (Low)

  • 157893 RHSA-2023:7042: python27:2.7 security and bug fix update (Low)

  • 157896 RHSA-2023:7046: dnsmasq security and bug fix update (Low)

  • 157941 RHSA-2023:7050: python38:3.8 and python38-devel:3.8 security update (Low)

  • 157885 RHSA-2023:7052: libreswan security update (Low)

  • 157928 RHSA-2023:7053: ghostscript security and bug fix update (Low)

  • 157919 RHSA-2023:7055: webkit2gtk3 security and bug fix update (Medium)

  • 157892 RHSA-2023:7057: yajl security update (Low)

  • 157891 RHSA-2023:7058: rhc security, bug fix, and enhancement update (Low)

  • 157902 RHSA-2023:7065: tomcat security and bug fix update (Low)

  • 157936 RHSA-2023:7077: kernel security, bug fix, and enhancement update (Medium)

  • 157915 RHSA-2023:7083: emacs security update (Low)

  • 157900 RHSA-2023:7090: libmicrohttpd security update (Low)

  • 157878 RHSA-2023:7096: python-cryptography security update (Low)

  • 157939 RHSA-2023:7109: linux-firmware security, bug fix, and enhancement update (Low)

  • 157903 RHSA-2023:7112: shadow-utils security and bug fix update (Low)

  • 157929 RHSA-2023:7116: c-ares security update (Low)

  • 157887 RHSA-2023:7139: samba security, bug fix, and enhancement update (Low)

  • 157937 RHSA-2023:7150: librabbitmq security update (Low)

  • 157909 RHSA-2023:7151: python3 security update (Low)

  • 157917 RHSA-2023:7160: opensc security and bug fix update (Low)

  • 157901 RHSA-2023:7165: cups security and bug fix update (Low)

  • 157943 RHSA-2023:7166: tpm2-tss security and enhancement update (Low)

  • 157905 RHSA-2023:7174: perl-HTTP-Tiny security update (Low)

  • 157886 RHSA-2023:7176: python-pip security update (Low)

  • 157942 RHSA-2023:7177: bind security update (Low)

  • 157940 RHSA-2023:7187: procps-ng security update (Low)

  • 157930 RHSA-2023:7189: fwupd security update (Low)

  • 157910 RHSA-2023:7190: avahi security update (Low)

  • 157923 RHSA-2023:7202: container-tools:4.0 security and bug fix update (Low)

  • 157918 RHSA-2023:7205: nodejs:20 security update (Medium)

  • 157882 RHSA-2023:7207: c-ares security update (Low)

  • 157883 RHSA-2023:7254: dotnet8.0 security update (Low)

  • 157884 RHSA-2023:7256: dotnet7.0 security update (Low)

  • 157934 RHSA-2023:7258: dotnet6.0 security update (Low)

  • 157927 RHSA-2023:7265: open-vm-tools security update (Medium)

  • 157872 RHSA-2023:7279: open-vm-tools security update (Medium)

  • 157870 RHSA-2023:7419: kpatch-patch security update (Medium)

  • 157875 RHSA-2023:7423: kernel security update (Medium)

  • 157874 RHSA-2023:7424: kernel-rt security update (Medium)

  • 157873 RHSA-2023:7428: tigervnc security update (Medium)

  • 157944 RHSA-2023:7467: samba security update (Low)

  • 157890 RHSA-2023:7500: thunderbird security update (Medium)

  • 157871 RHSA-2023:7505: thunderbird security update (Medium)

  • 157938 RHSA-2023:7508: firefox security update (Medium)

  • 157869 RHSA-2023:7509: firefox security update (Medium)

  • 157876 RHSA-2023:7513: linux-firmware security update (Low)

  • 157924 RHSA-2023:7548: kernel-rt security update (Medium)

  • 157916 RHSA-2023:7549: kernel security and bug fix update (Medium)

  • 157911 RHSA-2023:7554: kpatch-patch security update (Medium)

  • 157907 RHSA-2023:7581: postgresql:13 security update (Medium)

  • 157932 RHSA-2023:7668: squid:4 security update (Medium)

  • 157877 RHSA-2023:7714: postgresql:12 security update (Medium)

  • 157933 RHSA-2023:7716: webkit2gtk3 security update (Medium)

  • 157935 RHSA-2023:7732: tracker-miners security update (Medium)

December 2023

Version 4.32.0

December 13, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 157848 Adobe Connect APSB23-33 Security Advisory (Medium)

  • 158038 Amazon Linux 2 Security Advisory: ALAS-2023-2334 (Low)

  • 158012 Amazon Linux 2 Security Advisory: ALAS-2023-2335 (Low)

  • 158022 Amazon Linux 2 Security Advisory: ALAS-2023-2336 (Low)

  • 158030 Amazon Linux 2 Security Advisory: ALAS-2023-2337 (Low)

  • 158005 Amazon Linux 2 Security Advisory: ALAS-2023-2338 (Low)

  • 158036 Amazon Linux 2 Security Advisory: ALAS-2023-2339 (Low)

  • 158024 Amazon Linux 2 Security Advisory: ALAS-2023-2340 (Low)

  • 158033 Amazon Linux 2 Security Advisory: ALAS-2023-2341 (Low)

  • 158004 Amazon Linux 2 Security Advisory: ALAS-2023-2342 (Low)

  • 158016 Amazon Linux 2 Security Advisory: ALAS-2023-2343 (Low)

  • 158014 Amazon Linux 2 Security Advisory: ALAS-2023-2344 (High)

  • 158034 Amazon Linux 2 Security Advisory: ALAS-2023-2345 (Medium)

  • 157997 Amazon Linux 2 Security Advisory: ALAS-2023-2346 (Low)

  • 158010 Amazon Linux 2 Security Advisory: ALAS-2023-2347 (Low)

  • 158025 Amazon Linux 2 Security Advisory: ALAS-2023-2348 (Low)

  • 158017 Amazon Linux 2 Security Advisory: ALAS-2023-2349 (Low)

  • 158023 Amazon Linux 2 Security Advisory: ALAS-2023-2350 (Low)

  • 158031 Amazon Linux 2 Security Advisory: ALAS-2023-2351 (Low)

  • 158007 Amazon Linux 2 Security Advisory: ALAS-2023-2352 (Low)

  • 158018 Amazon Linux 2 Security Advisory: ALAS-2023-2353 (Low)

  • 158019 Amazon Linux 2 Security Advisory: ALAS-2023-2354 (Low)

  • 158032 Amazon Linux 2 Security Advisory: ALAS-2023-2355 (Low)

  • 157998 Amazon Linux 2 Security Advisory: ALAS-2023-2356 (Low)

  • 158008 Amazon Linux 2 Security Advisory: ALAS-2023-2357 (Low)

  • 158026 Amazon Linux 2 Security Advisory: ALAS-2023-2358 (Low)

  • 158015 Amazon Linux 2 Security Advisory: ALAS-2023-2359 (Low)

  • 158037 Amazon Linux 2 Security Advisory: ALAS-2023-2360 (Low)

  • 158021 Amazon Linux 2 Security Advisory: ALAS-2023-2361 (Low)

  • 158009 Amazon Linux 2 Security Advisory: ALAS-2023-2362 (Low)

  • 157999 Amazon Linux 2 Security Advisory: ALAS-2023-2363 (Low)

  • 158000 Amazon Linux 2 Security Advisory: ALAS-2023-2364 (Low)

  • 158020 Amazon Linux 2 Security Advisory: ALAS-2023-2365 (Low)

  • 158013 Amazon Linux 2 Security Advisory: ALAS-2023-2366 (Low)

  • 158006 Amazon Linux 2 Security Advisory: ALAS-2023-2367 (Low)

  • 158029 Amazon Linux 2 Security Advisory: ALAS-2023-2368 (Medium)

  • 158001 Amazon Linux 2 Security Advisory: ALAS-2023-2369 (Medium)

  • 158011 Amazon Linux 2 Security Advisory: ALAS-2023-2370 (Medium)

  • 158002 Amazon Linux 2 Security Advisory: ALAS-2023-2371 (Medium)

  • 158035 Amazon Linux 2 Security Advisory: ALAS-2023-2372 (Low)

  • 158027 Amazon Linux 2 Security Advisory: ALAS-2023-2373 (Low)

  • 158028 Amazon Linux 2 Security Advisory: ALAS-2023-2374 (Low)

  • 158003 Amazon Linux 2 Security Advisory: ALAS-2023-2375 (High)

  • 157985 Amazon Linux Security Advisory: ALAS-2023-1883 (Low)

  • 157988 Amazon Linux Security Advisory: ALAS-2023-1884 (Low)

  • 157995 Amazon Linux Security Advisory: ALAS-2023-1885 (Low)

  • 157992 Amazon Linux Security Advisory: ALAS-2023-1886 (Low)

  • 157983 Amazon Linux Security Advisory: ALAS-2023-1887 (Low)

  • 157986 Amazon Linux Security Advisory: ALAS-2023-1888 (Low)

  • 157993 Amazon Linux Security Advisory: ALAS-2023-1889 (Low)

  • 157982 Amazon Linux Security Advisory: ALAS-2023-1890 (Low)

  • 157984 Amazon Linux Security Advisory: ALAS-2023-1891 (Low)

  • 157994 Amazon Linux Security Advisory: ALAS-2023-1892 (Low)

  • 157991 Amazon Linux Security Advisory: ALAS-2023-1893 (Low)

  • 157996 Amazon Linux Security Advisory: ALAS-2023-1894 (Low)

  • 157989 Amazon Linux Security Advisory: ALAS-2023-1895 (Low)

  • 157987 Amazon Linux Security Advisory: ALAS-2023-1896 (Low)

  • 157990 Amazon Linux Security Advisory: ALAS-2023-1897 (Low)

  • 157852 Apache ActiveMQ Remote Code Execution Vulnerability (Critical)

  • 157849 Apache Axis DoS and SSRF Vulnerability (High)

  • 157832 Apache HTTP Server 2.4.39 Security Release (High)

  • 157831 Apache HTTP Server 2.4.58 Security Release (High)

  • 157830 Apache Tomcat Security Advisory: August 2023 (Medium)

  • 157829 Apache Tomcat Security Advisory: October 2023 (High)

  • 157865 APSB23-52: Security Updates Available for Adobe ColdFusion (High)

  • 157861 APSB23-54: Security Updates Available for Adobe Acrobat and Reader (High)

  • 157862 APSB23-55: Security Updates Available for Adobe InDesign (High)

  • 157863 APSB23-56: Security Updates Available for Adobe Photoshop CC (High)

  • 157864 APSB23-70: Security Updates Available for Adobe InDesign (High)

  • 157851 Broken Access Control Vulnerability (High)

  • 157979 Debian Security Advisory: DLA-3654-1 (Medium)

  • 157978 Debian Security Advisory: DLA-3655-1 (Medium)

  • 157980 Debian Security Advisory: DLA-3657-1 (Medium)

  • 157977 Debian Security Advisory: DLA-3659-1 (Medium)

  • 157981 Debian Security Advisory: DLA-3682-1 (Medium)

  • 158157 ELSA-2023-12988: microcode_ctl security update (Medium)

  • 158068 ELSA-2023-12989: microcode_ctl security update (Medium)

  • 158133 ELSA-2023-12991: microcode_ctl security update (Medium)

  • 158104 ELSA-2023-13001: Unbreakable Enterprise kernel-container security update (Medium)

  • 158170 ELSA-2023-13005: Unbreakable Enterprise kernel-container security update (Medium)

  • 158199 ELSA-2023-13019: Unbreakable Enterprise kernel security update (Medium)

  • 158039 ELSA-2023-13024: edk2 security update (Medium)

  • 158102 ELSA-2023-13025: edk2 security update (Medium)

  • 158164 ELSA-2023-13026: edk2 security update (Medium)

  • 158137 ELSA-2023-13027: edk2 security update (Medium)

  • 158160 ELSA-2023-13028: conmon security update (Medium)

  • 158073 ELSA-2023-13029: conmon security update (Medium)

  • 158094 ELSA-2023-13039: Unbreakable Enterprise kernel security update (Medium)

  • 158045 ELSA-2023-32790: edk2 security update (Medium)

  • 158123 ELSA-2023-32791: edk2 security update (Medium)

  • 158103 ELSA-2023-6316: pcs (Low)

  • 158171 ELSA-2023-6324: python3.11-pip security update (Medium)

  • 158184 ELSA-2023-6330: edk2 security, bug fix, and enhancement update (Low)

  • 158145 ELSA-2023-6340: xorg-x11-server security and bug fix update (Low)

  • 158176 ELSA-2023-6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low)

  • 158111 ELSA-2023-6343: LibRaw security update (Low)

  • 158163 ELSA-2023-6363: skopeo security update (Low)

  • 158066 ELSA-2023-6365: mod_auth_openidc security and bug fix update (Low)

  • 158042 ELSA-2023-6368: qemu-kvm security, bug fix, and enhancement update (Low)

  • 158127 ELSA-2023-6369: qt5 security and bug fix update (Low)

  • 158074 ELSA-2023-6371: cloud-init security, bug fix, and enhancement update (Low)

  • 158200 ELSA-2023-6372: gdb security update (Low)

  • 158075 ELSA-2023-6380: runc security update (Medium)

  • 158091 ELSA-2023-6385: liblouis security update (Low)

  • 158118 ELSA-2023-6402: containernetworking-plugins security and bug fix update (Low)

  • 158046 ELSA-2023-6403: httpd and mod_http2 security, bug fix, and enhancement update (Low)

  • 158187 ELSA-2023-6409: libvirt security, bug fix, and enhancement update (Low)

  • 158172 ELSA-2023-6420: grafana security and enhancement update (Low)

  • 158196 ELSA-2023-6429: libpq security update (Low)

  • 158093 ELSA-2023-6431: libfastjson security update (Medium)

  • 158183 ELSA-2023-6434: frr security and bug fix update (Low)

  • 158154 ELSA-2023-6469: wireshark security update (Low)

  • 158090 ELSA-2023-6473: buildah security update (Low)

  • 158110 ELSA-2023-6474: podman security, bug fix, and enhancement update (Low)

  • 158117 ELSA-2023-6482: librabbitmq security update (Low)

  • 158101 ELSA-2023-6492: tang security update (Low)

  • 158049 ELSA-2023-6494: python3.11 security update (Medium)

  • 158058 ELSA-2023-6496: haproxy security and bug fix update (Low)

  • 158186 ELSA-2023-6497: libX11 security update (Low)

  • 158072 ELSA-2023-6508: libreoffice security update (Low)

  • 158135 ELSA-2023-6518: flatpak security, bug fix, and enhancement update (Low)

  • 158161 ELSA-2023-6523: python-tornado security update (Low)

  • 158139 ELSA-2023-6524: dnsmasq security and bug fix update (Low)

  • 158192 ELSA-2023-6535: webkit2gtk3 security and bug fix update (Medium)

  • 158155 ELSA-2023-6539: perl-CPAN security update (Low)

  • 158086 ELSA-2023-6542: perl-HTTP-Tiny security update (Low)

  • 158044 ELSA-2023-6544: ghostscript security and bug fix update (Low)

  • 158195 ELSA-2023-6549: libreswan security update (Low)

  • 158077 ELSA-2023-6551: yajl security update (Low)

  • 158189 ELSA-2023-6566: libmicrohttpd security update (Low)

  • 158076 ELSA-2023-6569: sysstat security and bug fix update (Low)

  • 158056 ELSA-2023-6570: tomcat security and bug fix update (Low)

  • 158099 ELSA-2023-6575: libtiff security update (Low)

  • 158113 ELSA-2023-6578: libqb security update (Low)

  • 158131 ELSA-2023-6583: kernel security, bug fix, and enhancement update (Medium)

  • 158106 ELSA-2023-6587: opensc security update (Low)

  • 158158 ELSA-2023-6593: binutils security update (Low)

  • 158059 ELSA-2023-6595: linux-firmware security, bug fix, and enhancement update (Medium)

  • 158162 ELSA-2023-6596: cups security and bug fix update (Low)

  • 158181 ELSA-2023-6615: python-cryptography security update (Low)

  • 158112 ELSA-2023-6621: protobuf-c security update (Low)

  • 158153 ELSA-2023-6631: glib2 security and bug fix update (Low)

  • 158107 ELSA-2023-6632: shadow-utils security and bug fix update (Low)

  • 158128 ELSA-2023-6635: c-ares security, bug fix, and enhancement update (Low)

  • 158083 ELSA-2023-6643: libssh security update (Low)

  • 158070 ELSA-2023-6659: python3.9 security update (Medium)

  • 158082 ELSA-2023-6661: gmp security and enhancement update (Medium)

  • 158122 ELSA-2023-6667: samba security, bug fix, and enhancement update (Low)

  • 158116 ELSA-2023-6679: curl security update (Low)

  • 158105 ELSA-2023-6685: tpm2-tss security and enhancement update (Low)

  • 158194 ELSA-2023-6694: python-pip security update (Medium)

  • 158124 ELSA-2023-6698: ncurses security and bug fix update (Low)

  • 158040 ELSA-2023-6699: krb5 security and bug fix update (Low)

  • 158175 ELSA-2023-6705: procps-ng security and bug fix update (Low)

  • 158159 ELSA-2023-6707: avahi security update (Low)

  • 158149 ELSA-2023-6712: python-wheel security update (Low)

  • 158177 ELSA-2023-6732: ghostscript security update (Medium)

  • 158052 ELSA-2023-6738: java-21-openjdk security and bug fix update (Low)

  • 158174 ELSA-2023-6744: samba security update (Low)

  • 158115 ELSA-2023-6745: curl security update (Medium)

  • 158203 ELSA-2023-6746: nghttp2 security update (Medium)

  • 158100 ELSA-2023-6748: squid security update (High)

  • 158204 ELSA-2023-6887: java-21-openjdk security and bug fix update (Low)

  • 158089 ELSA-2023-6914: python3.11-pip security update (Medium)

  • 158119 ELSA-2023-6916: xorg-x11-server security and bug fix update (Low)

  • 158136 ELSA-2023-6917: xorg-x11-server-Xwayland security and bug fix update (Low)

  • 158152 ELSA-2023-6919: edk2 security and bug fix update (Low)

  • 158081 ELSA-2023-6933: libreoffice security update (Low)

  • 158140 ELSA-2023-6938: container-tools:4.0 security and bug fix update (Low)

  • 158201 ELSA-2023-6939: container-tools:ol8 security and bug fix update (Low)

  • 158134 ELSA-2023-6940: mod_auth_openidc:2.3 security and bug fix update (Low)

  • 158125 ELSA-2023-6943: cloud-init security, bug fix, and enhancement update (Low)

  • 158098 ELSA-2023-6944: protobuf-c security update (Low)

  • 158043 ELSA-2023-6961: qt5-qtsvg security update (Low)

  • 158084 ELSA-2023-6967: qt5-qtbase security update (Low)

  • 158191 ELSA-2023-6972: grafana security and enhancement update (Low)

  • 158150 ELSA-2023-6976: libfastjson security update (Medium)

  • 158055 ELSA-2023-6980: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (Medium)

  • 158114 ELSA-2023-7010: sysstat security and bug fix update (Low)

  • 158048 ELSA-2023-7015: wireshark security update (Low)

  • 158141 ELSA-2023-7016: libpq security update (Low)

  • 158109 ELSA-2023-7022: tang security and bug fix update (Low)

  • 158062 ELSA-2023-7024: python3.11 security update (Medium)

  • 158138 ELSA-2023-7025: ruby:2.5 security update (Medium)

  • 158169 ELSA-2023-7029: libX11 security update (Low)

  • 158193 ELSA-2023-7034: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 158120 ELSA-2023-7038: flatpak security, bug fix, and enhancement update (Low)

  • 158190 ELSA-2023-7042: python27:2.7 security and bug fix update (Low)

  • 158151 ELSA-2023-7046: dnsmasq security and bug fix update (Low)

  • 158173 ELSA-2023-7050: python38:3.8 and python38-devel:3.8 security update (Medium)

  • 158097 ELSA-2023-7052: libreswan security update (Low)

  • 158078 ELSA-2023-7053: ghostscript security and bug fix update (Low)

  • 158168 ELSA-2023-7055: webkit2gtk3 security and bug fix update (Medium)

  • 158185 ELSA-2023-7057: yajl security update (Low)

  • 158188 ELSA-2023-7065: tomcat security and bug fix update (Low)

  • 158148 ELSA-2023-7077: kernel security, bug fix, and enhancement update (Medium)

  • 158057 ELSA-2023-7083: emacs security update (Low)

  • 158197 ELSA-2023-7090: libmicrohttpd security update (Low)

  • 158047 ELSA-2023-7096: python-cryptography security update (Low)

  • 158069 ELSA-2023-7109: linux-firmware security, bug fix, and enhancement update (Low)

  • 158064 ELSA-2023-7112: shadow-utils security and bug fix update (Low)

  • 158095 ELSA-2023-7116: c-ares security update (Low)

  • 158180 ELSA-2023-7139: samba security, bug fix, and enhancement update (Low)

  • 158051 ELSA-2023-7150: librabbitmq security update (Low)

  • 158085 ELSA-2023-7151: python3 security update (Medium)

  • 158121 ELSA-2023-7160: opensc security and bug fix update (Low)

  • 158041 ELSA-2023-7165: cups security and bug fix update (Low)

  • 158147 ELSA-2023-7166: tpm2-tss security and enhancement update (Low)

  • 158132 ELSA-2023-7174: perl-HTTP-Tiny security update (Low)

  • 158167 ELSA-2023-7176: python-pip security update (Medium)

  • 158088 ELSA-2023-7177: bind security update (Low)

  • 158050 ELSA-2023-7187: procps-ng security update (Low)

  • 158065 ELSA-2023-7189: fwupd security update (Low)

  • 158060 ELSA-2023-7190: avahi security update (Low)

  • 158092 ELSA-2023-7202: container-tools:4.0 security and bug fix update (Low)

  • 158156 ELSA-2023-7205: nodejs:20 security update (Medium)

  • 158178 ELSA-2023-7207: c-ares security update (Low)

  • 158146 ELSA-2023-7213: squid:4 security update (High)

  • 158071 ELSA-2023-7253: dotnet8.0 security update (Low)

  • 158165 ELSA-2023-7255: dotnet7.0 security update (Low)

  • 158063 ELSA-2023-7256: dotnet7.0 security update (Low)

  • 158179 ELSA-2023-7257: dotnet6.0 security update (Low)

  • 158130 ELSA-2023-7258: dotnet6.0 security update (Low)

  • 158182 ELSA-2023-7265: open-vm-tools security update (Medium)

  • 158143 ELSA-2023-7277: open-vm-tools security update (Medium)

  • 158166 ELSA-2023-7279: open-vm-tools security update (Medium)

  • 158054 ELSA-2023-7423: kernel security update (Medium)

  • 158142 ELSA-2023-7428: tigervnc security update (Medium)

  • 158202 ELSA-2023-7465: squid security update (Medium)

  • 158144 ELSA-2023-7467: samba security update (Low)

  • 158108 ELSA-2023-7500: thunderbird security update (Medium)

  • 158079 ELSA-2023-7501: thunderbird security update (Medium)

  • 158053 ELSA-2023-7505: thunderbird security update (Medium)

  • 158126 ELSA-2023-7507: firefox security update (Medium)

  • 158061 ELSA-2023-7508: firefox security update (Medium)

  • 158096 ELSA-2023-7509: firefox security update (Medium)

  • 158198 ELSA-2023-7549: kernel security and bug fix update (Medium)

  • 158080 ELSA-2023-7581: postgresql:13 security update (Medium)

  • 158067 ELSA-2023-7668: squid:4 security update (Medium)

  • 158087 ELSA-2023-7711: apr security update (Low)

  • 158129 ELSA-2023-7712: tracker-miners security update (Medium)

  • 157826 F5 BIG-IP Configuration Utility Unauthenticated RCE Vulnerability (Critical)

  • 157855 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.159 (High)

  • 157856 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.199 (High)

  • 157857 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.62 (High)

  • 157860 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.72 (High)

  • 157859 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.97 (High)

  • 157858 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.61 (High)

  • 157827 Microsoft Windows Server 2012 End of Life (High)

  • 157828 Microsoft Windows Server 2012 R2 End of Life (High)

  • 157866 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 120 (High)

  • 157867 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.5 (High)

  • 157868 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.5 (High)

  • 158205 MS23-DEC: Microsoft Internet Explorer Security Update (High)

  • 158207 MS23-DEC: Microsoft Office Security Update (Medium)

  • 158206 MS23-DEC: Microsoft Windows Security Update (High)

  • 157833 OpenSSL Denial of Service Vulnerability (Low)

  • 157835 OpenSSL Denial of Service Vulnerability (Low)

  • 157836 OpenSSL Denial of Service Vulnerability (Low)

  • 157837 OpenSSL Denial of Service Vulnerability (Low)

  • 157834 OpenSSL Incorrect Cipher Key Vulnerability (Medium)

  • 157838 OpenSSL Input Buffer Over-Read Vulnerability (Low)

  • 157843 PHP File Disclosure Vulnerability (High)

  • 157841 PHP Heap Buffer Overflow Vulnerability (Medium)

  • 157842 PHP Stack Buffer Overflow Vulnerability (High)

  • 157894 RHSA-2023:6887: java-21-openjdk security and bug fix update (Low)

  • 157908 RHSA-2023:6901: kernel-rt security, bug fix, and enhancement update (Medium)

  • 157920 RHSA-2023:6914: python3.11-pip security update (Low)

  • 157925 RHSA-2023:6916: xorg-x11-server security and bug fix update (Low)

  • 157899 RHSA-2023:6917: xorg-x11-server-Xwayland security and bug fix update (Low)

  • 157914 RHSA-2023:6919: edk2 security and bug fix update (Low)

  • 157931 RHSA-2023:6933: libreoffice security update (Low)

  • 157895 RHSA-2023:6938: container-tools:4.0 security and bug fix update (Low)

  • 157947 RHSA-2023:6939: container-tools:rhel8 security and bug fix update (Low)

  • 157881 RHSA-2023:6940: mod_auth_openidc:2.3 security and bug fix update (Low)

  • 157913 RHSA-2023:6943: cloud-init security, bug fix, and enhancement update (Low)

  • 157880 RHSA-2023:6944: protobuf-c security update (Low)

  • 157912 RHSA-2023:6961: qt5-qtsvg security update (Low)

  • 157906 RHSA-2023:6967: qt5-qtbase security update (Low)

  • 157945 RHSA-2023:6972: grafana security and enhancement update (Low)

  • 157888 RHSA-2023:6976: libfastjson security update (Low)

  • 157889 RHSA-2023:6980: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

  • 157904 RHSA-2023:7010: sysstat security and bug fix update (Low)

  • 157926 RHSA-2023:7015: wireshark security update (Low)

  • 157879 RHSA-2023:7016: libpq security update (Low)

  • 157921 RHSA-2023:7022: tang security and bug fix update (Low)

  • 157922 RHSA-2023:7024: python3.11 security update (Low)

  • 157897 RHSA-2023:7025: ruby:2.5 security update (Low)

  • 157948 RHSA-2023:7029: libX11 security update (Low)

  • 157946 RHSA-2023:7034: python39:3.9 and python39-devel:3.9 security update (Low)

  • 157898 RHSA-2023:7038: flatpak security, bug fix, and enhancement update (Low)

  • 157893 RHSA-2023:7042: python27:2.7 security and bug fix update (Low)

  • 157896 RHSA-2023:7046: dnsmasq security and bug fix update (Low)

  • 157941 RHSA-2023:7050: python38:3.8 and python38-devel:3.8 security update (Low)

  • 157885 RHSA-2023:7052: libreswan security update (Low)

  • 157928 RHSA-2023:7053: ghostscript security and bug fix update (Low)

  • 157919 RHSA-2023:7055: webkit2gtk3 security and bug fix update (Medium)

  • 157892 RHSA-2023:7057: yajl security update (Low)

  • 157891 RHSA-2023:7058: rhc security, bug fix, and enhancement update (Low)

  • 157902 RHSA-2023:7065: tomcat security and bug fix update (Low)

  • 157936 RHSA-2023:7077: kernel security, bug fix, and enhancement update (Medium)

  • 157915 RHSA-2023:7083: emacs security update (Low)

  • 157900 RHSA-2023:7090: libmicrohttpd security update (Low)

  • 157878 RHSA-2023:7096: python-cryptography security update (Low)

  • 157939 RHSA-2023:7109: linux-firmware security, bug fix, and enhancement update (Low)

  • 157903 RHSA-2023:7112: shadow-utils security and bug fix update (Low)

  • 157929 RHSA-2023:7116: c-ares security update (Low)

  • 157887 RHSA-2023:7139: samba security, bug fix, and enhancement update (Low)

  • 157937 RHSA-2023:7150: librabbitmq security update (Low)

  • 157909 RHSA-2023:7151: python3 security update (Low)

  • 157917 RHSA-2023:7160: opensc security and bug fix update (Low)

  • 157901 RHSA-2023:7165: cups security and bug fix update (Low)

  • 157943 RHSA-2023:7166: tpm2-tss security and enhancement update (Low)

  • 157905 RHSA-2023:7174: perl-HTTP-Tiny security update (Low)

  • 157886 RHSA-2023:7176: python-pip security update (Low)

  • 157942 RHSA-2023:7177: bind security update (Low)

  • 157940 RHSA-2023:7187: procps-ng security update (Low)

  • 157930 RHSA-2023:7189: fwupd security update (Low)

  • 157910 RHSA-2023:7190: avahi security update (Low)

  • 157923 RHSA-2023:7202: container-tools:4.0 security and bug fix update (Low)

  • 157918 RHSA-2023:7205: nodejs:20 security update (Medium)

  • 157882 RHSA-2023:7207: c-ares security update (Low)

  • 157949 RHSA-2023:7213: squid:4 security update (High)

  • 157953 RHSA-2023:7253: dotnet8.0 security update (Low)

  • 157883 RHSA-2023:7254: dotnet8.0 security update (Low)

  • 157950 RHSA-2023:7255: dotnet7.0 security update (Low)

  • 157884 RHSA-2023:7256: dotnet7.0 security update (Low)

  • 157954 RHSA-2023:7257: dotnet6.0 security update (Low)

  • 157934 RHSA-2023:7258: dotnet6.0 security update (Low)

  • 157927 RHSA-2023:7265: open-vm-tools security update (Medium)

  • 157959 RHSA-2023:7277: open-vm-tools security update (Medium)

  • 157872 RHSA-2023:7279: open-vm-tools security update (Medium)

  • 157870 RHSA-2023:7419: kpatch-patch security update (Medium)

  • 157875 RHSA-2023:7423: kernel security update (Medium)

  • 157874 RHSA-2023:7424: kernel-rt security update (Medium)

  • 157873 RHSA-2023:7428: tigervnc security update (Medium)

  • 157957 RHSA-2023:7465: squid security update (Medium)

  • 157944 RHSA-2023:7467: samba security update (Low)

  • 157890 RHSA-2023:7500: thunderbird security update (Medium)

  • 157958 RHSA-2023:7501: thunderbird security update (Medium)

  • 157871 RHSA-2023:7505: thunderbird security update (Medium)

  • 157956 RHSA-2023:7507: firefox security update (Medium)

  • 157938 RHSA-2023:7508: firefox security update (Medium)

  • 157869 RHSA-2023:7509: firefox security update (Medium)

  • 157876 RHSA-2023:7513: linux-firmware security update (Low)

  • 157924 RHSA-2023:7548: kernel-rt security update (Medium)

  • 157916 RHSA-2023:7549: kernel security and bug fix update (Medium)

  • 157911 RHSA-2023:7554: kpatch-patch security update (Medium)

  • 157907 RHSA-2023:7581: postgresql:13 security update (Medium)

  • 157932 RHSA-2023:7668: squid:4 security update (Medium)

  • 157951 RHSA-2023:7711: apr security update (Low)

  • 157955 RHSA-2023:7712: tracker-miners security update (Medium)

  • 157877 RHSA-2023:7714: postgresql:12 security update (Medium)

  • 157960 RHSA-2023:7715: webkit2gtk3 security update (Medium)

  • 157933 RHSA-2023:7716: webkit2gtk3 security update (Medium)

  • 157935 RHSA-2023:7732: tracker-miners security update (Medium)

  • 157952 RHSA-2023:7734: kpatch-patch security update (Medium)

  • 157840 Samba Security Advisory July 2023 (High)

  • 157839 Samba Security Advisory October 2023 (High)

  • 157844 Squid Denial of Service in FTP Vulnerability (High)

  • 157847 Squid Denial of Service in HTTP Digest Authentication Vulnerability (High)

  • 157845 Squid Denial of Service in SSL Certificate Validation Vulnerability (High)

  • 157846 Squid Request Smuggling Vulnerability (Medium)

  • 157968 [USN-6402-2] LibTomMath vulnerability (Medium)

  • 157961 [USN-6456-2] Firefox regressions (Medium)

  • 157962 [USN-6485-1] Intel Microcode vulnerability (Medium)

  • 157963 [USN-6486-1] iniParser vulnerability (Medium)

  • 157964 [USN-6493-2] hibagent update (Medium)

  • 157976 [USN-6500-2] Squid vulnerabilities (Medium)

  • 157965 [USN-6501-1] RabbitMQ vulnerability (Medium)

  • 157966 [USN-6508-1] poppler vulnerabilities (Medium)

  • 157970 [USN-6508-2] poppler regression (Medium)

  • 157967 [USN-6515-1] Thunderbird vulnerabilities (Medium)

  • 157969 [USN-6519-1] EC2 hibagent update (Medium)

  • 157971 [USN-6519-2] EC2 hibagent update (Medium)

  • 157974 [USN-6522-2] FreeRDP vulnerabilities (Medium)

  • 157972 [USN-6527-1] OpenJDK vulnerabilities (Medium)

  • 157973 [USN-6528-1] OpenJDK 8 vulnerabilities (Medium)

  • 157975 [USN-6543-1] GNU Tar vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 157553 Amazon Linux 2 Security Advisory: ALAS-2023-2291 (Low)
  • 157552 Amazon Linux 2 Security Advisory: ALAS-2023-2293 (Low)

  • 157549 Amazon Linux 2 Security Advisory: ALAS-2023-2295 (Low)

  • 157547 Amazon Linux 2 Security Advisory: ALAS-2023-2296 (Low)

  • 157551 Amazon Linux 2 Security Advisory: ALAS-2023-2297 (Low)

  • 157546 Amazon Linux 2 Security Advisory: ALAS-2023-2299 (Low)

  • 157548 Amazon Linux 2 Security Advisory: ALAS-2023-2300 (Medium)

  • 157554 Amazon Linux 2 Security Advisory: ALAS-2023-2302 (Low)

  • 157545 Amazon Linux 2 Security Advisory: ALAS-2023-2308 (Medium)

  • 157550 Amazon Linux 2 Security Advisory: ALAS-2023-2310 (Medium)

  • 157532 Amazon Linux Security Advisory: ALAS-2023-1856 (Low)

  • 157533 Amazon Linux Security Advisory: ALAS-2023-1857 (Low)

  • 157541 Amazon Linux Security Advisory: ALAS-2023-1858 (Low)

  • 157537 Amazon Linux Security Advisory: ALAS-2023-1859 (Low)

  • 157531 Amazon Linux Security Advisory: ALAS-2023-1860 (Low)

  • 157542 Amazon Linux Security Advisory: ALAS-2023-1861 (Low)

  • 157539 Amazon Linux Security Advisory: ALAS-2023-1862 (Low)

  • 157543 Amazon Linux Security Advisory: ALAS-2023-1863 (Low)

  • 157538 Amazon Linux Security Advisory: ALAS-2023-1864 (Low)

  • 157534 Amazon Linux Security Advisory: ALAS-2023-1865 (Medium)

  • 157529 Amazon Linux Security Advisory: ALAS-2023-1866 (Low)

  • 157544 Amazon Linux Security Advisory: ALAS-2023-1867 (Medium)

  • 157535 Amazon Linux Security Advisory: ALAS-2023-1868 (Low)

  • 157540 Amazon Linux Security Advisory: ALAS-2023-1869 (Low)

  • 157536 Amazon Linux Security Advisory: ALAS-2023-1870 (Low)

  • 157530 Amazon Linux Security Advisory: ALAS-2023-1871 (Low)

  • 157519 Debian Security Advisory: DLA-3563-1 (Medium)

  • 157525 Debian Security Advisory: DLA-3572-1 (Medium)

  • 157515 Debian Security Advisory: DLA-3575-1 (Medium)

  • 157522 Debian Security Advisory: DLA-3585-1 (High)

  • 157528 Debian Security Advisory: DLA-3590-1 (Medium)

  • 157521 Debian Security Advisory: DLA-3593-1 (High)

  • 157517 Debian Security Advisory: DLA-3606-1 (Medium)

  • 157524 Debian Security Advisory: DLA-3610-1 (Medium)

  • 157526 Debian Security Advisory: DLA-3611-1 (Medium)

  • 157520 Debian Security Advisory: DLA-3619-1 (Medium)

  • 157523 Debian Security Advisory: DLA-3621-1 (Medium)

  • 157518 Debian Security Advisory: DLA-3629-1 (Medium)

  • 157516 Debian Security Advisory: DSA-5503-1 (Medium)

  • 157527 Debian Security Advisory: DSA-5511-1 (Medium)

  • 157451 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.70 (High)

  • 157452 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.46 (High)

  • 142396 Microsoft Extended Security Update Support Detected (Info)

  • 157453 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 119 (High)

  • 157454 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.4 (High)

  • 157455 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.4.1 (High)

  • 157465 RHSA-2023:5683: mariadb:10.5 security update (Medium)

  • 157496 RHSA-2023:5684: galera and mariadb security update (Medium)

  • 157484 RHSA-2023:5689: bind security update (Medium)

  • 157456 RHSA-2023:5691: bind security update (Medium)

  • 157497 RHSA-2023:5708: dotnet6.0 security update (Medium)

  • 157467 RHSA-2023:5709: dotnet7.0 security update (Medium)

  • 157460 RHSA-2023:5710: dotnet6.0 security update (Medium)

  • 157483 RHSA-2023:5711: nginx security update (Low)

  • 157479 RHSA-2023:5712: nginx:1.20 security update (Low)

  • 157472 RHSA-2023:5713: nginx:1.22 security update (Low)

  • 157466 RHSA-2023:5721: go-toolset:rhel8 security update (Medium)

  • 157469 RHSA-2023:5731: java-1.8.0-openjdk security update (Low)

  • 157494 RHSA-2023:5733: java-1.8.0-openjdk security update (Low)

  • 157458 RHSA-2023:5736: java-11-openjdk security and bug fix update (Low)

  • 157489 RHSA-2023:5738: go-toolset and golang security and bug fix update (Medium)

  • 157468 RHSA-2023:5742: java-11-openjdk security and bug fix update (Low)

  • 157490 RHSA-2023:5744: java-11-openjdk security and bug fix update (Low)

  • 157487 RHSA-2023:5749: .NET 7.0 security update (Medium)

  • 157475 RHSA-2023:5751: java-17-openjdk security and bug fix update (Low)

  • 157492 RHSA-2023:5753: java-17-openjdk security and bug fix update (Low)

  • 157457 RHSA-2023:5761: java-1.8.0-openjdk security update (Low)

  • 157491 RHSA-2023:5763: curl security update (Medium)

  • 157495 RHSA-2023:5765: nodejs security update (Medium)

  • 157463 RHSA-2023:5790: python-reportlab security update (Medium)

  • 157459 RHSA-2023:5835: rhc-worker-script enhancement and security update (Medium)

  • 157462 RHSA-2023:5837: nghttp2 security update (Medium)

  • 157488 RHSA-2023:5838: nghttp2 security update (Medium)

  • 157493 RHSA-2023:5849: nodejs:18 security update (Medium)

  • 157474 RHSA-2023:5850: nodejs:16 security update (Medium)

  • 157461 RHSA-2023:5863: grafana security update (Low)

  • 157481 RHSA-2023:5867: grafana security update (Low)

  • 157476 RHSA-2023:5869: nodejs:18 security update (Medium)

  • 157485 RHSA-2023:5924: varnish security update (Medium)

  • 157486 RHSA-2023:5926: php security update (Medium)

  • 157471 RHSA-2023:5927: php:8.0 security update (Medium)

  • 157477 RHSA-2023:5928: tomcat security update (Medium)

  • 157482 RHSA-2023:5929: tomcat security update (Medium)

  • 157470 RHSA-2023:5989: varnish security update (Medium)

  • 157464 RHSA-2023:5994: python27:2.7 security update (Medium)

  • 157478 RHSA-2023:5997: python3 security update (Medium)

  • 157473 RHSA-2023:5998: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 157480 RHSA-2023:6077: toolbox security update (Low)

  • 157507 [USN-6288-2] MySQL vulnerability (Medium)

  • 157509 [USN-6362-2] .Net regressions (Medium)

  • 157503 [USN-6394-2] Python vulnerability (Medium)

  • 157505 [USN-6403-2] libvpx vulnerabilities (Medium)

  • 157499 [USN-6404-2] Firefox regressions (Medium)

  • 157506 [USN-6408-2] libXpm vulnerabilities (Medium)

  • 157498 [USN-6428-1] LibTIFF vulnerability (Medium)

  • 157500 [USN-6429-2] curl vulnerability (Medium)

  • 157501 [USN-6430-1] FFmpeg vulnerabilities (Medium)

  • 157502 [USN-6432-1] Quagga vulnerabilities (Medium)

  • 157504 [USN-6436-1] FRR vulnerabilities (Medium)

  • 157508 [USN-6438-2] .Net regressions (Medium)

November 2023

Version 4.31.0

November 16, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 1157782 Amazon Linux 2 Security Advisory: ALAS-2023-2317 (High)

  • 157780 Amazon Linux 2 Security Advisory: ALAS-2023-2318 (High)

  • 157783 Amazon Linux 2 Security Advisory: ALAS-2023-2319 (Low)

  • 157774 Amazon Linux 2 Security Advisory: ALAS-2023-2320 (Low)

  • 157770 Amazon Linux 2 Security Advisory: ALAS-2023-2321 (Low)

  • 157785 Amazon Linux 2 Security Advisory: ALAS-2023-2322 (Low)

  • 157771 Amazon Linux 2 Security Advisory: ALAS-2023-2323 (Low)

  • 157772 Amazon Linux 2 Security Advisory: ALAS-2023-2324 (Low)

  • 157784 Amazon Linux 2 Security Advisory: ALAS-2023-2325 (Low)

  • 157776 Amazon Linux 2 Security Advisory: ALAS-2023-2326 (Low)

  • 157779 Amazon Linux 2 Security Advisory: ALAS-2023-2327 (Low)

  • 157781 Amazon Linux 2 Security Advisory: ALAS-2023-2328 (Low)

  • 157777 Amazon Linux 2 Security Advisory: ALAS-2023-2329 (Low)

  • 157786 Amazon Linux 2 Security Advisory: ALAS-2023-2330 (Low)

  • 157775 Amazon Linux 2 Security Advisory: ALAS-2023-2331 (Low)

  • 157773 Amazon Linux 2 Security Advisory: ALAS-2023-2332 (High)

  • 157778 Amazon Linux 2 Security Advisory: ALAS-2023-2333 (Medium)

  • 157768 Amazon Linux Security Advisory: ALAS-2023-1872 (High)

  • 157766 Amazon Linux Security Advisory: ALAS-2023-1873 (Low)

  • 157763 Amazon Linux Security Advisory: ALAS-2023-1874 (Low)

  • 157769 Amazon Linux Security Advisory: ALAS-2023-1875 (Low)

  • 157759 Amazon Linux Security Advisory: ALAS-2023-1876 (Low)

  • 157765 Amazon Linux Security Advisory: ALAS-2023-1877 (Low)

  • 157762 Amazon Linux Security Advisory: ALAS-2023-1878 (Low)

  • 157767 Amazon Linux Security Advisory: ALAS-2023-1879 (Low)

  • 157760 Amazon Linux Security Advisory: ALAS-2023-1880 (Low)

  • 157761 Amazon Linux Security Advisory: ALAS-2023-1881 (Low)

  • 157764 Amazon Linux Security Advisory: ALAS-2023-1882 (Medium)

  • 157650 Cisco IOS XE Authentication Bypass (Critical)

  • 157757 Debian Security Advisory: DLA-3634-1 (Medium)

  • 157756 Debian Security Advisory: DLA-3641-1 (Medium)

  • 157758 Debian Security Advisory: DLA-3650-1 (Medium)

  • 157798 ELSA-2023-12952: grub2 security update (Medium)

  • 157804 ELSA-2023-12970: Unbreakable Enterprise kernel security update (Medium)

  • 157788 ELSA-2023-12971: dnsmasq security update (High)

  • 157813 ELSA-2023-12972: dnsmasq security update (High)

  • 157801 ELSA-2023-12974: Unbreakable Enterprise kernel security update (Medium)

  • 157790 ELSA-2023-5731: java-1.8.0-openjdk security update (Low)

  • 157796 ELSA-2023-5733: java-1.8.0-openjdk security update (Low)

  • 157791 ELSA-2023-5742: java-11-openjdk security and bug fix update (Low)

  • 157789 ELSA-2023-5744: java-11-openjdk security and bug fix update (Low)

  • 157802 ELSA-2023-5751: java-17-openjdk security and bug fix update (Low)

  • 157807 ELSA-2023-5753: java-17-openjdk security and bug fix update (Low)

  • 157799 ELSA-2023-5998: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 157793 ELSA-2023-6120: nginx:1.22 security update (Low)

  • 157794 ELSA-2023-6162: firefox security update (Medium)

  • 157795 ELSA-2023-6167: libguestfs-winsupport security update (Low)

  • 157811 ELSA-2023-6187: firefox security update (Medium)

  • 157803 ELSA-2023-6188: firefox security update (Medium)

  • 157805 ELSA-2023-6191: thunderbird security update (Medium)

  • 157818 ELSA-2023-6193: thunderbird security update (Medium)

  • 157806 ELSA-2023-6194: thunderbird security update (Medium)

  • 157815 ELSA-2023-6236: binutils security update (Low)

  • 157792 ELSA-2023-6242: .NET 6.0 security update (Low)

  • 157812 ELSA-2023-6245: .NET 6.0 security update (Low)

  • 157816 ELSA-2023-6246: .NET 7.0 security update (Low)

  • 157797 ELSA-2023-6247: .NET 7.0 security update (Low)

  • 157819 ELSA-2023-6265: ghostscript security update (Medium)

  • 157809 ELSA-2023-6266: squid security update (High)

  • 157800 ELSA-2023-6267: squid:4 security update (High)

  • 157787 ELSA-2023-6802: xorg-x11-server security update (Medium)

  • 157817 ELSA-2023-6805: squid security update (High)

  • 157808 ELSA-2023-6823: python3 security update (Medium)

  • 157814 ELSA-2023-6885: python security update (Medium)

  • 157810 ELSA-2023-6886: plexus-archiver security update (Medium)

  • 157652 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.105 (High)

  • 157653 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.123 (High)

  • 157654 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.76 (High)

  • 157656 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.44 (High)

  • 157655 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.58 (High)

  • 157823 MS23-NOV: Microsoft .NET Security Update (Medium)

  • 157824 MS23-NOV: Microsoft Exchange Server Security Update (High)

  • 157820 MS23-NOV: Microsoft Internet Explorer Security Update (High)

  • 157822 MS23-NOV: Microsoft Office Security Update (High)

  • 157825 MS23-NOV: Microsoft Sharepoint Server Security Update (High)

  • 157821 MS23-NOV: Microsoft Windows Security Update (High)

  • 157712 RHSA-2023:6120: nginx:1.22 security update (Low)

  • 157662 RHSA-2023:6162: firefox security update (Medium)

  • 157731 RHSA-2023:6167: libguestfs-winsupport security update (Low)

  • 157670 RHSA-2023:6187: firefox security update (Medium)

  • 157737 RHSA-2023:6188: firefox security update (Medium)

  • 157688 RHSA-2023:6191: thunderbird security update (Medium)

  • 157667 RHSA-2023:6194: thunderbird security update (Medium)

  • 157666 RHSA-2023:6236: binutils security update (Low)

  • 157718 RHSA-2023:6242: .NET 6.0 security update (Low)

  • 157665 RHSA-2023:6245: .NET 6.0 security update (Low)

  • 157749 RHSA-2023:6246: .NET 7.0 security update (Low)

  • 157668 RHSA-2023:6247: .NET 7.0 security update (Low)

  • 157719 RHSA-2023:6265: ghostscript security update (Medium)

  • 157735 RHSA-2023:6266: squid security update (High)

  • 157664 RHSA-2023:6267: squid:4 security update (High)

  • 157726 RHSA-2023:6282: insights-client security update (Medium)

  • 157669 RHSA-2023:6283: insights-client security update (Medium)

  • 157743 RHSA-2023:6316: pcs security, bug fix, and enhancement update (Low)

  • 157742 RHSA-2023:6324: python3.11-pip security update (Low)

  • 157672 RHSA-2023:6330: edk2 security, bug fix, and enhancement update (Low)

  • 157710 RHSA-2023:6340: xorg-x11-server security and bug fix update (Low)

  • 157708 RHSA-2023:6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low)

  • 157733 RHSA-2023:6343: LibRaw security update (Low)

  • 157725 RHSA-2023:6346: toolbox security and bug fix update (Low)

  • 157711 RHSA-2023:6363: skopeo security update (Low)

  • 157730 RHSA-2023:6365: mod_auth_openidc security and bug fix update (Low)

  • 157734 RHSA-2023:6368: qemu-kvm security, bug fix, and enhancement update (Low)

  • 157727 RHSA-2023:6369: qt5 security and bug fix update (Low)

  • 157713 RHSA-2023:6371: cloud-init security, bug fix, and enhancement update (Low)

  • 157679 RHSA-2023:6372: gdb security update (Low)

  • 157728 RHSA-2023:6380: runc security update (Low)

  • 157716 RHSA-2023:6385: liblouis security update (Low)

  • 157722 RHSA-2023:6402: containernetworking-plugins security and bug fix update (Low)

  • 157747 RHSA-2023:6403: httpd and mod_http2 security, bug fix, and enhancement update (Low)

  • 157739 RHSA-2023:6409: libvirt security, bug fix, and enhancement update (Low)

  • 157683 RHSA-2023:6420: grafana security and enhancement update (Low)

  • 157704 RHSA-2023:6429: libpq security update (Low)

  • 157745 RHSA-2023:6431: libfastjson security update (Low)

  • 157687 RHSA-2023:6434: frr security and bug fix update (Low)

  • 157678 RHSA-2023:6469: wireshark security update (Low)

  • 157693 RHSA-2023:6473: buildah security update (Low)

  • 157740 RHSA-2023:6474: podman security, bug fix, and enhancement update (Low)

  • 157699 RHSA-2023:6482: librabbitmq security update (Low)

  • 157675 RHSA-2023:6492: tang security update (Low)

  • 157686 RHSA-2023:6494: python3.11 security update (Low)

  • 157697 RHSA-2023:6496: haproxy security and bug fix update (Low)

  • 157750 RHSA-2023:6497: libX11 security update (Low)

  • 157744 RHSA-2023:6508: libreoffice security update (Low)

  • 157696 RHSA-2023:6518: flatpak security, bug fix, and enhancement update (Low)

  • 157709 RHSA-2023:6523: python-tornado security update (Low)

  • 157706 RHSA-2023:6524: dnsmasq security and bug fix update (Low)

  • 157695 RHSA-2023:6535: webkit2gtk3 security and bug fix update (Medium)

  • 157698 RHSA-2023:6539: perl-CPAN security update (Low)

  • 157720 RHSA-2023:6542: perl-HTTP-Tiny security update (Low)

  • 157691 RHSA-2023:6544: ghostscript security and bug fix update (Low)

  • 157700 RHSA-2023:6549: libreswan security update (Low)

  • 157674 RHSA-2023:6551: yajl security update (Low)

  • 157676 RHSA-2023:6566: libmicrohttpd security update (Low)

  • 157741 RHSA-2023:6569: sysstat security and bug fix update (Low)

  • 157714 RHSA-2023:6570: tomcat security and bug fix update (Low)

  • 157681 RHSA-2023:6575: libtiff security update (Low)

  • 157736 RHSA-2023:6578: libqb security update (Low)

  • 157724 RHSA-2023:6587: opensc security update (Low)

  • 157748 RHSA-2023:6593: binutils security update (Low)

  • 157751 RHSA-2023:6595: linux-firmware security, bug fix, and enhancement update (Medium)

  • 157684 RHSA-2023:6596: cups security and bug fix update (Low)

  • 157746 RHSA-2023:6615: python-cryptography security update (Low)

  • 157673 RHSA-2023:6621: protobuf-c security update (Low)

  • 157694 RHSA-2023:6631: glib2 security and bug fix update (Low)

  • 157705 RHSA-2023:6632: shadow-utils security and bug fix update (Low)

  • 157702 RHSA-2023:6635: c-ares security, bug fix, and enhancement update (Low)

  • 157677 RHSA-2023:6643: libssh security update (Low)

  • 157717 RHSA-2023:6659: python3.9 security update (Low)

  • 157701 RHSA-2023:6661: gmp security and enhancement update (Low)

  • 157732 RHSA-2023:6667: samba security, bug fix, and enhancement update (Low)

  • 157715 RHSA-2023:6679: curl security update (Low)

  • 157680 RHSA-2023:6685: tpm2-tss security and enhancement update (Low)

  • 157721 RHSA-2023:6694: python-pip security update (Low)

  • 157689 RHSA-2023:6698: ncurses security and bug fix update (Low)

  • 157738 RHSA-2023:6699: krb5 security and bug fix update (Low)

  • 157692 RHSA-2023:6705: procps-ng security and bug fix update (Low)

  • 157690 RHSA-2023:6707: avahi security update (Low)

  • 157729 RHSA-2023:6712: python-wheel security update (Low)

  • 157707 RHSA-2023:6732: ghostscript security update (Medium)

  • 157685 RHSA-2023:6738: java-21-openjdk security and bug fix update (Low)

  • 157703 RHSA-2023:6744: samba security update (Low)

  • 157723 RHSA-2023:6745: curl security update (Medium)

  • 157682 RHSA-2023:6746: nghttp2 security update (Medium)

  • 157671 RHSA-2023:6748: squid security update (High)

  • 157660 RHSA-2023:6795: insights-client security update (Medium)

  • 157661 RHSA-2023:6802: xorg-x11-server security update (Medium)

  • 157663 RHSA-2023:6805: squid security update (High)

  • 157658 RHSA-2023:6823: python3 security update (Medium)

  • 157659 RHSA-2023:6885: python security update (Medium)

  • 157657 RHSA-2023:6886: plexus-archiver security update (Medium)

  • 157651 TeamCity Authentication Bypass (Critical)

  • 157753 [USN-6453-2] X.Org X Server vulnerabilities (Medium)

  • 157754 [USN-6454-4] Linux kernel (StarFive) vulnerabilities (Medium)

  • 157752 [USN-6456-1] Firefox vulnerabilities (Medium)

  • 157755 [USN-6468-1] Thunderbird vulnerabilities (Medium)

October 2023

Version 4.30.0

October 31, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 157574 Amazon Linux 2 Security Advisory: ALAS-2023-2287 (Low)

  • 157558 Amazon Linux 2 Security Advisory: ALAS-2023-2288 (Low)

  • 157571 Amazon Linux 2 Security Advisory: ALAS-2023-2289 (Low)

  • 157563 Amazon Linux 2 Security Advisory: ALAS-2023-2290 (Low)

  • 157553 Amazon Linux 2 Security Advisory: ALAS-2023-2291 (Low)

  • 157570 Amazon Linux 2 Security Advisory: ALAS-2023-2292 (Low)

  • 157552 Amazon Linux 2 Security Advisory: ALAS-2023-2293 (Low)

  • 157569 Amazon Linux 2 Security Advisory: ALAS-2023-2294 (Low)

  • 157549 Amazon Linux 2 Security Advisory: ALAS-2023-2295 (Low)

  • 157547 Amazon Linux 2 Security Advisory: ALAS-2023-2296 (Low)

  • 157551 Amazon Linux 2 Security Advisory: ALAS-2023-2297 (Low)

  • 157568 Amazon Linux 2 Security Advisory: ALAS-2023-2298 (Low)

  • 157546 Amazon Linux 2 Security Advisory: ALAS-2023-2299 (Low)

  • 157548 Amazon Linux 2 Security Advisory: ALAS-2023-2300 (Medium)

  • 157572 Amazon Linux 2 Security Advisory: ALAS-2023-2301 (Low)

  • 157554 Amazon Linux 2 Security Advisory: ALAS-2023-2302 (Low)

  • 157561 Amazon Linux 2 Security Advisory: ALAS-2023-2303 (Low)

  • 157555 Amazon Linux 2 Security Advisory: ALAS-2023-2304 (Low)

  • 157564 Amazon Linux 2 Security Advisory: ALAS-2023-2305 (Medium)

  • 157562 Amazon Linux 2 Security Advisory: ALAS-2023-2306 (Medium)

  • 157559 Amazon Linux 2 Security Advisory: ALAS-2023-2307 (Low)

  • 157545 Amazon Linux 2 Security Advisory: ALAS-2023-2308 (Medium)

  • 157567 Amazon Linux 2 Security Advisory: ALAS-2023-2309 (Medium)

  • 157550 Amazon Linux 2 Security Advisory: ALAS-2023-2310 (Medium)

  • 157573 Amazon Linux 2 Security Advisory: ALAS-2023-2311 (High)

  • 157557 Amazon Linux 2 Security Advisory: ALAS-2023-2312 (Low)

  • 157560 Amazon Linux 2 Security Advisory: ALAS-2023-2313 (Low)

  • 157556 Amazon Linux 2 Security Advisory: ALAS-2023-2314 (Low)

  • 157565 Amazon Linux 2 Security Advisory: ALAS-2023-2315 (Low)

  • 157566 Amazon Linux 2 Security Advisory: ALAS-2023-2316 (Medium)

  • 157532 Amazon Linux Security Advisory: ALAS-2023-1856 (Low)

  • 157533 Amazon Linux Security Advisory: ALAS-2023-1857 (Low)

  • 157541 Amazon Linux Security Advisory: ALAS-2023-1858 (Low)

  • 157537 Amazon Linux Security Advisory: ALAS-2023-1859 (Low)

  • 157531 Amazon Linux Security Advisory: ALAS-2023-1860 (Low)

  • 157542 Amazon Linux Security Advisory: ALAS-2023-1861 (Low)

  • 157539 Amazon Linux Security Advisory: ALAS-2023-1862 (Low)

  • 157543 Amazon Linux Security Advisory: ALAS-2023-1863 (Low)

  • 157538 Amazon Linux Security Advisory: ALAS-2023-1864 (Low)

  • 157534 Amazon Linux Security Advisory: ALAS-2023-1865 (Medium)

  • 157529 Amazon Linux Security Advisory: ALAS-2023-1866 (Low)

  • 157544 Amazon Linux Security Advisory: ALAS-2023-1867 (Medium)

  • 157535 Amazon Linux Security Advisory: ALAS-2023-1868 (Low)

  • 157540 Amazon Linux Security Advisory: ALAS-2023-1869 (Low)

  • 157536 Amazon Linux Security Advisory: ALAS-2023-1870 (Low)

  • 157530 Amazon Linux Security Advisory: ALAS-2023-1871 (Low)

  • 157636 Azul Zulu Critical Patch Update: OCTOBER-2023 (High)

  • 157633 Cisco Security Advisory: CISCO-SA-IOSXE-WEBUI-PRIVESC-J22SAA4Z (High)

  • 157519 Debian Security Advisory: DLA-3563-1 (Medium)

  • 157525 Debian Security Advisory: DLA-3572-1 (Medium)

  • 157515 Debian Security Advisory: DLA-3575-1 (Medium)

  • 157522 Debian Security Advisory: DLA-3585-1 (High)

  • 157528 Debian Security Advisory: DLA-3590-1 (Medium)

  • 157521 Debian Security Advisory: DLA-3593-1 (High)

  • 157517 Debian Security Advisory: DLA-3606-1 (Medium)

  • 157524 Debian Security Advisory: DLA-3610-1 (Medium)

  • 157526 Debian Security Advisory: DLA-3611-1 (Medium)

  • 157520 Debian Security Advisory: DLA-3619-1 (Medium)

  • 157523 Debian Security Advisory: DLA-3621-1 (Medium)

  • 157518 Debian Security Advisory: DLA-3629-1 (Medium)

  • 157516 Debian Security Advisory: DSA-5503-1 (Medium)

  • 157527 Debian Security Advisory: DSA-5511-1 (Medium)

  • 157607 ELSA-2023-0187: kernel security update (Low)

  • 157631 ELSA-2023-12872: glibc security update (Medium)

  • 157622 ELSA-2023-12873: glibc security update (Medium)

  • 157575 ELSA-2023-12874: Unbreakable Enterprise kernel security update (Medium)

  • 157605 ELSA-2023-12875: Unbreakable Enterprise kernel security update (Medium)

  • 157596 ELSA-2023-12910: Unbreakable Enterprise kernel-container security update (Medium)

  • 157599 ELSA-2023-12911: Unbreakable Enterprise kernel-container security update (Medium)

  • 157589 ELSA-2023-12914: Unbreakable Enterprise kernel-container security update (Medium)

  • 157621 ELSA-2023-12915: Unbreakable Enterprise kernel-container security update (Medium)

  • 157613 ELSA-2023-12924: kvm_utils2 security update (Medium)

  • 157603 ELSA-2023-12945: dnsmasq security update (Medium)

  • 157615 ELSA-2023-12946: dnsmasq security update (Medium)

  • 157590 ELSA-2023-5068: linux-firmware security update (Low)

  • 157602 ELSA-2023-5178: busybox security and bug fix update (Medium)

  • 157625 ELSA-2023-5456: python3.11 security update (Medium)

  • 157606 ELSA-2023-5462: python3.9 security update (Medium)

  • 157585 ELSA-2023-5463: python3.11 security update (Medium)

  • 157584 ELSA-2023-5475: thunderbird security update (Medium)

  • 157604 ELSA-2023-5477: firefox security update (Medium)

  • 157614 ELSA-2023-5537: libvpx security update (Medium)

  • 157583 ELSA-2023-5539: libvpx security update (Medium)

  • 157609 ELSA-2023-5615: libssh2 security update (Low)

  • 157592 ELSA-2023-5616: python-reportlab security update (Medium)

  • 157597 ELSA-2023-5622: kernel security and bug fix update (Medium)

  • 157630 ELSA-2023-5683: mariadb:10.5 security update (High)

  • 157578 ELSA-2023-5684: galera and mariadb security update (High)

  • 157624 ELSA-2023-5689: bind security update (Medium)

  • 157587 ELSA-2023-5691: bind security update (Medium)

  • 157623 ELSA-2023-5708: dotnet6.0 security update (Medium)

  • 157612 ELSA-2023-5709: dotnet7.0 security update (Medium)

  • 157611 ELSA-2023-5710: dotnet6.0 security update (Medium)

  • 157581 ELSA-2023-5711: nginx security update (Low)

  • 157626 ELSA-2023-5712: nginx:1.20 security update (Low)

  • 157591 ELSA-2023-5713: nginx:1.22 security update (Low)

  • 157600 ELSA-2023-5721: go-toolset:ol8 security update (Medium)

  • 157598 ELSA-2023-5736: java-11-openjdk security and bug fix update (Low)

  • 157617 ELSA-2023-5738: go-toolset and golang security and bug fix update (Medium)

  • 157580 ELSA-2023-5749: .NET 7.0 security update (Medium)

  • 157608 ELSA-2023-5761: java-1.8.0-openjdk security update (Low)

  • 157619 ELSA-2023-5763: curl security update (Medium)

  • 157628 ELSA-2023-5765: nodejs security update (Medium)

  • 157594 ELSA-2023-5790: python-reportlab security update (Medium)

  • 157582 ELSA-2023-5837: nghttp2 security update (Medium)

  • 157618 ELSA-2023-5838: nghttp2 security update (Medium)

  • 157579 ELSA-2023-5849: 18 security update (Medium)

  • 157586 ELSA-2023-5850: nodejs:16 security update (Medium)

  • 157620 ELSA-2023-5863: grafana security update (Low)

  • 157593 ELSA-2023-5867: grafana security update (Low)

  • 157629 ELSA-2023-5869: nodejs:18 security update (Medium)

  • 157616 ELSA-2023-5924: varnish security update (Medium)

  • 157627 ELSA-2023-5926: php security update (Medium)

  • 157610 ELSA-2023-5927: php:8.0 security update (Medium)

  • 157601 ELSA-2023-5928: tomcat security update (Medium)

  • 157577 ELSA-2023-5929: tomcat security update (Medium)

  • 157576 ELSA-2023-5989: varnish security update (Medium)

  • 157595 ELSA-2023-5994: python27:2.7 security update (Medium)

  • 157588 ELSA-2023-5997: python3 security update (Medium)

  • 157649 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.117 (High)

  • 157451 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.70 (High)

  • 157647 Java Critical Patch Update - CPU-JULY-2023 (High)

  • 157648 Java Critical Patch Update - CPU-OCTOBER-2023 (High)

  • 157452 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.46 (High)

  • 157453 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 119 (High)

  • 157454 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.4 (High)

  • 157455 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.4.1 (High)

  • 157645 Oracle Database Critical Patch Update: July 2023 (High)

  • 157646 Oracle Database Critical Patch Update: October 2023 (High)

  • 157449 Progress WS_FTP Server Deserialization Vulnerability (High)

  • 157450 Progress WS_FTP Server Directory Traversal Vulnerability (High)

  • 157465 RHSA-2023:5683: mariadb:10.5 security update (Medium)

  • 157496 RHSA-2023:5684: galera and mariadb security update (Medium)

  • 157484 RHSA-2023:5689: bind security update (Medium)

  • 157456 RHSA-2023:5691: bind security update (Medium)

  • 157497 RHSA-2023:5708: dotnet6.0 security update (Medium)

  • 157467 RHSA-2023:5709: dotnet7.0 security update (Medium)

  • 157460 RHSA-2023:5710: dotnet6.0 security update (Medium)

  • 157483 RHSA-2023:5711: nginx security update (Low)

  • 157479 RHSA-2023:5712: nginx:1.20 security update (Low)

  • 157472 RHSA-2023:5713: nginx:1.22 security update (Low)

  • 157466 RHSA-2023:5721: go-toolset:rhel8 security update (Medium)

  • 157469 RHSA-2023:5731: java-1.8.0-openjdk security update (Low)

  • 157494 RHSA-2023:5733: java-1.8.0-openjdk security update (Low)

  • 157458 RHSA-2023:5736: java-11-openjdk security and bug fix update (Low)

  • 157489 RHSA-2023:5738: go-toolset and golang security and bug fix update (Medium)

  • 157468 RHSA-2023:5742: java-11-openjdk security and bug fix update (Low)

  • 157490 RHSA-2023:5744: java-11-openjdk security and bug fix update (Low)

  • 157487 RHSA-2023:5749: .NET 7.0 security update (Medium)

  • 157475 RHSA-2023:5751: java-17-openjdk security and bug fix update (Low)

  • 157492 RHSA-2023:5753: java-17-openjdk security and bug fix update (Low)

  • 157457 RHSA-2023:5761: java-1.8.0-openjdk security update (Low)

  • 157491 RHSA-2023:5763: curl security update (Medium)

  • 157495 RHSA-2023:5765: nodejs security update (Medium)

  • 157463 RHSA-2023:5790: python-reportlab security update (Medium)

  • 157459 RHSA-2023:5835: rhc-worker-script enhancement and security update (Medium)

  • 157462 RHSA-2023:5837: nghttp2 security update (Medium)

  • 157488 RHSA-2023:5838: nghttp2 security update (Medium)

  • 157493 RHSA-2023:5849: nodejs:18 security update (Medium)

  • 157474 RHSA-2023:5850: nodejs:16 security update (Medium)

  • 157461 RHSA-2023:5863: grafana security update (Low)

  • 157481 RHSA-2023:5867: grafana security update (Low)

  • 157476 RHSA-2023:5869: nodejs:18 security update (Medium)

  • 157485 RHSA-2023:5924: varnish security update (Medium)

  • 157486 RHSA-2023:5926: php security update (Medium)

  • 157471 RHSA-2023:5927: php:8.0 security update (Medium)

  • 157477 RHSA-2023:5928: tomcat security update (Medium)

  • 157482 RHSA-2023:5929: tomcat security update (Medium)

  • 157470 RHSA-2023:5989: varnish security update (Medium)

  • 157464 RHSA-2023:5994: python27:2.7 security update (Medium)

  • 157478 RHSA-2023:5997: python3 security update (Medium)

  • 157473 RHSA-2023:5998: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 157480 RHSA-2023:6077: toolbox security update (Low)

  • 157510 Solaris Security Patch: (150383-32): SunOS 5.10: wanboot patch (Medium)

  • 157511 Solaris Security Patch: (151912-23): SunOS 5.10: OpenSSL 1.0.2 patch (Medium)

  • 157512 Solaris Security Patch: (151913-23): SunOS 5.10_x86: OpenSSL 1.0.2 patch (Medium)

  • 157513 Solaris Security Patch: (153264-91): JavaSE 8: update 391 patch (equivalent to JDK 8u391), 64bit (Medium)

  • 157514 Solaris Security Patch: (153265-91): JavaSE 8_x86: update 391 patch (equivalent to JDK 8u391), 64bit (Medium)

  • 157632 VMware Security Advisory: VMSA-2023-0023 (Low)

  • 157635 Zoom Improper Authentication Vulnerability (High)

  • 157634 Zoom Information Disclosure Vulnerability (High)

  • 157507 [USN-6288-2] MySQL vulnerability (Medium)

  • 157509 [USN-6362-2] .Net regressions (Medium)

  • 157503 [USN-6394-2] Python vulnerability (Medium)

  • 157505 [USN-6403-2] libvpx vulnerabilities (Medium)

  • 157499 [USN-6404-2] Firefox regressions (Medium)

  • 157506 [USN-6408-2] libXpm vulnerabilities (Medium)

  • 157498 [USN-6428-1] LibTIFF vulnerability (Medium)

  • 157500 [USN-6429-2] curl vulnerability (Medium)

  • 157501 [USN-6430-1] FFmpeg vulnerabilities (Medium)

  • 157502 [USN-6432-1] Quagga vulnerabilities (Medium)

  • 157504 [USN-6436-1] FRR vulnerabilities (Medium)

  • 157508 [USN-6438-2] .Net regressions (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 156985 157182 Amazon Linux 2 Security Advisory: ALAS-2023-2247 (Low)
  • 157200 Amazon Linux 2 Security Advisory: ALAS-2023-2248 (Low)

  • 157179 Amazon Linux 2 Security Advisory: ALAS-2023-2249 (Low)

  • 157202 Amazon Linux 2 Security Advisory: ALAS-2023-2250 (Low)

  • 157183 Amazon Linux 2 Security Advisory: ALAS-2023-2251 (Low)

  • 157185 Amazon Linux 2 Security Advisory: ALAS-2023-2252 (Medium)

  • 157212 Amazon Linux 2 Security Advisory: ALAS-2023-2253 (Medium)

  • 157213 Amazon Linux 2 Security Advisory: ALAS-2023-2254 (Low)

  • 157209 Amazon Linux 2 Security Advisory: ALAS-2023-2255 (Low)

  • 157190 Amazon Linux 2 Security Advisory: ALAS-2023-2256 (Low)

  • 157205 Amazon Linux 2 Security Advisory: ALAS-2023-2257 (Low)

  • 157186 Amazon Linux 2 Security Advisory: ALAS-2023-2258 (Low)

  • 157208 Amazon Linux 2 Security Advisory: ALAS-2023-2259 (Low)

  • 157204 Amazon Linux 2 Security Advisory: ALAS-2023-2260 (Low)

  • 157184 Amazon Linux 2 Security Advisory: ALAS-2023-2261 (Medium)

  • 157181 Amazon Linux 2 Security Advisory: ALAS-2023-2262 (Medium)

  • 157216 Amazon Linux 2 Security Advisory: ALAS-2023-2263 (Medium)

  • 157215 Amazon Linux 2 Security Advisory: ALAS-2023-2264 (Low)

  • 157198 Amazon Linux 2 Security Advisory: ALAS-2023-2265 (Low)

  • 157197 Amazon Linux 2 Security Advisory: ALAS-2023-2266 (Low)

  • 157203 Amazon Linux 2 Security Advisory: ALAS-2023-2267 (Low)

  • 157178 Amazon Linux 2 Security Advisory: ALAS-2023-2268 (Low)

  • 157199 Amazon Linux 2 Security Advisory: ALAS-2023-2269 (Low)

  • 157196 Amazon Linux 2 Security Advisory: ALAS-2023-2270 (Low)

  • 157217 Amazon Linux 2 Security Advisory: ALAS-2023-2271 (Low)

  • 157210 Amazon Linux 2 Security Advisory: ALAS-2023-2272 (Low)

  • 157189 Amazon Linux 2 Security Advisory: ALAS-2023-2273 (Low)

  • 157188 Amazon Linux 2 Security Advisory: ALAS-2023-2274 (Low)

  • 157193 Amazon Linux 2 Security Advisory: ALAS-2023-2275 (Low)

  • 157207 Amazon Linux 2 Security Advisory: ALAS-2023-2276 (Low)

  • 157191 Amazon Linux 2 Security Advisory: ALAS-2023-2277 (Low)

  • 157214 Amazon Linux 2 Security Advisory: ALAS-2023-2278 (Low)

  • 157195 Amazon Linux 2 Security Advisory: ALAS-2023-2279 (Low)

  • 157180 Amazon Linux 2 Security Advisory: ALAS-2023-2280 (Medium)

  • 157201 Amazon Linux 2 Security Advisory: ALAS-2023-2281 (Low)

  • 157206 Amazon Linux 2 Security Advisory: ALAS-2023-2282 (Low)

  • 157194 Amazon Linux 2 Security Advisory: ALAS-2023-2283 (Low)

  • 157192 Amazon Linux 2 Security Advisory: ALAS-2023-2284 (Low)

  • 157187 Amazon Linux 2 Security Advisory: ALAS-2023-2285 (Low)

  • 157151 Amazon Linux Security Advisory: ALAS-2023-1826 (Low)

  • 157169 Amazon Linux Security Advisory: ALAS-2023-1827 (Low)

  • 157161 Amazon Linux Security Advisory: ALAS-2023-1828 (Low)

  • 157166 Amazon Linux Security Advisory: ALAS-2023-1829 (Low)

  • 157152 Amazon Linux Security Advisory: ALAS-2023-1830 (Low)

  • 157158 Amazon Linux Security Advisory: ALAS-2023-1831 (Low)

  • 157171 Amazon Linux Security Advisory: ALAS-2023-1832 (Low)

  • 157168 Amazon Linux Security Advisory: ALAS-2023-1833 (Low)

  • 157174 Amazon Linux Security Advisory: ALAS-2023-1834 (Low)

  • 157149 Amazon Linux Security Advisory: ALAS-2023-1835 (Low)

  • 157150 Amazon Linux Security Advisory: ALAS-2023-1836 (Low)

  • 157176 Amazon Linux Security Advisory: ALAS-2023-1837 (Low)

  • 157155 Amazon Linux Security Advisory: ALAS-2023-1838 (Low)

  • 157177 Amazon Linux Security Advisory: ALAS-2023-1839 (Low)

  • 157163 Amazon Linux Security Advisory: ALAS-2023-1840 (Low)

  • 157172 Amazon Linux Security Advisory: ALAS-2023-1841 (Low)

  • 157157 Amazon Linux Security Advisory: ALAS-2023-1842 (Low)

  • 157162 Amazon Linux Security Advisory: ALAS-2023-1843 (Low)

  • 157160 Amazon Linux Security Advisory: ALAS-2023-1844 (Low)

  • 157165 Amazon Linux Security Advisory: ALAS-2023-1845 (Low)

  • 157164 Amazon Linux Security Advisory: ALAS-2023-1846 (Low)

  • 157154 Amazon Linux Security Advisory: ALAS-2023-1847 (Low)

  • 157175 Amazon Linux Security Advisory: ALAS-2023-1848 (Low)

  • 157156 Amazon Linux Security Advisory: ALAS-2023-1849 (Low)

  • 157153 Amazon Linux Security Advisory: ALAS-2023-1850 (Low)

  • 157159 Amazon Linux Security Advisory: ALAS-2023-1851 (Low)

  • 157170 Amazon Linux Security Advisory: ALAS-2023-1852 (Low)

  • 157167 Amazon Linux Security Advisory: ALAS-2023-1853 (Low)

  • 157173 Amazon Linux Security Advisory: ALAS-2023-1854 (Medium)

  • 157148 Amazon Linux Security Advisory: ALAS-2023-1855 (Medium)

  • 157228 APSB23-51: Security Updates Available for Adobe Photoshop CC (High)

  • 157250 ELSA-2023-12798: Unbreakable Enterprise kernel security update (Medium)

  • 157247 ELSA-2023-12801: Unbreakable Enterprise kernel-container security update (Medium)

  • 157255 ELSA-2023-12802: Unbreakable Enterprise kernel-container security update (Medium)

  • 157237 ELSA-2023-12826: Unbreakable Enterprise kernel security update (Medium)

  • 157251 ELSA-2023-12842: Unbreakable Enterprise kernel security update (High)

  • 157253 ELSA-2023-12851: glibc security update (Medium)

  • 157241 ELSA-2023-12855: kvm_utils3 security update (Medium)

  • 157242 ELSA-2023-12858: Unbreakable Enterprise kernel security update (Medium)

  • 157235 ELSA-2023-5046: flac security update (Medium)

  • 157249 ELSA-2023-5069: kernel security, bug fix, and enhancement update (Medium)

  • 157238 ELSA-2023-5146: .NET 7.0 security update (Low)

  • 157244 ELSA-2023-5194: frr security update (Medium)

  • 157243 ELSA-2023-5197: firefox security update (Medium)

  • 157254 ELSA-2023-5200: firefox security update (Medium)

  • 157248 ELSA-2023-5244: kernel security, bug fix, and enhancement update (Medium)

  • 157239 ELSA-2023-5312: open-vm-tools security update (Medium)

  • 157236 ELSA-2023-5362: nodejs:18 security, bug fix, and enhancement update (Medium)

  • 157240 ELSA-2023-5453: glibc security update (Medium)

  • 157252 ELSA-2023-5459: ghostscript security update (Medium)

  • 157246 ELSA-2023-5461: ImageMagick security update (Medium)

  • 157245 ELSA-2023-5532: nodejs security and bug fix update (Medium)

  • 157147 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.132 (High)

  • 157225 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.149 (High)

  • 157226 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 117.0.2045.55 (High)

  • 157230 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118.0.1 (High)

  • 157229 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118 (High)

  • 157232 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3.1 (High)

  • 157231 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3 (High)

  • 157234 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3.1 (High)

  • 157233 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3 (High)

Version 4.29.0

October 12, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 157439 AIX Security Advisory: bind_advisory24 (High)

  • 157440 AIX Security Advisory: java_aug2023_advisory (High)

  • 157441 AIX Security Advisory: ntp_advisory14 (Medium)

  • 157442 AIX Security Advisory: openssl_advisory39 (High)

  • 157443 AIX Security Advisory: perl_advisory7 (Medium)

  • 157182 Amazon Linux 2 Security Advisory: ALAS-2023-2247 (Low)

  • 157200 Amazon Linux 2 Security Advisory: ALAS-2023-2248 (Low)

  • 157179 Amazon Linux 2 Security Advisory: ALAS-2023-2249 (Low)

  • 157202 Amazon Linux 2 Security Advisory: ALAS-2023-2250 (Low)

  • 157183 Amazon Linux 2 Security Advisory: ALAS-2023-2251 (Low)

  • 157185 Amazon Linux 2 Security Advisory: ALAS-2023-2252 (Medium)

  • 157212 Amazon Linux 2 Security Advisory: ALAS-2023-2253 (Medium)

  • 157213 Amazon Linux 2 Security Advisory: ALAS-2023-2254 (Low)

  • 157209 Amazon Linux 2 Security Advisory: ALAS-2023-2255 (Low)

  • 157190 Amazon Linux 2 Security Advisory: ALAS-2023-2256 (Low)

  • 157205 Amazon Linux 2 Security Advisory: ALAS-2023-2257 (Low)

  • 157186 Amazon Linux 2 Security Advisory: ALAS-2023-2258 (Low)

  • 157208 Amazon Linux 2 Security Advisory: ALAS-2023-2259 (Low)

  • 157204 Amazon Linux 2 Security Advisory: ALAS-2023-2260 (Low)

  • 157184 Amazon Linux 2 Security Advisory: ALAS-2023-2261 (Medium)

  • 157181 Amazon Linux 2 Security Advisory: ALAS-2023-2262 (Medium)

  • 157216 Amazon Linux 2 Security Advisory: ALAS-2023-2263 (Medium)

  • 157215 Amazon Linux 2 Security Advisory: ALAS-2023-2264 (Low)

  • 157198 Amazon Linux 2 Security Advisory: ALAS-2023-2265 (Low)

  • 157197 Amazon Linux 2 Security Advisory: ALAS-2023-2266 (Low)

  • 157203 Amazon Linux 2 Security Advisory: ALAS-2023-2267 (Low)

  • 157178 Amazon Linux 2 Security Advisory: ALAS-2023-2268 (Low)

  • 157199 Amazon Linux 2 Security Advisory: ALAS-2023-2269 (Low)

  • 157196 Amazon Linux 2 Security Advisory: ALAS-2023-2270 (Low)

  • 157217 Amazon Linux 2 Security Advisory: ALAS-2023-2271 (Low)

  • 157210 Amazon Linux 2 Security Advisory: ALAS-2023-2272 (Low)

  • 157189 Amazon Linux 2 Security Advisory: ALAS-2023-2273 (Low)

  • 157188 Amazon Linux 2 Security Advisory: ALAS-2023-2274 (Low)

  • 157193 Amazon Linux 2 Security Advisory: ALAS-2023-2275 (Low)

  • 157207 Amazon Linux 2 Security Advisory: ALAS-2023-2276 (Low)

  • 157191 Amazon Linux 2 Security Advisory: ALAS-2023-2277 (Low)

  • 157214 Amazon Linux 2 Security Advisory: ALAS-2023-2278 (Low)

  • 157195 Amazon Linux 2 Security Advisory: ALAS-2023-2279 (Low)

  • 157180 Amazon Linux 2 Security Advisory: ALAS-2023-2280 (Medium)

  • 157201 Amazon Linux 2 Security Advisory: ALAS-2023-2281 (Low)

  • 157206 Amazon Linux 2 Security Advisory: ALAS-2023-2282 (Low)

  • 157194 Amazon Linux 2 Security Advisory: ALAS-2023-2283 (Low)

  • 157192 Amazon Linux 2 Security Advisory: ALAS-2023-2284 (Low)

  • 157187 Amazon Linux 2 Security Advisory: ALAS-2023-2285 (Low)

  • 157151 Amazon Linux Security Advisory: ALAS-2023-1826 (Low)

  • 157169 Amazon Linux Security Advisory: ALAS-2023-1827 (Low)

  • 157161 Amazon Linux Security Advisory: ALAS-2023-1828 (Low)

  • 157166 Amazon Linux Security Advisory: ALAS-2023-1829 (Low)

  • 157152 Amazon Linux Security Advisory: ALAS-2023-1830 (Low)

  • 157158 Amazon Linux Security Advisory: ALAS-2023-1831 (Low)

  • 157171 Amazon Linux Security Advisory: ALAS-2023-1832 (Low)

  • 157168 Amazon Linux Security Advisory: ALAS-2023-1833 (Low)

  • 157174 Amazon Linux Security Advisory: ALAS-2023-1834 (Low)

  • 157149 Amazon Linux Security Advisory: ALAS-2023-1835 (Low)

  • 157150 Amazon Linux Security Advisory: ALAS-2023-1836 (Low)

  • 157176 Amazon Linux Security Advisory: ALAS-2023-1837 (Low)

  • 157155 Amazon Linux Security Advisory: ALAS-2023-1838 (Low)

  • 157177 Amazon Linux Security Advisory: ALAS-2023-1839 (Low)

  • 157163 Amazon Linux Security Advisory: ALAS-2023-1840 (Low)

  • 157172 Amazon Linux Security Advisory: ALAS-2023-1841 (Low)

  • 157157 Amazon Linux Security Advisory: ALAS-2023-1842 (Low)

  • 157162 Amazon Linux Security Advisory: ALAS-2023-1843 (Low)

  • 157160 Amazon Linux Security Advisory: ALAS-2023-1844 (Low)

  • 157165 Amazon Linux Security Advisory: ALAS-2023-1845 (Low)

  • 157164 Amazon Linux Security Advisory: ALAS-2023-1846 (Low)

  • 157154 Amazon Linux Security Advisory: ALAS-2023-1847 (Low)

  • 157175 Amazon Linux Security Advisory: ALAS-2023-1848 (Low)

  • 157156 Amazon Linux Security Advisory: ALAS-2023-1849 (Low)

  • 157153 Amazon Linux Security Advisory: ALAS-2023-1850 (Low)

  • 157159 Amazon Linux Security Advisory: ALAS-2023-1851 (Low)

  • 157170 Amazon Linux Security Advisory: ALAS-2023-1852 (Low)

  • 157167 Amazon Linux Security Advisory: ALAS-2023-1853 (Low)

  • 157173 Amazon Linux Security Advisory: ALAS-2023-1854 (Medium)

  • 157148 Amazon Linux Security Advisory: ALAS-2023-1855 (Medium)

  • 157228 APSB23-51: Security Updates Available for Adobe Photoshop CC (High)

  • 157431 Cisco Security Advisory: CISCO-SA-AAASCP-TYJ4FEJM (High)

  • 157438 Cisco Security Advisory: CISCO-SA-APPQOE-UTD-DOS-P8O57P5Y (High)

  • 157437 Cisco Security Advisory: CISCO-SA-CAT3K-DOS-ZZA4GB3R (High)

  • 157436 Cisco Security Advisory: CISCO-SA-GETVPN-RCE-G8QR68SX (Medium)

  • 157435 Cisco Security Advisory: CISCO-SA-IOS-XE-L2TP-DOS-EB5TUFMV (High)

  • 157434 Cisco Security Advisory: CISCO-SA-MLRE-H93FSWRZ (High)

  • 157430 Cisco Security Advisory: CISCO-SA-RDOCKER-UATBUKKN (Medium)

  • 157433 Cisco Security Advisory: CISCO-SA-WEBUI-CMDIJ-FZZAEXAY (High)

  • 157432 Cisco Security Advisory: CISCO-SA-WLC-WNCD-HFGMSFSD (Medium)

  • 157295 Citrix Security Advisory: CTX579459 (High)

  • 157250 ELSA-2023-12798: Unbreakable Enterprise kernel security update (Medium)

  • 157266 ELSA-2023-12799: Unbreakable Enterprise kernel security update (Medium)

  • 157267 ELSA-2023-12800: Unbreakable Enterprise kernel security update (Medium)

  • 157247 ELSA-2023-12801: Unbreakable Enterprise kernel-container security update (Medium)

  • 157255 ELSA-2023-12802: Unbreakable Enterprise kernel-container security update (Medium)

  • 157279 ELSA-2023-12803: Unbreakable Enterprise kernel security update (Medium)

  • 157263 ELSA-2023-12824: Unbreakable Enterprise kernel security update (Medium)

  • 157294 ELSA-2023-12825: Unbreakable Enterprise kernel security update (Medium)

  • 157237 ELSA-2023-12826: Unbreakable Enterprise kernel security update (Medium)

  • 157291 ELSA-2023-12834: qemu security update (Low)

  • 157260 ELSA-2023-12835: qemu security update (Low)

  • 157274 ELSA-2023-12836: kernel security update (Medium)

  • 157277 ELSA-2023-12839: kernel security update (Medium)

  • 157251 ELSA-2023-12842: Unbreakable Enterprise kernel security update (High)

  • 157289 ELSA-2023-12850: glibc security update (Medium)

  • 157253 ELSA-2023-12851: glibc security update (Medium)

  • 157286 ELSA-2023-12853: glibc security update (Medium)

  • 157276 ELSA-2023-12854: glibc security update (Medium)

  • 157241 ELSA-2023-12855: kvm_utils3 security update (Medium)

  • 157242 ELSA-2023-12858: Unbreakable Enterprise kernel security update (Medium)

  • 157235 ELSA-2023-5046: flac security update (Medium)

  • 157249 ELSA-2023-5069: kernel security, bug fix, and enhancement update (Medium)

  • 157281 ELSA-2023-5143: .NET 6.0 security update (Low)

  • 157268 ELSA-2023-5144: .NET 6.0 security update (Low)

  • 157293 ELSA-2023-5145: .NET 7.0 security update (Low)

  • 157238 ELSA-2023-5146: .NET 7.0 security update (Low)

  • 157271 ELSA-2023-5184: firefox security update (Medium)

  • 157287 ELSA-2023-5191: thunderbird security update (Medium)

  • 157244 ELSA-2023-5194: frr security update (Medium)

  • 157243 ELSA-2023-5197: firefox security update (Medium)

  • 157254 ELSA-2023-5200: firefox security update (Medium)

  • 157275 ELSA-2023-5201: thunderbird security update (Medium)

  • 157290 ELSA-2023-5214: libwebp security update (Medium)

  • 157292 ELSA-2023-5217: open-vm-tools security update (Medium)

  • 157270 ELSA-2023-5219: frr security and bug fix update (Medium)

  • 157283 ELSA-2023-5224: thunderbird security update (Medium)

  • 157248 ELSA-2023-5244: kernel security, bug fix, and enhancement update (Medium)

  • 157256 ELSA-2023-5249: ncurses security update (Low)

  • 157282 ELSA-2023-5252: dmidecode security update (Low)

  • 157261 ELSA-2023-5259: mariadb:10.3 security, bug fix, and enhancement update (Medium)

  • 157288 ELSA-2023-5264: virt:ol and virt-devel:rhel security and bug fix update (Medium)

  • 157269 ELSA-2023-5269: postgresql:15 security update (Low)

  • 157258 ELSA-2023-5309: libwebp security update (Medium)

  • 157239 ELSA-2023-5312: open-vm-tools security update (Medium)

  • 157272 ELSA-2023-5313: open-vm-tools security update (Medium)

  • 157259 ELSA-2023-5353: libtiff security update (Low)

  • 157280 ELSA-2023-5360: nodejs:16 security, bug fix, and enhancement update (Medium)

  • 157236 ELSA-2023-5362: nodejs:18 security, bug fix, and enhancement update (Medium)

  • 157273 ELSA-2023-5363: nodejs:18 security, bug fix, and enhancement update (Medium)

  • 157262 ELSA-2023-5428: thunderbird security update (Medium)

  • 157265 ELSA-2023-5433: firefox security update (Medium)

  • 157278 ELSA-2023-5434: firefox security update (Medium)

  • 157284 ELSA-2023-5435: thunderbird security update (Medium)

  • 157240 ELSA-2023-5453: glibc security update (Medium)

  • 157257 ELSA-2023-5455: glibc security update (Medium)

  • 157252 ELSA-2023-5459: ghostscript security update (Medium)

  • 157285 ELSA-2023-5460: bind9.16 security update (Medium)

  • 157246 ELSA-2023-5461: ImageMagick security update (Medium)

  • 157264 ELSA-2023-5474: bind security update (Medium)

  • 157245 ELSA-2023-5532: nodejs security and bug fix update (Medium)

  • 157218 File Upload Vulnerability (High)

  • 157225 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.149 (High)

  • 157226 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 117.0.2045.55 (High)

  • 157230 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118.0.1 (High)

  • 157229 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118 (High)

  • 157232 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3.1 (High)

  • 157231 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3 (High)

  • 157234 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3.1 (High)

  • 157233 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3 (High)

  • 157448 MS23-OCT: Microsoft Exchange Server Security Update (High)

  • 157444 MS23-OCT: Microsoft Internet Explorer Security Update (High)

  • 157446 MS23-OCT: Microsoft Office Security Update (High)

  • 157447 MS23-OCT: Microsoft SQL Server Security Update (High)

  • 157445 MS23-OCT: Microsoft Windows Security Update (High)

  • 157224 Oracle Database Network Connections Allowed Without TLS (Trivial)

  • 157389 RHSA-2023:4347: libeconf security update (Low)

  • 157384 RHSA-2023:4349: libxml2 security update (Low)

  • 157394 RHSA-2023:4350: python-requests security update (Low)

  • 157388 RHSA-2023:4354: curl security update (Low)

  • 157378 RHSA-2023:4377: kernel security, bug fix, and enhancement update (Medium)

  • 157385 RHSA-2023:4378: kernel-rt security and bug fix update (Medium)

  • 157409 RHSA-2023:4380: kpatch-patch security update (Medium)

  • 157309 RHSA-2023:4382: openssh security update (Medium)

  • 157401 RHSA-2023:4411: cjose security update (Medium)

  • 157386 RHSA-2023:4412: openssh security update (Medium)

  • 157326 RHSA-2023:4418: mod_auth_openidc:2.3 security update (Medium)

  • 157369 RHSA-2023:4419: openssh security update (Medium)

  • 157313 RHSA-2023:4461: firefox security update (Medium)

  • 157411 RHSA-2023:4462: firefox security update (Medium)

  • 157344 RHSA-2023:4468: firefox security update (Medium)

  • 157314 RHSA-2023:4495: thunderbird security update (Medium)

  • 157354 RHSA-2023:4497: thunderbird security update (Medium)

  • 157367 RHSA-2023:4498: dbus security update (Low)

  • 157372 RHSA-2023:4499: thunderbird security update (Medium)

  • 157329 RHSA-2023:4517: kernel security and bug fix update (Medium)

  • 157363 RHSA-2023:4520: python-requests security update (Low)

  • 157331 RHSA-2023:4523: curl security update (Low)

  • 157348 RHSA-2023:4524: libcap security update (Low)

  • 157365 RHSA-2023:4527: postgresql:13 security update (Low)

  • 157350 RHSA-2023:4529: libxml2 security update (Low)

  • 157364 RHSA-2023:4531: kpatch-patch security update (Medium)

  • 157335 RHSA-2023:4535: postgresql:12 security update (Low)

  • 157362 RHSA-2023:4536: nodejs:18 security, bug fix, and enhancement update (Low)

  • 157359 RHSA-2023:4537: nodejs:16 security, bug fix, and enhancement update (Low)

  • 157339 RHSA-2023:4539: postgresql:10 security update (Low)

  • 157361 RHSA-2023:4541: kernel-rt security and bug fix update (Medium)

  • 157402 RHSA-2023:4569: dbus security update (Low)

  • 157323 RHSA-2023:4570: iperf3 security update (Medium)

  • 157373 RHSA-2023:4571: iperf3 security update (Medium)

  • 157375 RHSA-2023:4634: rust security update (Medium)

  • 157333 RHSA-2023:4635: rust-toolset:rhel8 security update (Medium)

  • 157396 RHSA-2023:4642: .NET 7.0 security, bug fix, and enhancement update (Medium)

  • 157349 RHSA-2023:4643: .NET 7.0 security, bug fix, and enhancement update (Medium)

  • 157371 RHSA-2023:4644: .NET 6.0 security, bug fix, and enhancement update (Medium)

  • 157332 RHSA-2023:4645: .NET 6.0 security, bug fix, and enhancement update (Medium)

  • 157310 RHSA-2023:4701: subscription-manager security update (Low)

  • 157328 RHSA-2023:4706: subscription-manager security update (Medium)

  • 157382 RHSA-2023:4708: subscription-manager security update (Medium)

  • 157306 RHSA-2023:4766: cups security update (Medium)

  • 157311 RHSA-2023:4819: kernel security and bug fix update (Medium)

  • 157301 RHSA-2023:4821: kernel-rt security and bug fix update (Medium)

  • 157299 RHSA-2023:4834: kpatch-patch security update (Medium)

  • 157407 RHSA-2023:4838: cups security update (Medium)

  • 157347 RHSA-2023:4864: cups security update (Medium)

  • 157360 RHSA-2023:4877: java-1.8.0-ibm security update (Low)

  • 157307 RHSA-2023:4945: thunderbird security update (Medium)

  • 157338 RHSA-2023:4952: firefox security update (Medium)

  • 157325 RHSA-2023:4954: thunderbird security update (Medium)

  • 157398 RHSA-2023:4955: thunderbird security update (Medium)

  • 157377 RHSA-2023:4958: firefox security update (Medium)

  • 157312 RHSA-2023:5019: firefox security update (Medium)

  • 157324 RHSA-2023:5046: flac security update (Medium)

  • 157405 RHSA-2023:5048: flac security update (Medium)

  • 157370 RHSA-2023:5050: httpd:2.4 security update (Low)

  • 157387 RHSA-2023:5061: dmidecode security update (Low)

  • 157391 RHSA-2023:5068: linux-firmware security update (Low)

  • 157403 RHSA-2023:5069: kernel security, bug fix, and enhancement update (Medium)

  • 157380 RHSA-2023:5071: libcap security update (Low)

  • 157395 RHSA-2023:5080: keylime security update (Low)

  • 157381 RHSA-2023:5081: librsvg2 security update (Low)

  • 157379 RHSA-2023:5091: kernel-rt security and bug fix update (Medium)

  • 157413 RHSA-2023:5093: kpatch-patch security update (Medium)

  • 157408 RHSA-2023:5094: qemu-kvm security and bug fix update (Medium)

  • 157416 RHSA-2023:5143: .NET 6.0 security update (Low)

  • 157341 RHSA-2023:5144: .NET 6.0 security update (Low)

  • 157342 RHSA-2023:5145: .NET 7.0 security update (Low)

  • 157392 RHSA-2023:5146: .NET 7.0 security update (Low)

  • 157357 RHSA-2023:5184: firefox security update (Medium)

  • 157296 RHSA-2023:5191: thunderbird security update (Medium)

  • 157376 RHSA-2023:5194: frr security update (Medium)

  • 157305 RHSA-2023:5197: firefox security update (Medium)

  • 157393 RHSA-2023:5200: firefox security update (Medium)

  • 157318 RHSA-2023:5201: thunderbird security update (Medium)

  • 157414 RHSA-2023:5214: libwebp security update (Medium)

  • 157308 RHSA-2023:5217: open-vm-tools security update (Medium)

  • 157356 RHSA-2023:5219: frr security and bug fix update (Medium)

  • 157336 RHSA-2023:5221: kpatch-patch security update (Medium)

  • 157406 RHSA-2023:5224: thunderbird security update (Medium)

  • 157353 RHSA-2023:5244: kernel security, bug fix, and enhancement update (Medium)

  • 157346 RHSA-2023:5245: linux-firmware security update (Low)

  • 157368 RHSA-2023:5249: ncurses security update (Low)

  • 157351 RHSA-2023:5252: dmidecode security update (Low)

  • 157337 RHSA-2023:5255: kernel-rt security and bug fix update (Medium)

  • 157321 RHSA-2023:5259: mariadb:10.3 security, bug fix, and enhancement update (Low)

  • 157358 RHSA-2023:5264: virt:rhel and virt-devel:rhel security and bug fix update (Medium)

  • 157317 RHSA-2023:5269: postgresql:15 security update (Low)

  • 157345 RHSA-2023:5309: libwebp security update (Medium)

  • 157322 RHSA-2023:5312: open-vm-tools security update (Medium)

  • 157410 RHSA-2023:5313: open-vm-tools security update (Medium)

  • 157330 RHSA-2023:5353: libtiff security update (Low)

  • 157352 RHSA-2023:5360: nodejs:16 security, bug fix, and enhancement update (Medium)

  • 157319 RHSA-2023:5362: nodejs:18 security, bug fix, and enhancement update (Medium)

  • 157412 RHSA-2023:5363: nodejs:18 security, bug fix, and enhancement update (Medium)

  • 157343 RHSA-2023:5428: thunderbird security update (Medium)

  • 157340 RHSA-2023:5433: firefox security update (Medium)

  • 157415 RHSA-2023:5434: firefox security update (Medium)

  • 157390 RHSA-2023:5435: thunderbird security update (Medium)

  • 157383 RHSA-2023:5453: glibc security update (Medium)

  • 157355 RHSA-2023:5455: glibc security update (Medium)

  • 157397 RHSA-2023:5456: python3.11 security update (Medium)

  • 157404 RHSA-2023:5459: ghostscript security update (Medium)

  • 157366 RHSA-2023:5460: bind9.16 security update (Medium)

  • 157302 RHSA-2023:5461: ImageMagick security update (Medium)

  • 157374 RHSA-2023:5462: python3.9 security update (Medium)

  • 157334 RHSA-2023:5463: python3.11 security update (Medium)

  • 157327 RHSA-2023:5474: bind security update (Medium)

  • 157298 RHSA-2023:5475: thunderbird security update (Medium)

  • 157315 RHSA-2023:5477: firefox security update (Medium)

  • 157400 RHSA-2023:5532: nodejs security and bug fix update (Medium)

  • 157320 RHSA-2023:5537: libvpx security update (Medium)

  • 157399 RHSA-2023:5539: libvpx security update (Medium)

  • 157304 RHSA-2023:5574: kpatch-patch security update (Medium)

  • 157297 RHSA-2023:5615: libssh2 security update (Low)

  • 157303 RHSA-2023:5616: python-reportlab security update (Medium)

  • 157300 RHSA-2023:5621: kernel-rt security and bug fix update (Medium)

  • 157316 RHSA-2023:5622: kernel security and bug fix update (Medium)

  • 156932 Server-Side Request Forgery (High)

  • 157219 Visual Studio Code Remote Code Execution Vulnerability (High)

  • 157220 Zoom Escalation of Privilege Vulnerability (High)

  • 157221 Zoom Information Disclosure Vulnerability (High)

  • 157222 Zoom Information Disclosure Vulnerability (Medium)

  • 157223 Zoom Information Disclosure Vulnerability (Medium)

  • 157417 [USN-6367-1] Firefox vulnerability (Medium)

  • 157418 [USN-6368-1] Thunderbird vulnerabilities (Medium)

  • 157422 [USN-6369-2] libwebp vulnerability (Medium)

  • 157419 [USN-6382-1] Memcached vulnerability (Medium)

  • 157420 [USN-6391-2] CUPS vulnerability (Medium)

  • 157421 [USN-6394-1] Python vulnerability (Medium)

  • 157423 [USN-6402-1] LibTomMath vulnerability (Medium)

  • 157424 [USN-6404-1] Firefox vulnerabilities (Medium)

  • 157429 [USN-6407-2] libx11 vulnerabilities (Medium)

  • 157425 [USN-6414-2] Django vulnerabilities (Medium)

  • 157426 [USN-6419-1] jQuery UI vulnerabilities (Medium)

  • 157427 [USN-6420-1] Vim vulnerabilities (Medium)

  • 157428 [USN-6423-1] CUE vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 156985 Amazon Linux Security Advisory: ALAS-2023-1801 (Low)
  • 156986 Amazon Linux Security Advisory: ALAS-2023-1805 (Low)

  • 156984 Amazon Linux Security Advisory: ALAS-2023-1808 (High)

  • 149002 Apache HTTP Server 2.4.54 Security Release (Critical)

  • 151446 Apache HTTP Server 2.4.55 Security Release (High)

  • 151961 Apache HTTP Server 2.4.56 Security Release (High)

  • 152709 Apache Tomcat Denial Of Service Vulnerability (High)

  • 152711 Apache Tomcat Denial Of Service Vulnerability (High)

  • 152710 Apache Tomcat Information Disclosure Vulnerability (Medium)

  • 152712 Apache Tomcat Information Disclosure Vulnerability (High)

  • 150797 Apache Tomcat Injection Vulnerability (High)

  • 149001 Apache Tomcat Security Advisory: February 2022 (High)

  • 149423 Apache Tomcat Security Advisory: June 2022 (Medium)

  • 149000 Apache Tomcat Security Advisory: May 2022 (High)

  • 150241 Apache Tomcat Security Advisory: October 2022 (High)

  • 156937 APSB23-30: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149005 Drupal Core Security Advisory: SA-CORE-2022-008 (Medium)

  • 149006 Drupal Core Security Advisory: SA-CORE-2022-009 (Medium)

  • 152713 Drupal Core Security Advisory: SA-CORE-2023-005 (Medium)

  • 149852 Drupal Security Advisory SA-CORE-2022-016 (High)

  • 149424 Drupal Security Advisory: SA-CORE-2022-010 (Medium)

  • 149425 Drupal Security Advisory: SA-CORE-2022-011 (Medium)

  • 149426 Drupal Security Advisory: SA-CORE-2022-012 (Medium)

  • 149427 Drupal Security Advisory: SA-CORE-2022-013 (High)

  • 149428 Drupal Security Advisory: SA-CORE-2022-014 (High)

  • 149429 Drupal Security Advisory: SA-CORE-2022-015 (Medium)

  • 156946 ELSA-2023-12711: openssh security update (High)

  • 156938 ELSA-2023-12712: linux-firmware security update (Medium)

  • 156963 ELSA-2023-12713: linux-firmware security update (Medium)

  • 156957 ELSA-2023-12714: linux-firmware security update (Medium)

  • 156956 ELSA-2023-12715: linux-firmware security update (Medium)

  • 156964 ELSA-2023-12722: microcode_ctl security update (Low)

  • 156940 ELSA-2023-12723: microcode_ctl security update (Low)

  • 156951 ELSA-2023-12724: microcode_ctl security update (Low)

  • 156947 ELSA-2023-1822: kernel security update (Medium)

  • 156960 ELSA-2023-4151: kernel security and bug fix update (Medium)

  • 156941 ELSA-2023-4428: openssh security update (Medium)

  • 156950 ELSA-2023-4497: thunderbird security update (Medium)

  • 156953 ELSA-2023-4517: kernel security and bug fix update (Medium)

  • 156948 ELSA-2023-4520: python-requests security update (Low)

  • 156955 ELSA-2023-4523: curl security update (Low)

  • 156968 ELSA-2023-4524: libcap security update (Low)

  • 156944 ELSA-2023-4527: postgresql:13 security update (Low)

  • 156939 ELSA-2023-4529: libxml2 security update (Low)

  • 156961 ELSA-2023-4535: postgresql:12 security update (Low)

  • 156954 ELSA-2023-4536: nodejs:18 security, bug fix, and enhancement update (Low)

  • 156966 ELSA-2023-4537: nodejs:16 security, bug fix, and enhancement update (Low)

  • 156967 ELSA-2023-4539: postgresql:10 security update (Low)

  • 156943 ELSA-2023-4569: dbus security update (Low)

  • 156945 ELSA-2023-4570: iperf3 security update (Medium)

  • 156958 ELSA-2023-4571: iperf3 security update (Medium)

  • 156949 ELSA-2023-4634: rust security update (Medium)

  • 156965 ELSA-2023-4635: rust-toolset:ol8 security update (Medium)

  • 156952 ELSA-2023-4642: .NET 7.0 security, bug fix, and enhancement update (Medium)

  • 156962 ELSA-2023-4643: .NET 7.0 security, bug fix, and enhancement update (Medium)

  • 156959 ELSA-2023-4644: .NET 6.0 security, bug fix, and enhancement update (Medium)

  • 156942 ELSA-2023-4645: .NET 6.0 security, bug fix, and enhancement update (Medium)

  • 156934 Google Chrome: Multiple Vulnerabilities in Versions Less Than 116.0.5845.96 (High)

  • 151448 Joomla Security Advisory: February 2023 (Low)

  • 149014 Joomla! Core Security Advisory: Multiple Vulnerabilities in Versions 2.5.0-3.10.6 and 4.0.0-4.1.0 (Low)

  • 151965 Joomla! Improper Access Control Vulnerability (High)

  • 150243 Joomla! Information Disclosure vulnerability (Medium)

  • 152718 Joomla! MFA Brute Force Vulnerability (High)

  • 152717 Joomla! MFA Selection XSS Vulnerability (Medium)

  • 150242 Joomla! XSS vulnerability (Medium)

  • 156936 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 116.0.1938.54 (High)

  • 156935 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 116.0.1938.62 (High)

  • 156923 MS23-AUG: Microsoft Office Security Update (High)

  • 150798 Nginx Denial of Service (DoS) Vulnerability (Medium)

  • 149860 PHP Cookie Integrity Vulnerability (Medium)

  • 149859 PHP Denial of Service (DoS) Vulnerability (Medium)

  • 151452 PHP Denial of Service Vulnerability (Medium)

  • 149634 PHP Heap Corruption Vulneraibility (High)

  • 149421 PHP Remote Code Execution (RCE) Vulnerability (High)

  • 149422 PHP Remote Code Execution (RCE) Vulnerability (High)

  • 151451 PHP Remote Code Execution Vulnerability (High)

  • 151967 PHP Security Update February 2023 (High)

  • 151968 PHP Security Update March 2023 (Medium)

  • 152725 PHP SOAP HTTP Digest Authentication Vulnerability (Low)

  • 152726 Wordpress Core Directory Traversal Vulnerability (Medium)

  • 150803 Wordpress Cross-site scripting (XSS) Vulnerability (Medium)

  • 151453 Wordpress Denial of Service Vulnerability (Medium)

  • 150247 Wordpress Header Data Manipulation Vulnerability (High)

  • 150804 Wordpress Improper Authentication Vulnerability (Medium)

  • 150805 Wordpress Unauthenticated SSRF Vulnerability (Medium)

  • 156971 [USN-4336-3] GNU binutils vulnerabilities (Medium)

  • 156973 [USN-4897-2] Pygments vulnerabilities (Medium)

  • 156976 [USN-6267-3] Firefox regressions (Medium)

  • 156969 [USN-6276-1] unixODBC vulnerability (Medium)

  • 156970 [USN-6279-1] OpenSSH update (Medium)

  • 156972 [USN-6286-1] Intel Microcode vulnerabilities (Medium)

  • 156974 [USN-6291-1] GStreamer vulnerability (Medium)

  • 156975 [USN-6295-1] Podman vulnerability (Medium)

  • 156977 [USN-6302-1] Vim vulnerabilities (Medium)

  • 156978 [USN-6303-2] ClamAV vulnerability (Medium)

  • 156979 [USN-6304-1] Inetutils vulnerabilities (Medium)

  • 156980 [USN-6305-1] PHP vulnerabilities (Medium)

  • 156981 [USN-6306-1] Fast DDS vulnerabilities (Medium)

  • 156982 [USN-6307-1] JOSE for C/C++ vulnerability (Medium)

  • 156983 [USN-6308-1] Libqb vulnerability (Medium)

July 2023

Version 4.24.0

July 13, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 152683 AIX Security Advisory: curl_advisory2 (High)

  • 152666 Amazon Linux 2 Security Advisory: ALAS-2023-2090 (Low)

  • 152668 Amazon Linux 2 Security Advisory: ALAS-2023-2091 (Low)

  • 152665 Amazon Linux 2 Security Advisory: ALAS-2023-2092 (Low)

  • 152675 Amazon Linux 2 Security Advisory: ALAS-2023-2093 (Low)

  • 152676 Amazon Linux 2 Security Advisory: ALAS-2023-2094 (Low)

  • 152677 Amazon Linux 2 Security Advisory: ALAS-2023-2095 (Low)

  • 152674 Amazon Linux 2 Security Advisory: ALAS-2023-2096 (Low)

  • 152680 Amazon Linux 2 Security Advisory: ALAS-2023-2097 (Low)

  • 152679 Amazon Linux 2 Security Advisory: ALAS-2023-2098 (Low)

  • 152672 Amazon Linux 2 Security Advisory: ALAS-2023-2099 (Low)

  • 152682 Amazon Linux 2 Security Advisory: ALAS-2023-2100 (High)

  • 152678 Amazon Linux 2 Security Advisory: ALAS-2023-2101 (Medium)

  • 152681 Amazon Linux 2 Security Advisory: ALAS-2023-2102 (Medium)

  • 152673 Amazon Linux 2 Security Advisory: ALAS-2023-2103 (Low)

  • 152670 Amazon Linux 2 Security Advisory: ALAS-2023-2104 (Medium)

  • 152667 Amazon Linux 2 Security Advisory: ALAS-2023-2105 (Medium)

  • 152671 Amazon Linux 2 Security Advisory: ALAS-2023-2106 (Low)

  • 152664 Amazon Linux 2 Security Advisory: ALAS-2023-2107 (High)

  • 152669 Amazon Linux 2 Security Advisory: ALAS-2023-2108 (Low)

  • 152660 Amazon Linux Security Advisory: ALAS-2023-1770 (Low)

  • 152658 Amazon Linux Security Advisory: ALAS-2023-1771 (Low)

  • 152662 Amazon Linux Security Advisory: ALAS-2023-1772 (Low)

  • 152661 Amazon Linux Security Advisory: ALAS-2023-1773 (High)

  • 152659 Amazon Linux Security Advisory: ALAS-2023-1774 (High)

  • 152657 Amazon Linux Security Advisory: ALAS-2023-1775 (High)

  • 152663 Amazon Linux Security Advisory: ALAS-2023-1776 (Low)

  • 152650 ELSA-2023-12527: kernel security update (High)

  • 152637 ELSA-2023-12561: kubernetes security update (Medium)

  • 152646 ELSA-2023-12562: kubernetes security update (Medium)

  • 152651 ELSA-2023-12563: kubernetes security update (Medium)

  • 152654 ELSA-2023-12564: kubernetes security update (Medium)

  • 152645 ELSA-2023-12565: Unbreakable Enterprise kernel security update (High)

  • 152656 ELSA-2023-12566: Unbreakable Enterprise kernel security update (High)

  • 152652 ELSA-2023-25545: olcne security update (Medium)

  • 152642 ELSA-2023-25546: olcne security update (Medium)

  • 152636 ELSA-2023-3550: python security update (Medium)

  • 152638 ELSA-2023-3780: python27:2.7 security update (Medium)

  • 152635 ELSA-2023-3781: python38:3.8 and python38-devel:3.8 security update (Medium)

  • 152649 ELSA-2023-3821: ruby:2.7 security, bug fix, and enhancement update (Low)

  • 152655 ELSA-2023-3822: virt:ol and virt-devel:rhel security and bug fix update (Low)

  • 152644 ELSA-2023-3827: libtiff security update (Low)

  • 152639 ELSA-2023-3839: libssh security update (Low)

  • 152653 ELSA-2023-3840: sqlite security update (Low)

  • 152648 ELSA-2023-3922: go-toolset:ol8 security update (High)

  • 152647 ELSA-2023-3923: go-toolset and golang security update (High)

  • 152640 ELSA-2023-3944: open-vm-tools security and bug fix update (Low)

  • 152643 ELSA-2023-3948: open-vm-tools security update (Low)

  • 152641 ELSA-2023-3949: open-vm-tools security update (Low)

  • 152629 Google Chrome: Multiple Vulnerabilities in Versions Less Than 114.0.5735.198 (High)

  • 152690 Google Chrome: Multiple Vulnerabilities in Versions Less Than 99.0.4844.84 (High)

  • 152686 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 104.0.1293.47 (High)

  • 152685 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 104.0.1293.60 (High)

  • 152688 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 104.0.1293.63 (High)

  • 152687 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 106.0.1370.34 (High)

  • 152689 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.24 (High)

  • 152684 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.26 (High)

  • 152631 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 115.0.2 (High)

  • 152630 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 115 (High)

  • 152632 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.13 (High)

  • 152633 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.0.2 (High)

  • 152634 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.13 (High)

  • 152703 MS23-JUL: Microsoft Internet Explorer Security Update (Medium)

  • 152705 MS23-JUL: Microsoft Office Security Update (High)

  • 152706 MS23-JUL: Microsoft Sharepoint Server Security Update (High)

  • 152704 MS23-JUL: Microsoft Windows Security Update (High)

  • 152701 Visual Studio Code Spoofing Vulnerability (Medium)

  • 152694 Zoom Escalation of Privilege Vulnerability (High)

  • 152695 Zoom Escalation of Privilege Vulnerability (Medium)

  • 152696 Zoom Escalation of Privilege Vulnerability (Medium)

  • 152698 Zoom Escalation of Privilege Vulnerability (High)

  • 152691 Zoom HTML Injection Vulnerability (Medium)

  • 152693 Zoom Improper Verification of Cryptographic Signature Vulnerability (High)

  • 152699 Zoom Information Disclosure Vulnerability (High)

  • 152700 Zoom Information Disclosure Vulnerability (High)

  • 152576 Zoom MacOS Client Improper Access Control Vulnerability (Medium)

  • 152577 Zoom MacOS Client Network Information Disclosure (Medium)

  • 152692 Zoom Memory Buffer Vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 152192 Amazon Linux 2 Security Advisory: ALAS-2023-2012 (Low)
  • 152195 Amazon Linux 2 Security Advisory: ALAS-2023-2013 (Low)

  • 152196 Amazon Linux 2 Security Advisory: ALAS-2023-2014 (Low)

  • 152191 Amazon Linux 2 Security Advisory: ALAS-2023-2015 (Low)

  • 152194 Amazon Linux 2 Security Advisory: ALAS-2023-2016 (Low)

  • 152193 Amazon Linux 2 Security Advisory: ALAS-2023-2017 (Medium)

  • 152190 Amazon Linux 2 Security Advisory: ALAS-2023-2018 (Medium)

  • 152269 Amazon Linux 2 Security Advisory: ALAS-2023-2019 (Low)

  • 152261 Amazon Linux 2 Security Advisory: ALAS-2023-2020 (Low)

  • 152272 Amazon Linux 2 Security Advisory: ALAS-2023-2021 (Low)

  • 152265 Amazon Linux 2 Security Advisory: ALAS-2023-2022 (Low)

  • 152273 Amazon Linux 2 Security Advisory: ALAS-2023-2023 (Low)

  • 152267 Amazon Linux 2 Security Advisory: ALAS-2023-2024 (Low)

  • 152262 Amazon Linux 2 Security Advisory: ALAS-2023-2025 (Low)

  • 152266 Amazon Linux 2 Security Advisory: ALAS-2023-2026 (Low)

  • 152264 Amazon Linux 2 Security Advisory: ALAS-2023-2027 (Low)

  • 152259 Amazon Linux 2 Security Advisory: ALAS-2023-2028 (Low)

  • 152271 Amazon Linux 2 Security Advisory: ALAS-2023-2029 (Low)

  • 152263 Amazon Linux 2 Security Advisory: ALAS-2023-2030 (Medium)

  • 152270 Amazon Linux 2 Security Advisory: ALAS-2023-2031 (Medium)

  • 152260 Amazon Linux 2 Security Advisory: ALAS-2023-2032 (Medium)

  • 152268 Amazon Linux 2 Security Advisory: ALAS-2023-2033 (Medium)

  • 152188 Amazon Linux Security Advisory: ALAS-2023-1727 (Low)

  • 152187 Amazon Linux Security Advisory: ALAS-2023-1729 (Low)

  • 152186 Amazon Linux Security Advisory: ALAS-2023-1730 (Low)

  • 152189 Amazon Linux Security Advisory: ALAS-2023-1731 (Low)

  • 152185 Amazon Linux Security Advisory: ALAS-2023-1732 (Low)

  • 152184 Amazon Linux Security Advisory: ALAS-2023-1733 (Medium)

  • 152251 Amazon Linux Security Advisory: ALAS-2023-1734 (Low)

  • 152250 Amazon Linux Security Advisory: ALAS-2023-1735 (Low)

  • 152254 Amazon Linux Security Advisory: ALAS-2023-1736 (Low)

  • 152249 Amazon Linux Security Advisory: ALAS-2023-1737 (Low)

  • 152253 Amazon Linux Security Advisory: ALAS-2023-1738 (Low)

  • 152256 Amazon Linux Security Advisory: ALAS-2023-1739 (Medium)

  • 152257 Amazon Linux Security Advisory: ALAS-2023-1740 (Medium)

  • 152252 Amazon Linux Security Advisory: ALAS-2023-1741 (Medium)

  • 152258 Amazon Linux Security Advisory: ALAS-2023-1742 (High)

  • 152255 Amazon Linux Security Advisory: ALAS-2023-1743 (High)

  • 152182 Debian Security Advisory: DLA-3388-1 (Medium)

  • 152183 Debian Security Advisory: DLA-3393-1 (Medium)

  • 152180 Debian Security Advisory: DLA-3395-1 (High)

  • 152181 Debian Security Advisory: DLA-3399-1 (Medium)

  • 152246 Debian Security Advisory: DLA-3408-1 (High)

  • 152245 Debian Security Advisory: DLA-3409-1 (Medium)

  • 152247 Debian Security Advisory: DSA-5396-1 (Medium)

  • 152248 Debian Security Advisory: DSA-5397-1 (Medium)

  • 152209 ELSA-2023-12255: Unbreakable Enterprise kernel security update (Medium)

  • 152200 ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (Medium)

  • 152215 ELSA-2023-12297: openssl security update (Medium)

  • 152276 ELSA-2023-12298: cloud-init security update (Medium)

  • 152277 ELSA-2023-12299: cloud-init security update (Medium)

  • 152274 ELSA-2023-12323: Unbreakable Enterprise kernel security update (Medium)

  • 152282 ELSA-2023-12326: openssl security update (Medium)

  • 152275 ELSA-2023-12331: spacewalk-admin security update (High)

  • 152279 ELSA-2023-12339: Unbreakable Enterprise kernel security update (Medium)

  • 152198 ELSA-2023-1786: firefox security update (Medium)

  • 152197 ELSA-2023-1787: firefox security update (Medium)

  • 152212 ELSA-2023-1791: firefox security update (Medium)

  • 152214 ELSA-2023-1802: thunderbird security update (Medium)

  • 152217 ELSA-2023-1806: thunderbird security update (Medium)

  • 152205 ELSA-2023-1809: thunderbird security update (Medium)

  • 152216 ELSA-2023-1875: java-11-openjdk security update (Medium)

  • 152199 ELSA-2023-1879: java-17-openjdk security and bug fix update (Medium)

  • 152203 ELSA-2023-1880: java-11-openjdk security update (Medium)

  • 152211 ELSA-2023-1895: java-11-openjdk security update (Medium)

  • 152210 ELSA-2023-1898: java-17-openjdk security and bug fix update (Medium)

  • 152207 ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (Medium)

  • 152202 ELSA-2023-1908: java-1.8.0-openjdk security update (Medium)

  • 152208 ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (Medium)

  • 152204 ELSA-2023-1918: webkit2gtk3 security update (Medium)

  • 152213 ELSA-2023-1919: webkit2gtk3 security update (Medium)

  • 152206 ELSA-2023-1930: emacs security update (Medium)

  • 152201 ELSA-2023-1987: kernel security and bug fix update (Low)

  • 152278 ELSA-2023-2074: emacs security update (Medium)

  • 152281 ELSA-2023-2076: libwebp security update (Medium)

  • 152280 ELSA-2023-2077: libwebp security update (Medium)

  • 152285 ELSA-2023-2078: libwebp security update (Medium)

  • 152284 ELSA-2023-2120: libreswan security update (Medium)

  • 152283 ELSA-2023-2122: libreswan security update (Medium)

  • 152286 ELSA-2023-2127: samba security update (Medium)

  • 152295 ELSA-2023-2162: qemu-kvm security, bug fix, and enhancement update (Low)

  • 152294 ELSA-2023-2166: freeradius security and bug fix update (Low)

  • 152165 [USN-6010-2] Firefox regressions (Medium)

  • 152170 [USN-6010-3] Firefox regressions (Medium)

  • 152162 [USN-6019-1] Flask-CORS vulnerability (Medium)

  • 152164 [USN-6022-1] Kamailio vulnerabilities (Medium)

  • 152163 [USN-6023-1] LibreOffice vulnerability (Medium)

  • 152166 [USN-6026-1] Vim vulnerabilities (Medium)

  • 152167 [USN-6028-1] libxml2 vulnerabilities (Medium)

  • 152168 [USN-6035-1] KAuth vulnerability (Medium)

  • 152169 [USN-6038-1] Go vulnerabilities (Medium)

  • 152236 [USN-6042-1] Cloud-init vulnerability (Medium)

  • 152237 [USN-6046-1] OpenSSL-ibmca vulnerabilities (Medium)

  • 152238 [USN-6050-1] Git vulnerabilities (Medium)

  • 152239 [USN-6055-1] Ruby vulnerabilities (Medium)

  • 152240 [USN-6055-2] Ruby regression (Medium)

  • 152241 [USN-6059-1] Erlang vulnerability (Medium)

  • 152242 [USN-6060-2] MySQL vulnerabilities (Medium)

  • 152243 [USN-6062-1] FreeType vulnerability (Medium)

  • 152244 [USN-6064-1] SQL parse vulnerability (Medium)

Version 4.23.2

July 7, 2023

New Features
  • Includes a new check for CVE-2023-30990 that covers an unauthenticated remote command execution (RCE) vulnerability in IBMi servers running the distributed data management (DDM) service.

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 152614 Globalscape EFT Authentication Bypass via Out-of-Bounds Memory Road (Medium)

  • 152615 Globalscape EFT Denial of Service via Recursive Deflate Stream (Medium)

  • 152616 Globalscape EFT Password Leak Due to Insecure Defaults (Trivial)

  • 152619 IBMi DDM Service Unauthenticated Remote Command Execution (High)

  • 152618 IBMi Distributed Data Management Service Detected (Info)

Fixes

Updated Vulnerability Descriptions:

  • 1152192 Amazon Linux 2 Security Advisory: ALAS-2023-2012 (Low)
  • 152195 Amazon Linux 2 Security Advisory: ALAS-2023-2013 (Low)

  • 152196 Amazon Linux 2 Security Advisory: ALAS-2023-2014 (Low)

  • 152191 Amazon Linux 2 Security Advisory: ALAS-2023-2015 (Low)

  • 152194 Amazon Linux 2 Security Advisory: ALAS-2023-2016 (Low)

  • 152193 Amazon Linux 2 Security Advisory: ALAS-2023-2017 (Medium)

  • 152190 Amazon Linux 2 Security Advisory: ALAS-2023-2018 (Medium)

  • 152269 Amazon Linux 2 Security Advisory: ALAS-2023-2019 (Low)

  • 152261 Amazon Linux 2 Security Advisory: ALAS-2023-2020 (Low)

  • 152272 Amazon Linux 2 Security Advisory: ALAS-2023-2021 (Low)

  • 152265 Amazon Linux 2 Security Advisory: ALAS-2023-2022 (Low)

  • 152273 Amazon Linux 2 Security Advisory: ALAS-2023-2023 (Low)

  • 152267 Amazon Linux 2 Security Advisory: ALAS-2023-2024 (Low)

  • 152262 Amazon Linux 2 Security Advisory: ALAS-2023-2025 (Low)

  • 152266 Amazon Linux 2 Security Advisory: ALAS-2023-2026 (Low)

  • 152264 Amazon Linux 2 Security Advisory: ALAS-2023-2027 (Low)

  • 152259 Amazon Linux 2 Security Advisory: ALAS-2023-2028 (Low)

  • 152271 Amazon Linux 2 Security Advisory: ALAS-2023-2029 (Low)

  • 152263 Amazon Linux 2 Security Advisory: ALAS-2023-2030 (Medium)

  • 152270 Amazon Linux 2 Security Advisory: ALAS-2023-2031 (Medium)

  • 152260 Amazon Linux 2 Security Advisory: ALAS-2023-2032 (Medium)

  • 152268 Amazon Linux 2 Security Advisory: ALAS-2023-2033 (Medium)

  • 152188 Amazon Linux Security Advisory: ALAS-2023-1727 (Low)

  • 152187 Amazon Linux Security Advisory: ALAS-2023-1729 (Low)

  • 152186 Amazon Linux Security Advisory: ALAS-2023-1730 (Low)

  • 152189 Amazon Linux Security Advisory: ALAS-2023-1731 (Low)

  • 152185 Amazon Linux Security Advisory: ALAS-2023-1732 (Low)

  • 152184 Amazon Linux Security Advisory: ALAS-2023-1733 (Medium)

  • 152251 Amazon Linux Security Advisory: ALAS-2023-1734 (Low)

  • 152250 Amazon Linux Security Advisory: ALAS-2023-1735 (Low)

  • 152254 Amazon Linux Security Advisory: ALAS-2023-1736 (Low)

  • 152249 Amazon Linux Security Advisory: ALAS-2023-1737 (Low)

  • 152253 Amazon Linux Security Advisory: ALAS-2023-1738 (Low)

  • 152256 Amazon Linux Security Advisory: ALAS-2023-1739 (Medium)

  • 152257 Amazon Linux Security Advisory: ALAS-2023-1740 (Medium)

  • 152252 Amazon Linux Security Advisory: ALAS-2023-1741 (Medium)

  • 152258 Amazon Linux Security Advisory: ALAS-2023-1742 (High)

  • 152255 Amazon Linux Security Advisory: ALAS-2023-1743 (High)

  • 152182 Debian Security Advisory: DLA-3388-1 (Medium)

  • 152183 Debian Security Advisory: DLA-3393-1 (Medium)

  • 152180 Debian Security Advisory: DLA-3395-1 (High)

  • 152181 Debian Security Advisory: DLA-3399-1 (Medium)

  • 152246 Debian Security Advisory: DLA-3408-1 (High)

  • 152245 Debian Security Advisory: DLA-3409-1 (Medium)

  • 152247 Debian Security Advisory: DSA-5396-1 (Medium)

  • 152248 Debian Security Advisory: DSA-5397-1 (Medium)

  • 152209 ELSA-2023-12255: Unbreakable Enterprise kernel security update (Medium)

  • 152200 ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (Medium)

  • 152215 ELSA-2023-12297: openssl security update (Medium)

  • 152276 ELSA-2023-12298: cloud-init security update (Medium)

  • 152277 ELSA-2023-12299: cloud-init security update (Medium)

  • 152274 ELSA-2023-12323: Unbreakable Enterprise kernel security update (Medium)

  • 152282 ELSA-2023-12326: openssl security update (Medium)

  • 152275 ELSA-2023-12331: spacewalk-admin security update (High)

  • 152279 ELSA-2023-12339: Unbreakable Enterprise kernel security update (Medium)

  • 152198 ELSA-2023-1786: firefox security update (Medium)

  • 152197 ELSA-2023-1787: firefox security update (Medium)

  • 152212 ELSA-2023-1791: firefox security update (Medium)

  • 152214 ELSA-2023-1802: thunderbird security update (Medium)

  • 152217 ELSA-2023-1806: thunderbird security update (Medium)

  • 152205 ELSA-2023-1809: thunderbird security update (Medium)

  • 152216 ELSA-2023-1875: java-11-openjdk security update (Medium)

  • 152199 ELSA-2023-1879: java-17-openjdk security and bug fix update (Medium)

  • 152203 ELSA-2023-1880: java-11-openjdk security update (Medium)

  • 152211 ELSA-2023-1895: java-11-openjdk security update (Medium)

  • 152210 ELSA-2023-1898: java-17-openjdk security and bug fix update (Medium)

  • 152207 ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (Medium)

  • 152202 ELSA-2023-1908: java-1.8.0-openjdk security update (Medium)

  • 152208 ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (Medium)

  • 152204 ELSA-2023-1918: webkit2gtk3 security update (Medium)

  • 152213 ELSA-2023-1919: webkit2gtk3 security update (Medium)

  • 152206 ELSA-2023-1930: emacs security update (Medium)

  • 152201 ELSA-2023-1987: kernel security and bug fix update (Low)

  • 152278 ELSA-2023-2074: emacs security update (Medium)

  • 152281 ELSA-2023-2076: libwebp security update (Medium)

  • 152280 ELSA-2023-2077: libwebp security update (Medium)

  • 152285 ELSA-2023-2078: libwebp security update (Medium)

  • 152284 ELSA-2023-2120: libreswan security update (Medium)

  • 152283 ELSA-2023-2122: libreswan security update (Medium)

  • 152286 ELSA-2023-2127: samba security update (Medium)

  • 113791 Oracle Java End of Life (High)

  • 133831 Oracle Java Installed (Info)

  • 152165 [USN-6010-2] Firefox regressions (Medium)

  • 152170 [USN-6010-3] Firefox regressions (Medium)

  • 152162 [USN-6019-1] Flask-CORS vulnerability (Medium)

  • 152164 [USN-6022-1] Kamailio vulnerabilities (Medium)

  • 152163 [USN-6023-1] LibreOffice vulnerability (Medium)

  • 152166 [USN-6026-1] Vim vulnerabilities (Medium)

  • 152167 [USN-6028-1] libxml2 vulnerabilities (Medium)

  • 152168 [USN-6035-1] KAuth vulnerability (Medium)

  • 152169 [USN-6038-1] Go vulnerabilities (Medium)

  • 152236 [USN-6042-1] Cloud-init vulnerability (Medium)

  • 152237 [USN-6046-1] OpenSSL-ibmca vulnerabilities (Medium)

  • 152238 [USN-6050-1] Git vulnerabilities (Medium)

  • 152239 [USN-6055-1] Ruby vulnerabilities (Medium)

  • 152240 [USN-6055-2] Ruby regression (Medium)

  • 152241 [USN-6059-1] Erlang vulnerability (Medium)

  • 152242 [USN-6060-2] MySQL vulnerabilities (Medium)

  • 152243 [USN-6062-1] FreeType vulnerability (Medium)

  • 152244 [USN-6064-1] SQL parse vulnerability (Medium)

April 2023

Version 4.19.0

April 19, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 152192 Amazon Linux 2 Security Advisory: ALAS-2023-2012 (Low)
  • 152195 Amazon Linux 2 Security Advisory: ALAS-2023-2013 (Low)

  • 152196 Amazon Linux 2 Security Advisory: ALAS-2023-2014 (Low)

  • 152191 Amazon Linux 2 Security Advisory: ALAS-2023-2015 (Low)

  • 152194 Amazon Linux 2 Security Advisory: ALAS-2023-2016 (Low)

  • 152193 Amazon Linux 2 Security Advisory: ALAS-2023-2017 (Medium)

  • 152190 Amazon Linux 2 Security Advisory: ALAS-2023-2018 (Medium)

  • 152188 Amazon Linux Security Advisory: ALAS-2023-1727 (Low)

  • 152187 Amazon Linux Security Advisory: ALAS-2023-1729 (Low)

  • 152186 Amazon Linux Security Advisory: ALAS-2023-1730 (Low)

  • 152189 Amazon Linux Security Advisory: ALAS-2023-1731 (Low)

  • 152185 Amazon Linux Security Advisory: ALAS-2023-1732 (Low)

  • 152184 Amazon Linux Security Advisory: ALAS-2023-1733 (Medium)

  • 151961 Apache HTTP Server 2.4.56 Security Release (High)

  • 152228 Azul Zulu Critical Patch Update: APRIL-2023 (High)

  • 152227 Cisco Security Advisory: CISCO-SA-ASAFTDIOS-DHCPV6-CLI-ZF3ZTV (Medium)

  • 152226 Cisco Security Advisory: CISCO-SA-C9800-APJOIN-DOS-NXRHKT5 (Medium)

  • 152225 Cisco Security Advisory: CISCO-SA-EWLC-DOS-WFUJBHKW (High)

  • 152224 Cisco Security Advisory: CISCO-SA-IOS-DHCPV6-DOS-44CMVDDK (High)

  • 152223 Cisco Security Advisory: CISCO-SA-IOS-GRE-CRASH-P6NE5SQ5 (High)

  • 152222 Cisco Security Advisory: CISCO-SA-IOS-XE-SDWAN-VQAHEJYW (High)

  • 152221 Cisco Security Advisory: CISCO-SA-IOSXE-PRIV-ESC-SABD8HCU (Medium)

  • 152220 Cisco Security Advisory: CISCO-SA-IOX-PRIV-ESCALATE-XG8ZKYPK (High)

  • 152219 Cisco Security Advisory: CISCO-SA-IPV4-VFR-DOS-CXXTFACB (High)

  • 152218 Cisco Security Advisory: CISCO-SA-WEBUI-PTHTRV-ES7GSB9V (Medium)

  • 152182 Debian Security Advisory: DLA-3388-1 (Medium)

  • 152183 Debian Security Advisory: DLA-3393-1 (Medium)

  • 152180 Debian Security Advisory: DLA-3395-1 (High)

  • 152181 Debian Security Advisory: DLA-3399-1 (Medium)

  • 152209 ELSA-2023-12255: Unbreakable Enterprise kernel security update (Medium)

  • 152200 ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (Medium)

  • 152215 ELSA-2023-12297: openssl security update (Medium)

  • 152198 ELSA-2023-1786: firefox security update (Medium)

  • 152197 ELSA-2023-1787: firefox security update (Medium)

  • 152212 ELSA-2023-1791: firefox security update (Medium)

  • 152214 ELSA-2023-1802: thunderbird security update (Medium)

  • 152217 ELSA-2023-1806: thunderbird security update (Medium)

  • 152205 ELSA-2023-1809: thunderbird security update (Medium)

  • 152216 ELSA-2023-1875: java-11-openjdk security update (Medium)

  • 152199 ELSA-2023-1879: java-17-openjdk security and bug fix update (Medium)

  • 152203 ELSA-2023-1880: java-11-openjdk security update (Medium)

  • 152211 ELSA-2023-1895: java-11-openjdk security update (Medium)

  • 152210 ELSA-2023-1898: java-17-openjdk security and bug fix update (Medium)

  • 152207 ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (Medium)

  • 152202 ELSA-2023-1908: java-1.8.0-openjdk security update (Medium)

  • 152208 ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (Medium)

  • 152204 ELSA-2023-1918: webkit2gtk3 security update (Medium)

  • 152213 ELSA-2023-1919: webkit2gtk3 security update (Medium)

  • 152206 ELSA-2023-1930: emacs security update (Medium)

  • 152201 ELSA-2023-1987: kernel security and bug fix update (Low)

  • 152157 Google Chrome: Multiple Vulnerabilities in Versions Less Than 112.0.5615.121 (High)

  • 152158 Google Chrome: Multiple Vulnerabilities in Versions Less Than 112.0.5615.137 (High)

  • 152230 Java Critical Patch Update - CPU-APRIL-2023 (High)

  • 151965 Joomla! Improper Access Control Vulnerability (High)

  • 152160 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.100 (High)

  • 152161 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.48 (High)

  • 152159 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.58 (High)

  • 151966 OpenSSH Security Advisory (High)

  • 151963 OpenSSL Certificate Policy Check Vulnerability (Low)

  • 151962 OpenSSL Certificate Policy Verification Vulnerability (Low)

  • 151964 OpenSSL Denial of Service (DoS) Vulnerability (Low)

  • 152231 Oracle Database Critical Patch Update: April 2023 (High)

  • 149634 PHP Heap Corruption Vulneraibility (High)

  • 151967 PHP Security Update February 2023 (High)

  • 151968 PHP Security Update March 2023 (Medium)

  • 151969 phpMyAdmin XSS Vulnerability (Medium)

  • 151970 Samba Security Advisory March 2023 (High)

  • 152171 Solaris Security Patch: (150383-31): SunOS 5.10: wanboot patch (Medium)

  • 152172 Solaris Security Patch: (151912-22): SunOS 5.10: OpenSSL 1.0.2 patch (Medium)

  • 152173 Solaris Security Patch: (151913-22): SunOS 5.10_x86: OpenSSL 1.0.2 patch (Medium)

  • 152174 Solaris Security Patch: (153060-02): CDE 1.6: patch dtprintinfo patch (Medium)

  • 152175 Solaris Security Patch: (153061-02): CDE 1.6_x86: patch dtprintinfo patch (Medium)

  • 152176 Solaris Security Patch: (153153-07): SunOS 5.10: kernel patch (Medium)

  • 152177 Solaris Security Patch: (153154-07): SunOS 5.10_x86: kernel patch (Medium)

  • 152178 Solaris Security Patch: (153264-71): JavaSE 8: update 371 patch (equivalent to JDK 8u371), 64bit (Medium)

  • 152179 Solaris Security Patch: (153265-71): JavaSE 8_x86: update 371 patch (equivalent to JDK 8u371), 64bit (Medium)

  • 152229 Visual Studio Code Remote Code Execution Vulnerability (Medium)

  • 151980 Zoom Improper Trust Boundary Vulnerability (Medium)

  • 152165 [USN-6010-2] Firefox regressions (Medium)

  • 152170 [USN-6010-3] Firefox regressions (Medium)

  • 152162 [USN-6019-1] Flask-CORS vulnerability (Medium)

  • 152164 [USN-6022-1] Kamailio vulnerabilities (Medium)

  • 152163 [USN-6023-1] LibreOffice vulnerability (Medium)

  • 152166 [USN-6026-1] Vim vulnerabilities (Medium)

  • 152167 [USN-6028-1] libxml2 vulnerabilities (Medium)

  • 152168 [USN-6035-1] KAuth vulnerability (Medium)

  • 152169 [USN-6038-1] Go vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 148562 Amazon Linux 2 Security Advisory: ALAS-2022-1775 (Medium)
  • 148571 Amazon Linux 2 Security Advisory: ALAS-2022-1776 (High)

  • 148556 Amazon Linux 2 Security Advisory: ALAS-2022-1778 (Medium)

  • 148568 Amazon Linux 2 Security Advisory: ALAS-2022-1779 (High)

  • 148555 Amazon Linux 2 Security Advisory: ALAS-2022-1780 (Medium)

  • 148561 Amazon Linux 2 Security Advisory: ALAS-2022-1782 (Low)

  • 148565 Amazon Linux 2 Security Advisory: ALAS-2022-1783 (High)

  • 148567 Amazon Linux 2 Security Advisory: ALAS-2022-1784 (Medium)

  • 148560 Amazon Linux 2 Security Advisory: ALAS-2022-1786 (High)

  • 148558 Amazon Linux 2 Security Advisory: ALAS-2022-1787 (Low)

  • 148559 Amazon Linux 2 Security Advisory: ALAS-2022-1788 (High)

  • 148564 Amazon Linux 2 Security Advisory: ALAS-2022-1789 (Medium)

  • 148557 Amazon Linux 2 Security Advisory: ALAS-2022-1790 (Medium)

  • 148570 Amazon Linux 2 Security Advisory: ALAS-2022-1791 (Medium)

  • 148566 Amazon Linux 2 Security Advisory: ALAS-2022-1792 (Low)

  • 148569 Amazon Linux 2 Security Advisory: ALAS-2022-1793 (Medium)

  • 148563 Amazon Linux 2 Security Advisory: ALAS-2022-1794 (Low)

  • 148552 Amazon Linux Security Advisory: ALAS-2022-1582 (Medium)

  • 148553 Amazon Linux Security Advisory: ALAS-2022-1583 (High)

  • 148554 Amazon Linux Security Advisory: ALAS-2022-1584 (High)

  • 148496 ELSA-2022-1537: gzip security update (Medium)

  • 148491 ELSA-2022-1541: maven-shared-utils security update (Medium)

  • 148486 ELSA-2022-1546: polkit security update (Low)

  • 148488 ELSA-2022-1550: kernel security and bug fix update (Medium)

  • 148495 ELSA-2022-1552: vim security update (High)

  • 148499 ELSA-2022-1556: mariadb:10.3 security and bug fix update (High)

  • 148503 ELSA-2022-1557: mariadb:10.5 security, bug fix, and enhancement update (High)

  • 148497 ELSA-2022-1565: container-tools:3.0 security and bug fix update (Medium)

  • 148483 ELSA-2022-1566: container-tools:2.0 security update (Medium)

  • 148489 ELSA-2022-1642: zlib security update (Medium)

  • 148498 ELSA-2022-1643: xmlrpc-c security update (High)

  • 148487 ELSA-2022-1703: firefox security update (Medium)

  • 148492 ELSA-2022-1705: firefox security update (Medium)

  • 148501 ELSA-2022-1725: thunderbird security update (Medium)

  • 148494 ELSA-2022-1730: thunderbird security update (Medium)

  • 148602 ELSA-2022-1766: libreoffice security, bug fix, and enhancement update (Medium)

  • 148594 ELSA-2022-1796: qt5-qtbase security update (Medium)

  • 148592 ELSA-2022-1810: libtiff security update (Medium)

  • 148597 ELSA-2022-1819: go-toolset:ol8 security and bug fix update (High)

  • 148585 ELSA-2022-1823: mod_auth_openidc:2.3 security update (Medium)

  • 148588 ELSA-2022-1842: exiv2 security, bug fix, and enhancement update (Medium)

  • 148589 ELSA-2022-1851: pki-core:10.6 security and bug fix update (Low)

  • 148600 ELSA-2022-1917: xorg-x11-server and xorg-x11-server-Xwayland security update (High)

  • 148606 ELSA-2022-1935: php:7.4 security update (Medium)

  • 148586 ELSA-2022-1991: cpio security update (Medium)

  • 148596 ELSA-2022-2013: openssh security, bug fix, and enhancement update (Medium)

  • 148605 ELSA-2022-2031: libssh security, bug fix, and enhancement update (Medium)

  • 148591 ELSA-2022-2074: samba security, bug fix, and enhancement update (Low)

  • 148603 ELSA-2022-2120: zsh security update (Medium)

  • 148595 ELSA-2022-2191: gzip security update (Medium)

  • 148593 ELSA-2022-2201: rsync security update (Medium)

  • 148587 ELSA-2022-2234: subversion:1.10 security update (Medium)

  • 148590 ELSA-2022-4642: kernel security and bug fix update (Medium)

  • 148482 ELSA-2022-9172: kvm_utils security update (Medium)

  • 148481 ELSA-2022-9341: ol-automation-manager security update (High)

  • 148493 ELSA-2022-9344: qemu security update (Medium)

  • 148490 ELSA-2022-9348: Unbreakable Enterprise kernel security update (High)

  • 148500 ELSA-2022-9359: expat security update (High)

  • 148485 ELSA-2022-9362: olcne istio istio security update (Medium)

  • 148502 ELSA-2022-9363: olcne istio istio security update (Medium)

  • 148484 ELSA-2022-9364: virt:kvm_utils security update (Medium)

  • 148584 ELSA-2022-9366: Unbreakable Enterprise kernel-container security update (Medium)

  • 148604 ELSA-2022-9412: Unbreakable Enterprise kernel-container security update (Medium)

  • 148599 ELSA-2022-9413: Unbreakable Enterprise kernel-container security update (Medium)

  • 148598 ELSA-2022-9421: glibc security update (High)

  • 148601 ELSA-2022-9426: Unbreakable Enterprise kernel-container security update (Medium)

  • 148513 RHSA-2022:1487: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 148508 RHSA-2022:1491: java-1.8.0-openjdk security update (Medium)

  • 148505 RHSA-2022:1535: kpatch-patch security update (Medium)

  • 148514 RHSA-2022:1537: gzip security update (Medium)

  • 148518 RHSA-2022:1541: maven-shared-utils security update (Medium)

  • 148515 RHSA-2022:1546: polkit security update (Low)

  • 148516 RHSA-2022:1550: kernel security and bug fix update (Medium)

  • 148506 RHSA-2022:1552: vim security update (Low)

  • 148519 RHSA-2022:1555: kernel-rt security and bug fix update (Medium)

  • 148510 RHSA-2022:1556: mariadb:10.3 security and bug fix update (Low)

  • 148522 RHSA-2022:1557: mariadb:10.5 security, bug fix, and enhancement update (Low)

  • 148507 RHSA-2022:1565: container-tools:3.0 security and bug fix update (Low)

  • 148509 RHSA-2022:1566: container-tools:2.0 security update (Low)

  • 148504 RHSA-2022:1642: zlib security update (Medium)

  • 148517 RHSA-2022:1643: xmlrpc-c security update (Medium)

  • 148521 RHSA-2022:1703: firefox security update (Medium)

  • 148520 RHSA-2022:1705: firefox security update (Medium)

  • 148512 RHSA-2022:1725: thunderbird security update (Medium)

  • 148511 RHSA-2022:1730: thunderbird security update (Medium)

  • 148523 [USN-5376-3] Git regression (Medium)

  • 148530 [USN-5382-2] libinput vulnerability (Medium)

  • 148524 [USN-5390-1] Linux kernel vulnerabilities (Medium)

  • 148533 [USN-5390-2] Linux kernel (Raspberry Pi) vulnerabilities (Medium)

  • 148527 [USN-5392-1] Mutt vulnerabilities (Medium)

  • 148525 [USN-5393-1] Thunderbird vulnerabilities (Medium)

  • 148526 [USN-5394-1] WebKitGTK vulnerabilities (Medium)

  • 148528 [USN-5396-1] Ghostscript vulnerability (Medium)

  • 148529 [USN-5397-1] curl vulnerabilities (Medium)

  • 148531 [USN-5399-1] libvirt vulnerabilities (Medium)

  • 148532 [USN-5400-1] MySQL vulnerabilities (Medium)

  • 148534 [USN-5400-2] MySQL vulnerabilities (Medium)

  • 148536 [USN-5401-1] DPDK vulnerabilities (Medium)

  • 148535 [USN-5402-1] OpenSSL vulnerabilities (Medium)

  • 148537 [USN-5404-1] Rsyslog vulnerability (Medium)

Version 4.18.0

April 14, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 151915 Amazon Linux 2 Security Advisory: ALAS-2023-1987 (Low)
  • 151917 Amazon Linux 2 Security Advisory: ALAS-2023-1988 (Low)
  • 151918 Amazon Linux 2 Security Advisory: ALAS-2023-1989 (Low)
  • 151909 Amazon Linux 2 Security Advisory: ALAS-2023-1990 (Low)
  • 151910 Amazon Linux 2 Security Advisory: ALAS-2023-1991 (Low)
  • 151911 Amazon Linux 2 Security Advisory: ALAS-2023-1992 (Low)
  • 151912 Amazon Linux 2 Security Advisory: ALAS-2023-1994 (Low)
  • 151913 Amazon Linux 2 Security Advisory: ALAS-2023-1995 (Low)
  • 151901 Amazon Linux 2 Security Advisory: ALAS-2023-1996 (Low)
  • 151904 Amazon Linux 2 Security Advisory: ALAS-2023-1997 (Medium)
  • 151902 Amazon Linux 2 Security Advisory: ALAS-2023-1998 (Medium)
  • 151903 Amazon Linux 2 Security Advisory: ALAS-2023-1999 (Medium)
  • 151916 Amazon Linux 2 Security Advisory: ALAS-2023-2000 (Medium)
  • 151920 Amazon Linux 2 Security Advisory: ALAS-2023-2001 (Medium)
  • 151919 Amazon Linux 2 Security Advisory: ALAS-2023-2002 (Medium)
  • 151921 Amazon Linux 2 Security Advisory: ALAS-2023-2003 (Medium)
  • 151922 Amazon Linux 2 Security Advisory: ALAS-2023-2004 (Low)
  • 151924 Amazon Linux 2 Security Advisory: ALAS-2023-2005 (Low)
  • 151905 Amazon Linux 2 Security Advisory: ALAS-2023-2006 (Low)
  • 151908 Amazon Linux 2 Security Advisory: ALAS-2023-2007 (Low)
  • 151907 Amazon Linux 2 Security Advisory: ALAS-2023-2008 (Low)
  • 151906 Amazon Linux 2 Security Advisory: ALAS-2023-2009 (Low)
  • 151923 Amazon Linux 2 Security Advisory: ALAS-2023-2010 (High)
  • 151914 Amazon Linux 2 Security Advisory: ALAS-2023-2011 (Medium)
  • 151883 Amazon Linux Security Advisory: ALAS-2020-1458 (Medium)
  • 151879 Amazon Linux Security Advisory: ALAS-2023-1701 (Low)
  • 151897 Amazon Linux Security Advisory: ALAS-2023-1702 (Low)
  • 151895 Amazon Linux Security Advisory: ALAS-2023-1703 (Low)
  • 151884 Amazon Linux Security Advisory: ALAS-2023-1704 (Low)
  • 151888 Amazon Linux Security Advisory: ALAS-2023-1705 (Low)
  • 151898 Amazon Linux Security Advisory: ALAS-2023-1706 (Low)
  • 151886 Amazon Linux Security Advisory: ALAS-2023-1707 (Low)
  • 151893 Amazon Linux Security Advisory: ALAS-2023-1709 (Medium)
  • 151882 Amazon Linux Security Advisory: ALAS-2023-1711 (Low)
  • 151889 Amazon Linux Security Advisory: ALAS-2023-1712 (Low)
  • 151899 Amazon Linux Security Advisory: ALAS-2023-1713 (Low)
  • 151877 Amazon Linux Security Advisory: ALAS-2023-1714 (Low)
  • 151881 Amazon Linux Security Advisory: ALAS-2023-1715 (Low)
  • 151892 Amazon Linux Security Advisory: ALAS-2023-1716 (Low)
  • 151880 Amazon Linux Security Advisory: ALAS-2023-1717 (Medium)
  • 151891 Amazon Linux Security Advisory: ALAS-2023-1718 (High)
  • 151900 Amazon Linux Security Advisory: ALAS-2023-1719 (High)
  • 151885 Amazon Linux Security Advisory: ALAS-2023-1720 (High)
  • 151896 Amazon Linux Security Advisory: ALAS-2023-1721 (Medium)
  • 151876 Amazon Linux Security Advisory: ALAS-2023-1722 (Medium)
  • 151887 Amazon Linux Security Advisory: ALAS-2023-1723 (High)
  • 151890 Amazon Linux Security Advisory: ALAS-2023-1724 (Low)
  • 151894 Amazon Linux Security Advisory: ALAS-2023-1725 (Low)
  • 151878 Amazon Linux Security Advisory: ALAS-2023-1726 (Medium)
  • 151799 APSB23-04: Security Updates Available for Adobe Digital Editions (High)
  • 151800 APSB23-24: Security Updates Available for Adobe Acrobat and Reader (High)
  • 151864 Debian Security Advisory: DLA-3131-1 (High)
  • 151859 Debian Security Advisory: DLA-3322-1 (Medium)
  • 151850 Debian Security Advisory: DLA-3325-1 (Medium)
  • 151874 Debian Security Advisory: DLA-3327-1 (Medium)
  • 151855 Debian Security Advisory: DLA-3335-1 (Medium)
  • 151858 Debian Security Advisory: DLA-3336-1 (High)
  • 151846 Debian Security Advisory: DLA-3340-1 (High)
  • 151860 Debian Security Advisory: DLA-3350-1 (Medium)
  • 151873 Debian Security Advisory: DLA-3351-1 (Medium)
  • 151875 Debian Security Advisory: DLA-3354-1 (High)
  • 151847 Debian Security Advisory: DLA-3357-1 (Medium)
  • 151865 Debian Security Advisory: DLA-3359-1 (Medium)
  • 151856 Debian Security Advisory: DLA-3360-1 (Medium)
  • 151867 Debian Security Advisory: DLA-3362-1 (Medium)
  • 151866 Debian Security Advisory: DLA-3363-1 (Medium)
  • 151863 Debian Security Advisory: DLA-3368-1 (Medium)
  • 151862 Debian Security Advisory: DLA-3369-1 (Medium)
  • 151861 Debian Security Advisory: DLA-3371-1 (Low)
  • 151870 Debian Security Advisory: DLA-3373-1 (Medium)
  • 151869 Debian Security Advisory: DLA-3376-1 (Medium)
  • 151872 Debian Security Advisory: DLA-3378-1 (Medium)
  • 151868 Debian Security Advisory: DLA-3380-1 (Medium)
  • 151854 Debian Security Advisory: DLA-3383-1 (Medium)
  • 151851 Debian Security Advisory: DLA-3386-1 (Low)
  • 151871 Debian Security Advisory: DLA-3387-1 (Medium)
  • 151857 Debian Security Advisory: DLA-3389-1 (High)
  • 151852 Debian Security Advisory: DLA-3390-1 (Medium)
  • 151848 Debian Security Advisory: DSA-5354-1 (High)
  • 151849 Debian Security Advisory: DSA-5356-1 (Medium)
  • 151853 Debian Security Advisory: DSA-5358-1 (Medium)
  • 151845 Debian Security Advisory: DSA-5372-1 (Medium)
  • 151927 ELSA-2023-12205: openssl security update (Medium)
  • 151935 ELSA-2023-12206: Unbreakable Enterprise kernel security update (Medium)
  • 151928 ELSA-2023-12207: Unbreakable Enterprise kernel-container security update (Medium)
  • 151936 ELSA-2023-12210: openssl security update (Medium)
  • 151950 ELSA-2023-12213: openssl security update (Medium)
  • 151956 ELSA-2023-12226: Unbreakable Enterprise kernel security update (Medium)
  • 151953 ELSA-2023-12232: Unbreakable Enterprise kernel security update (Medium)
  • 151939 ELSA-2023-12235: pcs security update (Medium)
  • 151954 ELSA-2023-12238: nss security update (Medium)
  • 151945 ELSA-2023-12242: Unbreakable Enterprise kernel security update (Medium)
  • 151931 ELSA-2023-12243: Unbreakable Enterprise kernel-container security update (Medium)
  • 151944 ELSA-2023-1368: nss security and bug fix update (Medium)
  • 151934 ELSA-2023-1401: thunderbird security update (Medium)
  • 151946 ELSA-2023-1403: thunderbird security update (Medium)
  • 151955 ELSA-2023-1405: openssl security update (Medium)
  • 151929 ELSA-2023-1407: thunderbird security update (Medium)
  • 151952 ELSA-2023-1470: kernel security, bug fix, and enhancement update (Medium)
  • 151943 ELSA-2023-1551: tigervnc security update (Medium)
  • 151959 ELSA-2023-1566: kernel security, bug fix, and enhancement update (Medium)
  • 151941 ELSA-2023-1569: gnutls security and bug fix update (Low)
  • 151940 ELSA-2023-1572: pesign security update (Medium)
  • 151933 ELSA-2023-1576: postgresql:13 security update (Low)
  • 151957 ELSA-2023-1582: nodejs:16 security, bug fix, and enhancement update (Low)
  • 151947 ELSA-2023-1583: nodejs:18 security, bug fix, and enhancement update (Low)
  • 151932 ELSA-2023-1592: tigervnc security update (Medium)
  • 151948 ELSA-2023-1593: httpd security update (Medium)
  • 151937 ELSA-2023-1594: tigervnc and xorg-x11-server security update (Medium)
  • 151951 ELSA-2023-1670: httpd and mod_http2 security update (Medium)
  • 151960 ELSA-2023-1673: httpd:2.4 security update (Medium)
  • 151949 ELSA-2023-1693: postgresql security update (Low)
  • 151938 ELSA-2023-1696: haproxy security update (Low)
  • 151930 ELSA-2023-1701: curl security update (Low)
  • 151942 ELSA-2023-1703: kernel security and bug fix update (Medium)
  • 151958 ELSA-2023-1743: nodejs:14 security, bug fix, and enhancement update (Medium)
  • 151599 FortiNet FortiNac Device Detected (Info)
  • 151600 FortiNet FortiNac Remote Code Execution Vulnerability (Critical)
  • 151794 Google Chrome: Multiple Vulnerabilities in Versions Less Than 111.0.5563.110 (High)
  • 151795 Google Chrome: Multiple Vulnerabilities in Versions Less Than 112.0.5615.49 (High)
  • 151796 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.78 (High)
  • 151798 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 111.0.1661.54 (High)
  • 151797 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 112.0.1722.34 (High)
  • 151801 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 112 (High)
  • 151802 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.10 (High)
  • 151803 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.10 (High)
  • 151804 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.9.1 (High)
  • 150586 MS22-DEC: Microsoft .NET Security Update (High)
  • 151842 MS23-APR: Microsoft Office Security Update (High)
  • 151844 MS23-APR: Microsoft Sharepoint Server Security Update (Medium)
  • 151843 MS23-APR: Microsoft SQL Server Security Update (High)
  • 151841 MS23-APR: Microsoft Windows Security Update (High)
  • 151566 MS23-FEB: Microsoft .NET Security Update (High)
  • 151925 Palo Alto PAN-OS Security Advisory: PAN-171625 (Medium)
  • 151926 Palo Alto PAN-OS Security Advisory: PAN-198986 (Medium)
  • 151823 RHSA-2023:1366: nss security update (Medium)
  • 151811 RHSA-2023:1368: nss security and bug fix update (Medium)
  • 151824 RHSA-2023:1401: thunderbird security update (Medium)
  • 151805 RHSA-2023:1403: thunderbird security update (Medium)
  • 151806 RHSA-2023:1405: openssl security update (Medium)
  • 151815 RHSA-2023:1407: thunderbird security update (Medium)
  • 151812 RHSA-2023:1438: openssl security update (Medium)
  • 151819 RHSA-2023:1469: kernel-rt security and bug fix update (Medium)
  • 151810 RHSA-2023:1470: kernel security, bug fix, and enhancement update (Medium)
  • 151818 RHSA-2023:1471: kpatch-patch security update (Medium)
  • 151814 RHSA-2023:1566: kernel security, bug fix, and enhancement update (Medium)
  • 151820 RHSA-2023:1569: gnutls security and bug fix update (Low)
  • 151817 RHSA-2023:1572: pesign security update (Medium)
  • 151822 RHSA-2023:1576: postgresql:13 security update (Low)
  • 151813 RHSA-2023:1584: kernel-rt security and bug fix update (Medium)
  • 151821 RHSA-2023:1591: pcs security update (Medium)
  • 151809 RHSA-2023:1592: tigervnc security update (Medium)
  • 151807 RHSA-2023:1593: httpd security update (Medium)
  • 151816 RHSA-2023:1594: tigervnc and xorg-x11-server security update (Medium)
  • 151808 RHSA-2023:1659: kpatch-patch security update (Medium)
  • 151791 VMware Security Advisory: VMSA-2022-0020 (Medium)
  • 151792 VMware Security Advisory: VMSA-2022-0025 (High)
  • 151790 VMware Security Advisory: VMSA-2022-0030 (High)
  • 151789 VMware Security Advisory: VMSA-2022-0033 (Medium)
  • 151832 [USN-5855-3] ImageMagick regression (Medium)
  • 151828 [USN-5954-2] Firefox regressions (Medium)
  • 151826 [USN-5966-2] amanda regression (Medium)
  • 151825 [USN-5967-1] object-path vulnerabilities (Medium)
  • 151827 [USN-5969-1] gif2apng vulnerabilities (Medium)
  • 151829 [USN-5972-1] Thunderbird vulnerabilities (Medium)
  • 151830 [USN-5988-1] Xcftools vulnerabilities (Medium)
  • 151831 [USN-5995-1] Vim vulnerabilities (Medium)
  • 151835 [USN-5996-1] Liblouis vulnerabilities (Medium)
  • 151833 [USN-5997-1] IPMItool vulnerability (Medium)
  • 151834 [USN-5998-1] Apache Log4j vulnerabilities (Medium
  • 151836 [USN-6002-1] Irssi vulnerability (Medium)
  • 151838 [USN-6008-1] Exo vulnerability (Medium)
  • 151837 [USN-6010-1] Firefox vulnerabilities (Medium)
  • 151840 [USN-6012-1] Smarty vulnerability (Medium)
  • 151839 [USN-6015-1] Thunderbird vulnerabilities (Medium)
Fixes

Updated Vulnerability Descriptions:

  • 1151604 APSB23-23: Security Updates Available for Adobe Photoshop CC (High)
  • 151603 APSB23-25: Security Updates Available for Adobe ColdFusion (High)
  • 151782 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.1.0.15250 and Earlier (Low)
  • 151781 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.1.0.15250 and Earlier (Low)
  • 151780 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.10.37854 and Earlier (Low)
  • 151596 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.177 (High)
  • 151601 Google Chrome: Multiple Vulnerabilities in Versions Less Than 111.0.5563.64 (High)
  • 151597 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.57 (High)
  • 151602 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.69 (High)
  • 151605 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 111 (High)
  • 151606 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.9 (High)
  • 151598 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.8 (High)
  • 151607 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.9 (High)
  • 151787 MS23-MAR: Microsoft Office Security Update (High)
  • 151788 MS23-MAR: Microsoft Sharepoint Server Security Update (Medium)
  • 151786 MS23-MAR: Microsoft Windows Security Update (High)
  • 101203 TCP Sequence Number Window RST Denial Of Service (Low)
  • 151433 Visual Studio Code Remote Execution Vulnerability (High)

March 2023

Version 4.17.0

March 22, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 151785 AIX Security Advisory: python_advisory4 (High)

  • 151757 Amazon Linux 2 Security Advisory: ALAS-2023-1936 (Low)

  • 151755 Amazon Linux 2 Security Advisory: ALAS-2023-1937 (Low)

  • 151752 Amazon Linux 2 Security Advisory: ALAS-2023-1938 (Low)

  • 151741 Amazon Linux 2 Security Advisory: ALAS-2023-1946 (Medium)

  • 151750 Amazon Linux 2 Security Advisory: ALAS-2023-1947 (Low)

  • 151748 Amazon Linux 2 Security Advisory: ALAS-2023-1948 (Low)

  • 151763 Amazon Linux 2 Security Advisory: ALAS-2023-1949 (Medium)

  • 151765 Amazon Linux 2 Security Advisory: ALAS-2023-1950 (Medium)

  • 151777 Amazon Linux 2 Security Advisory: ALAS-2023-1951 (Low)

  • 151753 Amazon Linux 2 Security Advisory: ALAS-2023-1956 (Medium)

  • 151761 Amazon Linux 2 Security Advisory: ALAS-2023-1957 (Low)

  • 151771 Amazon Linux 2 Security Advisory: ALAS-2023-1959 (Low)

  • 151776 Amazon Linux 2 Security Advisory: ALAS-2023-1960 (Low)

  • 151764 Amazon Linux 2 Security Advisory: ALAS-2023-1961 (Low)

  • 151745 Amazon Linux 2 Security Advisory: ALAS-2023-1962 (Low)

  • 151766 Amazon Linux 2 Security Advisory: ALAS-2023-1963 (Low)

  • 151772 Amazon Linux 2 Security Advisory: ALAS-2023-1964 (Low)

  • 151758 Amazon Linux 2 Security Advisory: ALAS-2023-1965 (Medium)

  • 151751 Amazon Linux 2 Security Advisory: ALAS-2023-1966 (Medium)

  • 151742 Amazon Linux 2 Security Advisory: ALAS-2023-1967 (Medium)

  • 151743 Amazon Linux 2 Security Advisory: ALAS-2023-1968 (Medium)

  • 151768 Amazon Linux 2 Security Advisory: ALAS-2023-1969 (Low)

  • 151749 Amazon Linux 2 Security Advisory: ALAS-2023-1970 (Low)

  • 151756 Amazon Linux 2 Security Advisory: ALAS-2023-1971 (Medium)

  • 151773 Amazon Linux 2 Security Advisory: ALAS-2023-1972 (Medium)

  • 151762 Amazon Linux 2 Security Advisory: ALAS-2023-1973 (Low)

  • 151746 Amazon Linux 2 Security Advisory: ALAS-2023-1974 (Medium)

  • 151769 Amazon Linux 2 Security Advisory: ALAS-2023-1975 (Low)

  • 151778 Amazon Linux 2 Security Advisory: ALAS-2023-1976 (Low)

  • 151770 Amazon Linux 2 Security Advisory: ALAS-2023-1977 (High)

  • 151775 Amazon Linux 2 Security Advisory: ALAS-2023-1978 (High)

  • 151760 Amazon Linux 2 Security Advisory: ALAS-2023-1979 (Low)

  • 151747 Amazon Linux 2 Security Advisory: ALAS-2023-1980 (Low)

  • 151754 Amazon Linux 2 Security Advisory: ALAS-2023-1981 (Low)

  • 151774 Amazon Linux 2 Security Advisory: ALAS-2023-1982 (Low)

  • 151759 Amazon Linux 2 Security Advisory: ALAS-2023-1983 (Low)

  • 151744 Amazon Linux 2 Security Advisory: ALAS-2023-1984 (Low)

  • 151767 Amazon Linux 2 Security Advisory: ALAS-2023-1985 (Low)

  • 151779 Amazon Linux 2 Security Advisory: ALAS-2023-1986 (Low)

  • 151740 Amazon Linux Security Advisory: ALAS-2023-1684 (Low)

  • 151739 Amazon Linux Security Advisory: ALAS-2023-1685 (High)

  • 151733 Amazon Linux Security Advisory: ALAS-2023-1686 (Medium)

  • 151736 Amazon Linux Security Advisory: ALAS-2023-1687 (Medium)

  • 151737 Amazon Linux Security Advisory: ALAS-2023-1688 (Medium)

  • 151729 Amazon Linux Security Advisory: ALAS-2023-1689 (Low)

  • 151730 Amazon Linux Security Advisory: ALAS-2023-1690 (Low)

  • 151735 Amazon Linux Security Advisory: ALAS-2023-1692 (Low)

  • 151727 Amazon Linux Security Advisory: ALAS-2023-1693 (Low)

  • 151726 Amazon Linux Security Advisory: ALAS-2023-1694 (Low)

  • 151728 Amazon Linux Security Advisory: ALAS-2023-1695 (Medium)

  • 151734 Amazon Linux Security Advisory: ALAS-2023-1696 (Medium)

  • 151731 Amazon Linux Security Advisory: ALAS-2023-1697 (Low)

  • 151732 Amazon Linux Security Advisory: ALAS-2023-1698 (High)

  • 151738 Amazon Linux Security Advisory: ALAS-2023-1699 (Low)

  • 151725 Amazon Linux Security Advisory: ALAS-2023-1700 (Low)

  • 151604 APSB23-23: Security Updates Available for Adobe Photoshop CC (High)

  • 151603 APSB23-25: Security Updates Available for Adobe ColdFusion (High)

  • 151784 Cisco Security Advisory: CISCO-SA-IOX-8WHGN5DL (High)

  • 151783 Cisco Security Advisory: CISCO-SA-NXOS-CLI-CMDINJECT-EUQVK9U (Medium)

  • 151617 ELSA-2023-0946: openssl security and bug fix update (Low)

  • 151627 ELSA-2023-0951: kernel security and bug fix update (Medium)

  • 151612 ELSA-2023-0952: python-setuptools security update (Low)

  • 151636 ELSA-2023-0953: python3.9 security update (Low)

  • 151623 ELSA-2023-0954: systemd security update (Low)

  • 151626 ELSA-2023-0957: lua security update (Medium)

  • 151614 ELSA-2023-0958: vim security update (Low)

  • 151633 ELSA-2023-0959: tar security update (Low)

  • 151613 ELSA-2023-0965: php security update (Low)

  • 151616 ELSA-2023-0970: httpd security and bug fix update (Low)

  • 151609 ELSA-2023-0978: git security update (Medium)

  • 151610 ELSA-2023-1067: pesign security update (Medium)

  • 151622 ELSA-2023-1068: libjpeg-turbo security update (Medium)

  • 151631 ELSA-2023-1090: samba security update (Medium)

  • 151638 ELSA-2023-1091: kernel security and bug fix update (Medium)

  • 151624 ELSA-2023-1093: pesign security update (Medium)

  • 151634 ELSA-2023-1095: zlib security update (Low)

  • 151639 ELSA-2023-1140: curl security update (Low)

  • 151632 ELSA-2023-1141: gnutls security and bug fix update (Low)

  • 151620 ELSA-2023-12143: sudo security update (Medium)

  • 151635 ELSA-2023-12150: pcs security update (Low)

  • 151640 ELSA-2023-12152: openssl security update (Low)

  • 151625 ELSA-2023-12160: Unbreakable Enterprise kernel security update (Medium)

  • 151615 ELSA-2023-12195: virt:kvm_utils2 security update (Medium)

  • 151637 ELSA-2023-12196: Unbreakable Enterprise kernel security update (Medium)

  • 151628 ELSA-2023-12199: Unbreakable Enterprise kernel security update (Medium)

  • 151611 ELSA-2023-12200: Unbreakable Enterprise kernel-container security update (Medium)

  • 151641 ELSA-2023-1252: nss security update (Medium)

  • 151619 ELSA-2023-1332: nss security update (Medium)

  • 151630 ELSA-2023-1333: firefox security update (Medium)

  • 151621 ELSA-2023-1335: openssl security update (Medium)

  • 151629 ELSA-2023-1336: firefox security update (Medium)

  • 151618 ELSA-2023-1337: firefox security update (Medium)

  • 151608 ELSA-2023-18908: ol8addon security update (Medium)

  • 151782 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.1.0.15250 and Earlier (Low)

  • 151781 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.1.0.15250 and Earlier (Low)

  • 151780 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.10.37854 and Earlier (Low)

  • 151601 Google Chrome: Multiple Vulnerabilities in Versions Less Than 111.0.5563.64 (High)

  • 151602 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.69 (High)

  • 151605 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 111 (High)

  • 151606 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.9 (High)

  • 151607 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.9 (High)

  • 151787 MS23-MAR: Microsoft Office Security Update (High)

  • 151788 MS23-MAR: Microsoft Sharepoint Server Security Update (Medium)

  • 151786 MS23-MAR: Microsoft Windows Security Update (High)

  • 151651 RHSA-2023:0808: firefox security update (Medium)

  • 151656 RHSA-2023:0810: firefox security update (Medium)

  • 151644 RHSA-2023:0812: firefox security update (Medium)

  • 151665 RHSA-2023:0817: thunderbird security update (Medium)

  • 151667 RHSA-2023:0821: thunderbird security update (Medium)

  • 151658 RHSA-2023:0824: thunderbird security update (Medium)

  • 151678 RHSA-2023:0832: kernel security and bug fix update (Medium)

  • 151683 RHSA-2023:0833: python3 security update (Low)

  • 151681 RHSA-2023:0835: python-setuptools security update (Low)

  • 151648 RHSA-2023:0837: systemd security and bug fix update (Low)

  • 151671 RHSA-2023:0838: samba security update (Medium)

  • 151657 RHSA-2023:0839: kpatch-patch security update (Medium)

  • 151660 RHSA-2023:0842: tar security update (Low)

  • 151661 RHSA-2023:0848: php:8.0 security update (Low)

  • 151652 RHSA-2023:0852: httpd:2.4 security and bug fix update (Low)

  • 151687 RHSA-2023:0854: kernel-rt security and bug fix update (Medium)

  • 151686 RHSA-2023:0855: pcs security update (Low)

  • 151666 RHSA-2023:0902: webkit2gtk3 security update (Medium)

  • 151689 RHSA-2023:0903: webkit2gtk3 security update (Medium)

  • 151688 RHSA-2023:0946: openssl security and bug fix update (Low)

  • 151662 RHSA-2023:0951: kernel security and bug fix update (Medium)

  • 151673 RHSA-2023:0952: python-setuptools security update (Low)

  • 151659 RHSA-2023:0953: python3.9 security update (Low)

  • 151655 RHSA-2023:0954: systemd security update (Low)

  • 151677 RHSA-2023:0957: lua security update (Low)

  • 151646 RHSA-2023:0958: vim security update (Low)

  • 151674 RHSA-2023:0959: tar security update (Low)

  • 151669 RHSA-2023:0965: php security update (Low)

  • 151645 RHSA-2023:0970: httpd security and bug fix update (Low)

  • 151647 RHSA-2023:0974: pcs security update (Low)

  • 151685 RHSA-2023:0978: git security update (Medium)

  • 151643 RHSA-2023:0979: kernel-rt security and bug fix update (Medium)

  • 151684 RHSA-2023:1008: kpatch-patch security update (Medium)

  • 151654 RHSA-2023:1067: pesign security update (Medium)

  • 151664 RHSA-2023:1068: libjpeg-turbo security update (Low)

  • 151682 RHSA-2023:1090: samba security update (Medium)

  • 151668 RHSA-2023:1091: kernel security and bug fix update (Medium)

  • 151690 RHSA-2023:1092: kernel-rt security and bug fix update (Medium)

  • 151680 RHSA-2023:1093: pesign security update (Medium)

  • 151675 RHSA-2023:1095: zlib security update (Low)

  • 151650 RHSA-2023:1101: kpatch-patch security update (Medium)

  • 151676 RHSA-2023:1140: curl security update (Low)

  • 151670 RHSA-2023:1141: gnutls security and bug fix update (Low)

  • 151672 RHSA-2023:1252: nss security update (Medium)

  • 151649 RHSA-2023:1332: nss security update (Medium)

  • 151653 RHSA-2023:1333: firefox security update (Medium)

  • 151642 RHSA-2023:1335: openssl security update (Medium)

  • 151679 RHSA-2023:1336: firefox security update (Medium)

  • 151663 RHSA-2023:1337: firefox security update (Medium)

  • 151705 [USN-5638-4] Expat vulnerabilities (Medium)

  • 151697 [USN-5739-2] MariaDB regression (Medium)

  • 151712 [USN-5767-3] Python vulnerability (Medium)

  • 151694 [USN-5778-2] X.Org X Server vulnerabilities (Medium)

  • 151723 [USN-5806-3] Ruby vulnerability (Medium)

  • 151696 [USN-5807-2] libXpm vulnerabilities (Medium)

  • 151708 [USN-5810-4] Git vulnerabilities (Medium)

  • 151718 [USN-5855-2] ImageMagick vulnerabilities (Medium)

  • 151691 [USN-5871-1] Git vulnerabilities (Medium)

  • 151710 [USN-5871-2] Git regression (Medium)

  • 151692 [USN-5872-1] NSS vulnerabilities (Medium)

  • 151693 [USN-5873-1] Go Text vulnerabilities (Medium)

  • 151695 [USN-5880-1] Firefox vulnerabilities (Medium)

  • 151707 [USN-5880-2] Firefox regressions (Medium)

  • 151699 [USN-5882-1] DCMTK vulnerabilities (Medium)

  • 151698 [USN-5883-1] Linux kernel (HWE) vulnerabilities (Medium)

  • 151700 [USN-5886-1] Intel Microcode vulnerabilities (Medium)

  • 151703 [USN-5888-1] Python vulnerabilities (Medium)

  • 151713 [USN-5892-2] NSS vulnerability (Medium)

  • 151701 [USN-5897-1] OpenJDK vulnerabilities (Medium)

  • 151702 [USN-5898-1] OpenJDK vulnerabilities (Medium)

  • 151706 [USN-5900-1] tar vulnerability (Medium)

  • 151704 [USN-5903-1] lighttpd vulnerabilities (Medium)

  • 151709 [USN-5904-1] SoX vulnerabilities (Medium)

  • 151711 [USN-5905-1] PHP vulnerabilities (Medium)

  • 151714 [USN-5928-1] systemd vulnerabilities (Medium)

  • 151715 [USN-5943-1] Thunderbird vulnerabilities (Medium)

  • 151716 [USN-5945-1] Protocol Buffers vulnerabilities (Medium)

  • 151717 [USN-5953-1] IPython vulnerabilities (Medium)

  • 151719 [USN-5954-1] Firefox vulnerabilities (Medium)

  • 151720 [USN-5959-1] Kerberos vulnerabilities (Medium)

  • 151721 [USN-5960-1] Python vulnerability (Medium)

  • 151722 [USN-5963-1] Vim vulnerabilities (Medium)

  • 151724 [USN-5965-1] TigerVNC vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 151536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.77 (High)
Version 4.16.0

March 3, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 151595 AIX Security Advisory: libxml2_advisory4 (High)

  • 151585 ELSA-2023-0808: firefox security update (Medium)

  • 151594 ELSA-2023-0810: firefox security update (Medium)

  • 151580 ELSA-2023-0812: firefox security update (Medium)

  • 151591 ELSA-2023-0817: thunderbird security update (Medium)

  • 151589 ELSA-2023-0821: thunderbird security update (Medium)

  • 151582 ELSA-2023-0824: thunderbird security update (Medium)

  • 151581 ELSA-2023-0832: kernel security and bug fix update (Medium)

  • 151578 ELSA-2023-0833: python3 security update (Low)

  • 151584 ELSA-2023-0835: python-setuptools security update (Low)

  • 151592 ELSA-2023-0837: systemd security and bug fix update (Low)

  • 151590 ELSA-2023-0838: samba security update (Medium)

  • 151583 ELSA-2023-0842: tar security update (Low)

  • 151586 ELSA-2023-0848: php:8.0 security update (Low)

  • 151587 ELSA-2023-0852: httpd:2.4 security and bug fix update (Low)

  • 151593 ELSA-2023-0902: webkit2gtk3 security update (Medium)

  • 151588 ELSA-2023-0903: webkit2gtk3 security update (Medium)

  • 151579 ELSA-2023-12137: pcs security update (Low)

  • 151596 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.177 (High)

  • 151597 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.57 (High)

  • 151598 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.8 (High)

  • 151574 VMware vRealize Log Insight Detected (Info)

Fixes

Updated Vulnerability Descriptions:

  • 151572 APSB23-11: Security Updates Available for Adobe Photoshop CC (High)
  • 151573 APSB23-12: Security Updates Available for Adobe InDesign (High)

  • 151536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.77 (High)

  • 151539 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.70 (High)

  • 151538 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.78 (High)

  • 151537 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.41 (High)

  • 151569 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 110 (High)

  • 151570 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.8 (High)

  • 151571 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7.1 (High)

  • 151567 MS23-FEB: Microsoft Exchange Server Security Update (High)

  • 151562 MS23-FEB: Microsoft Internet Explorer Security Update (High)

  • 151564 MS23-FEB: Microsoft Office Security Update (High)

  • 151568 MS23-FEB: Microsoft Sharepoint Server Security Update (Medium)

  • 151565 MS23-FEB: Microsoft SQL Server Security Update (High)

  • 151563 MS23-FEB: Microsoft Windows Security Update (High)

  • 151440 SSL Connection: TLS Diffie-Hellman Export Cipher Downgrade "Logjam" Vulnerability (Trivial)

February 2023

Version 4.15.0

February 16, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 151551 Amazon Linux 2 Security Advisory: ALAS-2023-1920 (Low)

  • 151559 Amazon Linux 2 Security Advisory: ALAS-2023-1921 (Medium)

  • 151560 Amazon Linux 2 Security Advisory: ALAS-2023-1922 (Low)

  • 151553 Amazon Linux 2 Security Advisory: ALAS-2023-1923 (Low)

  • 151549 Amazon Linux 2 Security Advisory: ALAS-2023-1924 (Medium)

  • 151555 Amazon Linux 2 Security Advisory: ALAS-2023-1925 (Low)

  • 151558 Amazon Linux 2 Security Advisory: ALAS-2023-1926 (Low)

  • 151554 Amazon Linux 2 Security Advisory: ALAS-2023-1927 (Low)

  • 151552 Amazon Linux 2 Security Advisory: ALAS-2023-1928 (Low)

  • 151557 Amazon Linux 2 Security Advisory: ALAS-2023-1929 (Medium)

  • 151556 Amazon Linux 2 Security Advisory: ALAS-2023-1930 (Low)

  • 151548 Amazon Linux 2 Security Advisory: ALAS-2023-1932 (Low)

  • 151561 Amazon Linux 2 Security Advisory: ALAS-2023-1934 (Low)

  • 151550 Amazon Linux 2 Security Advisory: ALAS-2023-1935 (Low)

  • 151540 Amazon Linux Security Advisory: ALAS-2023-1676 (Low)

  • 151547 Amazon Linux Security Advisory: ALAS-2023-1677 (Low)

  • 151545 Amazon Linux Security Advisory: ALAS-2023-1678 (Low)

  • 151543 Amazon Linux Security Advisory: ALAS-2023-1679 (Low)

  • 151544 Amazon Linux Security Advisory: ALAS-2023-1680 (Low)

  • 151546 Amazon Linux Security Advisory: ALAS-2023-1681 (Low)

  • 151541 Amazon Linux Security Advisory: ALAS-2023-1682 (Low)

  • 151542 Amazon Linux Security Advisory: ALAS-2023-1683 (Low)

  • 151446 Apache HTTP Server 2.4.55 Security Release (High)

  • 151572 APSB23-11: Security Updates Available for Adobe Photoshop CC (High)

  • 151573 APSB23-12: Security Updates Available for Adobe InDesign (High)

  • 151495 Debian Security Advisory: DLA-3280-1 (Medium)

  • 151499 Debian Security Advisory: DLA-3288-1 (Low)

  • 151492 Debian Security Advisory: DLA-3289-1 (High)

  • 151487 Debian Security Advisory: DLA-3291-1 (High)

  • 151489 Debian Security Advisory: DLA-3293-1 (High)

  • 151496 Debian Security Advisory: DLA-3295-1 (Medium)

  • 151488 Debian Security Advisory: DLA-3298-1 (Medium)

  • 151500 Debian Security Advisory: DLA-3303-1 (High)

  • 151491 Debian Security Advisory: DLA-3304-1 (Medium)

  • 151493 Debian Security Advisory: DLA-3305-1 (Medium)

  • 151497 Debian Security Advisory: DLA-3314-1 (Medium)

  • 151502 Debian Security Advisory: DLA-3315-1 (Medium)

  • 151498 Debian Security Advisory: DLA-3317-1 (High)

  • 151494 Debian Security Advisory: DSA-5333-1 (Medium)

  • 151490 Debian Security Advisory: DSA-5343-1 (Medium)

  • 151501 Debian Security Advisory: DSA-5346-1 (High)

  • 151441 Dell iDRAC6 Multiple Vulnerabilities (Critical)

  • 151483 ELSA-2023-0049: grub2 security update (Low)

  • 151478 ELSA-2023-0208: java-1.8.0-openjdk security and bug fix update (Low)

  • 151461 ELSA-2023-0210: java-1.8.0-openjdk security and bug fix update (Low)

  • 151475 ELSA-2023-0334: kernel security and bug fix update (Medium)

  • 151474 ELSA-2023-0336: systemd security update (Low)

  • 151485 ELSA-2023-0343: libtasn1 security update (Low)

  • 151471 ELSA-2023-0399: kernel security and bug fix update (Low)

  • 151462 ELSA-2023-0446: go-toolset:ol8 security and bug fix update (Low)

  • 151463 ELSA-2023-0456: thunderbird security update (Medium)

  • 151467 ELSA-2023-0463: thunderbird security update (Medium)

  • 151469 ELSA-2023-0476: thunderbird security update (Medium)

  • 151458 ELSA-2023-0530: libksba security update (Medium)

  • 151464 ELSA-2023-0600: thunderbird security update (Medium)

  • 151479 ELSA-2023-0606: thunderbird security update (Medium)

  • 151482 ELSA-2023-0608: thunderbird security update (Medium)

  • 151457 ELSA-2023-0610: git security update (Medium)

  • 151473 ELSA-2023-0611: git security update (Medium)

  • 151486 ELSA-2023-0622: tigervnc security update (Medium)

  • 151466 ELSA-2023-0625: libksba security update (Medium)

  • 151468 ELSA-2023-0626: libksba security update (Medium)

  • 151484 ELSA-2023-0662: tigervnc security update (Medium)

  • 151472 ELSA-2023-0675: tigervnc and xorg-x11-server security update (Medium)

  • 151465 ELSA-2023-12103: hsqldb security update (Medium)

  • 151460 ELSA-2023-12108: virt:kvm_utils security update (Medium)

  • 151470 ELSA-2023-12109: Unbreakable Enterprise kernel security update (Medium)

  • 151456 ELSA-2023-12116: Unbreakable Enterprise kernel security update (Medium)

  • 151477 ELSA-2023-12117: Unbreakable Enterprise kernel security update (Medium)

  • 151476 ELSA-2023-12118: Unbreakable Enterprise kernel-container security update (Medium)

  • 151481 ELSA-2023-12119: Unbreakable Enterprise kernel security update (Medium)

  • 151480 ELSA-2023-12120: Unbreakable Enterprise kernel-container security update (Medium)

  • 151459 ELSA-2023-12121: Unbreakable Enterprise kernel-container security update (Medium)

  • 151536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 110.0.5481.77 (High)

  • 151447 ISC BIND Security Advisory January 2023 (High)

  • 151448 Joomla Security Advisory: February 2023 (Low)

  • 151445 ManageEngine Multiple Products Remote Code Execution (Critical)

  • 151539 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.70 (High)

  • 151538 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.78 (High)

  • 151537 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 110.0.1587.41 (High)

  • 151569 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 110 (High)

  • 151570 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.8 (High)

  • 151571 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7.1 (High)

  • 151567 MS23-FEB: Microsoft Exchange Server Security Update (High)

  • 151562 MS23-FEB: Microsoft Internet Explorer Security Update (High)

  • 151564 MS23-FEB: Microsoft Office Security Update (High)

  • 151568 MS23-FEB: Microsoft Sharepoint Server Security Update (Medium)

  • 151565 MS23-FEB: Microsoft SQL Server Security Update (High)

  • 151563 MS23-FEB: Microsoft Windows Security Update (High)

  • 151449 OpenSSH Security Advisory (High)

  • 151450 OpenSSL Security Advisory February 2023 (High)

  • 151454 Oracle MySQL Critical Patch Update: January 2023 (High)

  • 151455 Oracle WebLogic Critical Patch Update: January 2023 (High)

  • 151452 PHP Denial of Service Vulnerability (Medium)

  • 151451 PHP Remote Code Execution Vulnerability (High)

  • 151515 RHSA-2023:0208: java-1.8.0-openjdk security and bug fix update (Low)

  • 151514 RHSA-2023:0210: java-1.8.0-openjdk security and bug fix update (Low)

  • 151510 RHSA-2023:0446: go-toolset:rhel8 security and bug fix update (Low)

  • 151516 RHSA-2023:0456: thunderbird security update (Medium)

  • 151511 RHSA-2023:0463: thunderbird security update (Medium)

  • 151505 RHSA-2023:0476: thunderbird security update (Medium)

  • 151506 RHSA-2023:0530: libksba security update (Medium)

  • 151509 RHSA-2023:0600: thunderbird security update (Medium)

  • 151503 RHSA-2023:0606: thunderbird security update (Medium)

  • 151518 RHSA-2023:0608: thunderbird security update (Medium)

  • 151519 RHSA-2023:0610: git security update (Medium)

  • 151508 RHSA-2023:0611: git security update (Medium)

  • 151513 RHSA-2023:0622: tigervnc security update (Medium)

  • 151504 RHSA-2023:0625: libksba security update (Medium)

  • 151520 RHSA-2023:0626: libksba security update (Medium)

  • 151507 RHSA-2023:0662: tigervnc security update (Medium)

  • 151512 RHSA-2023:0675: tigervnc and xorg-x11-server security update (Medium)

  • 151517 RHSA-2023:0752: grub2 security update (Low)

  • 151440 SSL Connection: TLS Diffie-Hellman Export Cipher Downgrade "Logjam" Vulnerability (Trivial)

  • 151444 Trust Data Solutions' Job File Scheduler Default Credentials (Critical)

  • 151453 Wordpress Denial of Service Vulnerability (Medium)

  • 151533 [USN-5810-3] Git vulnerabilities (Medium)

  • 151524 [USN-5811-3] Sudo vulnerability (Medium)

  • 151529 [USN-5816-2] Firefox regressions (Medium)

  • 151521 [USN-5823-2] MySQL vulnerability (Medium)

  • 151531 [USN-5824-1] Thunderbird vulnerabilities (Medium)

  • 151522 [USN-5825-1] PAM vulnerability (Medium)

  • 151530 [USN-5825-2] PAM regressions (Medium)

  • 151523 [USN-5826-1] Privoxy vulnerabilities (Medium)

  • 151525 [USN-5834-1] Apache HTTP Server vulnerabilities (Medium)

  • 151527 [USN-5837-2] Django vulnerability (Medium)

  • 151526 [USN-5838-1] AdvanceCOMP vulnerabilities (Medium)

  • 151528 [USN-5839-2] Apache HTTP Server vulnerability (Medium)

  • 151532 [USN-5843-1] tmux vulnerability (Medium)

  • 151534 [USN-5845-2] OpenSSL vulnerabilities (Medium)

  • 151535 [USN-5866-1] Nova vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 151381 Azul Zulu Critical Patch Update: JANUARY-2023 (High)
  • 151420 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low)

  • 151419 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low)

  • 151442 GoAnywhere MFT Detected (Info)

  • 151443 GoAnywhere MFT License Response Servlet Remote Code Execution Vulnerability (Critical)

  • 151371 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.119 (High)

  • 151422 Java Critical Patch Update - CPU-JANUARY-2023 (High)

  • 151374 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.62 (High)

  • 151373 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.42 (High)

  • 151372 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.54 (High)

  • 151375 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.49 (High)

  • 151376 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.52 (High)

  • 151377 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.61 (High)

  • 151378 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 109 (High)

  • 151379 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.7 (High)

  • 151380 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7 (High)

  • 151433 Visual Studio Code Remote Execution Vulnerablility (High)

  • 151383 wnpa-sec-2022-09: Security Update Available for Wireshark (Low)

  • 151382 wnpa-sec-2022-10: Security Update Available for Wireshark (Low)

Version 4.14.2

February 6, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 151442 GoAnywhere MFT Detected (Info)

  • 151443 GoAnywhere MFT License Response Servlet Remote Code Execution Vulnerability (Critical)

Fixes

Updated Vulnerability Descriptions:

  • 150812 APSB22-46: Security Updates Available for Adobe Acrobat and Reader (High)
  • 150811 APSB23-01: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150810 APSB23-07: Security Updates Available for Adobe InDesign (High)

  • 151381 Azul Zulu Critical Patch Update: JANUARY-2023 (High)

  • 151435 Borland InterBase Remote Code Execution Vulnerability (High)

  • 144013 Citrix Security Advisory: CTX276688 (Medium)

  • 144015 Citrix Security Advisory: CTX281474 (Medium)

  • 144014 Citrix Security Advisory: CTX289674 (Medium)

  • 145433 Citrix Security Advisory: CTX297155 (High)

  • 145638 Citrix Security Advisory: CTX319135 (High)

  • 148136 Citrix Security Advisory: CTX322787 (Medium)

  • 147208 Citrix Security Advisory: CTX335705 (High)

  • 149333 Citrix Security Advisory: CTX370551 (High)

  • 148912 Citrix Security Advisory: CTX457048 (High)

  • 151420 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low)

  • 151419 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low)

  • 150792 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.9.37808 and Earlier (Low)

  • 150806 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.122 (High)

  • 150809 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.72 (High)

  • 150808 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.95 (High)

  • 151371 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.119 (High)

  • 150807 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.74 (High)

  • 100158 Host Detected But Not Present At End Of Scan (Info)

  • 151422 Java Critical Patch Update - CPU-JANUARY-2023 (High)

  • 151374 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.62 (High)

  • 151373 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.42 (High)

  • 151372 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.54 (High)

  • 151375 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.49 (High)

  • 151376 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.52 (High)

  • 151377 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.61 (High)

  • 116642 Microsoft Windows Tilde Character File Name Information Disclosure (Low)

  • 150813 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 108 (High)

  • 151378 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 109 (High)

  • 150814 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.6 (High)

  • 151379 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.7 (High)

  • 150815 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5.1 (High)

  • 150817 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6.1 (High)

  • 150816 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6 (High)

  • 151380 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7 (High)

  • 150795 MS23-JAN: Microsoft Exchange Server Security Update (Medium)

  • 150794 MS23-JAN: Microsoft Office Security Update (High)

  • 150796 MS23-JAN: Microsoft Sharepoint Server Security Update (High)

  • 150793 MS23-JAN: Microsoft Windows Security Update (High)

  • 151434 Oracle Database Critical Patch Update: January 2023 (High)

  • 151433 Visual Studio Code Remote Execution Vulnerablility (High)

  • 151383 wnpa-sec-2022-09: Security Update Available for Wireshark (Low)

  • 151382 wnpa-sec-2022-10: Security Update Available for Wireshark (Low)

January 2023

Version 4.14.1

January 31, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 151423 AIX Security Advisory: bind_advisory22 (High)
  • 151424 AIX Security Advisory: java_dec2022_advisory (Medium)

  • 151425 AIX Security Advisory: kernel_advisory5 (Medium)

  • 151426 AIX Security Advisory: lpd_advisory3 (Medium)

  • 151427 AIX Security Advisory: openssl_advisory37 (High)

  • 151428 AIX Security Advisory: python_advisory3 (High)

  • 151429 AIX Security Advisory: rmmlcache_advisory (High)

  • 151430 AIX Security Advisory: rmrlcache_advisory (High)

  • 151431 AIX Security Advisory: smbcd_advisory2 (Medium)

  • 151432 AIX Security Advisory: x11_advisory (Medium)

  • 151412 Amazon Linux 2 Security Advisory: ALAS-2023-1904 (High)

  • 151403 Amazon Linux 2 Security Advisory: ALAS-2023-1905 (Medium)

  • 151410 Amazon Linux 2 Security Advisory: ALAS-2023-1906 (Medium)

  • 151413 Amazon Linux 2 Security Advisory: ALAS-2023-1907 (Low)

  • 151408 Amazon Linux 2 Security Advisory: ALAS-2023-1908 (Low)

  • 151411 Amazon Linux 2 Security Advisory: ALAS-2023-1909 (High)

  • 151409 Amazon Linux 2 Security Advisory: ALAS-2023-1910 (Low)

  • 151404 Amazon Linux 2 Security Advisory: ALAS-2023-1911 (Low)

  • 151406 Amazon Linux 2 Security Advisory: ALAS-2023-1912 (Low)

  • 151407 Amazon Linux 2 Security Advisory: ALAS-2023-1913 (Low)

  • 151416 Amazon Linux 2 Security Advisory: ALAS-2023-1914 (Low)

  • 151405 Amazon Linux 2 Security Advisory: ALAS-2023-1915 (Low)

  • 151418 Amazon Linux 2 Security Advisory: ALAS-2023-1916 (Low)

  • 151415 Amazon Linux 2 Security Advisory: ALAS-2023-1917 (Low)

  • 151417 Amazon Linux 2 Security Advisory: ALAS-2023-1918 (Low)

  • 151414 Amazon Linux 2 Security Advisory: ALAS-2023-1919 (Low)

  • 151388 Amazon Linux Security Advisory: ALAS-2023-1657 (Medium)

  • 151398 Amazon Linux Security Advisory: ALAS-2023-1658 (Medium)

  • 151400 Amazon Linux Security Advisory: ALAS-2023-1659 (Medium)

  • 151384 Amazon Linux Security Advisory: ALAS-2023-1660 (Medium)

  • 151389 Amazon Linux Security Advisory: ALAS-2023-1661 (Medium)

  • 151390 Amazon Linux Security Advisory: ALAS-2023-1662 (Low)

  • 151391 Amazon Linux Security Advisory: ALAS-2023-1663 (Low)

  • 151397 Amazon Linux Security Advisory: ALAS-2023-1664 (Low)

  • 151394 Amazon Linux Security Advisory: ALAS-2023-1665 (Low)

  • 151401 Amazon Linux Security Advisory: ALAS-2023-1666 (Low)

  • 151386 Amazon Linux Security Advisory: ALAS-2023-1667 (Low)

  • 151402 Amazon Linux Security Advisory: ALAS-2023-1668 (Low)

  • 151399 Amazon Linux Security Advisory: ALAS-2023-1669 (High)

  • 151387 Amazon Linux Security Advisory: ALAS-2023-1670 (High)

  • 151385 Amazon Linux Security Advisory: ALAS-2023-1671 (High)

  • 151393 Amazon Linux Security Advisory: ALAS-2023-1672 (High)

  • 151392 Amazon Linux Security Advisory: ALAS-2023-1673 (High)

  • 151395 Amazon Linux Security Advisory: ALAS-2023-1674 (High)

  • 151396 Amazon Linux Security Advisory: ALAS-2023-1675 (Low)

  • 151381 Azul Zulu Critical Patch Update: JANUARY-2023 (High)

  • 151435 Borland InterBase Remote Code Execution Vulnerability (High)

  • 151181 Compliance: (BL) Ensure 'Allow access to BitLocker-protected fixed data drives from earlier versions of Windows' is set to 'Disabled' (Trivial)

  • 150927 Compliance: (BL) Ensure 'Allow access to BitLocker-protected removable data drives from earlier versions of Windows' is set to 'Disabled' (Trivial)

  • 150841 Compliance: (BL) Ensure 'Allow enhanced PINs for startup' is set to 'Enabled' (Trivial)

  • 150947 Compliance: (BL) Ensure 'Allow Secure Boot for integrity validation' is set to 'Enabled' (Trivial)

  • 151221 Compliance: (BL) Ensure 'Allow standby states (S1-S3) when sleeping (on battery)' is set to 'Disabled' (Trivial)

  • 151079 Compliance: (BL) Ensure 'Allow standby states (S1-S3) when sleeping (plugged in)' is set to 'Disabled' (Trivial)

  • 151046 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered' is set to 'Enabled' (Trivial)

  • 151112 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Allow data recovery agent' is set to 'Enabled: True' (Trivial)

  • 151050 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Configure storage of BitLocker recovery information to AD DS' is set to 'Enabled: Backup recovery passwords and key packages' (Trivial)

  • 151105 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Do not enable BitLocker until recovery information is stored to AD DS for fixed data drives' is set to 'Enabled: False' (Trivial)

  • 151082 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Omit recovery options from the BitLocker setup wizard' is set to 'Enabled: True' (Trivial)

  • 150928 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Recovery Key' is set to 'Enabled: Allow 256-bit recovery key' (Trivial)

  • 151142 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Recovery Password' is set to 'Enabled: Allow 48-digit recovery password' (Trivial)

  • 151134 Compliance: (BL) Ensure 'Choose how BitLocker-protected fixed drives can be recovered: Save BitLocker recovery information to AD DS for fixed data drives' is set to 'Enabled: False' (Trivial)

  • 150983 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered' is set to 'Enabled' (Trivial)

  • 150833 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Allow data recovery agent' is set to 'Enabled: False' (Trivial)

  • 150991 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Configure storage of BitLocker recovery information to AD DS:' is set to 'Enabled: Store recovery passwords and key packages' (Trivial)

  • 151106 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Do not enable BitLocker until recovery information is stored to AD DS for operating system drives' is set to 'Enabled: True' (Trivial)

  • 151027 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Omit recovery options from the BitLocker setup wizard' is set to 'Enabled: True' (Trivial)

  • 150964 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Recovery Key' is set to 'Enabled: Do not allow 256-bit recovery key' (Trivial)

  • 151064 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Recovery Password' is set to 'Enabled: Require 48-digit recovery password' (Trivial)

  • 150944 Compliance: (BL) Ensure 'Choose how BitLocker-protected operating system drives can be recovered: Save BitLocker recovery information to AD DS for operating system drives' is set to 'Enabled: True' (Trivial)

  • 150868 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered' is set to 'Enabled' (Trivial)

  • 150905 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Allow data recovery agent' is set to 'Enabled: True' (Trivial)

  • 150872 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Configure storage of BitLocker recovery information to AD DS:' is set to 'Enabled: Backup recovery passwords and key packages' (Trivial)

  • 150907 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Do not enable BitLocker until recovery information is stored to AD DS for removable data drives' is set to 'Enabled: False' (Trivial)

  • 150823 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Omit recovery options from the BitLocker setup wizard' is set to 'Enabled: True' (Trivial)

  • 151184 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Recovery Key' is set to 'Enabled: Do not allow 256-bit recovery key' (Trivial)

  • 150977 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Recovery Password' is set to 'Enabled: Do not allow 48-digit recovery password' (Trivial)

  • 150891 Compliance: (BL) Ensure 'Choose how BitLocker-protected removable drives can be recovered: Save BitLocker recovery information to AD DS for removable data drives' is set to 'Enabled: False' (Trivial)

  • 150988 Compliance: (BL) Ensure 'Configure use of hardware-based encryption for fixed data drives' is set to 'Disabled' (Trivial)

  • 150921 Compliance: (BL) Ensure 'Configure use of hardware-based encryption for operating system drives' is set to 'Disabled' (Trivial)

  • 151219 Compliance: (BL) Ensure 'Configure use of hardware-based encryption for removable data drives' is set to 'Disabled' (Trivial)

  • 151069 Compliance: (BL) Ensure 'Configure use of passwords for fixed data drives' is set to 'Disabled' (Trivial)

  • 151218 Compliance: (BL) Ensure 'Configure use of passwords for operating system drives' is set to 'Disabled' (Trivial)

  • 150848 Compliance: (BL) Ensure 'Configure use of passwords for removable data drives' is set to 'Disabled' (Trivial)

  • 150914 Compliance: (BL) Ensure 'Configure use of smart cards on fixed data drives' is set to 'Enabled' (Trivial)

  • 151111 Compliance: (BL) Ensure 'Configure use of smart cards on fixed data drives: Require use of smart cards on fixed data drives' is set to 'Enabled: True' (Trivial)

  • 151101 Compliance: (BL) Ensure 'Configure use of smart cards on removable data drives' is set to 'Enabled' (Trivial)

  • 150906 Compliance: (BL) Ensure 'Configure use of smart cards on removable data drives: Require use of smart cards on removable data drives' is set to 'Enabled: True' (Trivial)

  • 151020 Compliance: (BL) Ensure 'Deny write access to removable drives not protected by BitLocker' is set to 'Enabled' (Trivial)

  • 150979 Compliance: (BL) Ensure 'Deny write access to removable drives not protected by BitLocker: Do not allow write access to devices configured in another organization' is set to 'Enabled: False' (Trivial)

  • 151131 Compliance: (BL) Ensure 'Disable new DMA devices when this computer is locked' is set to 'Enabled' (Trivial)

  • 151089 Compliance: (BL) Ensure 'Enumeration policy for external devices incompatible with Kernel DMA Protection' is set to 'Enabled: Block All' (Trivial)

  • 150918 Compliance: (BL) Ensure 'Interactive logon: Machine account lockout threshold' is set to '10 or fewer invalid logon attempts, but not 0' (Trivial)

  • 151015 Compliance: (BL) Ensure 'Prevent installation of devices that match any of these device IDs' is set to 'Enabled' (Trivial)

  • 150920 Compliance: (BL) Ensure 'Prevent installation of devices that match any of these device IDs: Also apply to matching devices that are already installed.' is set to 'True' (checked) (Trivial)

  • 151001 Compliance: (BL) Ensure 'Prevent installation of devices that match any of these device IDs: Prevent installation of devices that match any of these device IDs' is set to 'PCI\CC_0C0A' (Trivial)

  • 150999 Compliance: (BL) Ensure 'Prevent installation of devices using drivers that match these device setup classes' is set to 'Enabled' (Trivial)

  • 151177 Compliance: (BL) Ensure 'Prevent installation of devices using drivers that match these device setup classes: Also apply to matching devices that are already installed.' is set to 'True' (checked) (Trivial)

  • 151156 Compliance: (BL) Ensure 'Prevent installation of devices using drivers that match these device setup classes: Prevent installation of devices using drivers for these device setup' is set to 'IEEE 1394 device setup classes' (Trivial)

  • 150981 Compliance: (BL) Ensure 'Require additional authentication at startup' is set to 'Enabled' (Trivial)

  • 150878 Compliance: (BL) Ensure 'Require additional authentication at startup: Allow BitLocker without a compatible TPM' is set to 'Enabled: False' (Trivial)

  • 151073 Compliance: (L1) Configure 'Accounts: Rename administrator account' (Trivial)

  • 150895 Compliance: (L1) Configure 'Accounts: Rename guest account' (Trivial)

  • 151072 Compliance: (L1) Configure 'Create symbolic links' (Trivial)

  • 150835 Compliance: (L1) Configure 'Interactive logon: Message text for users attempting to log on' (Trivial)

  • 151122 Compliance: (L1) Configure 'Interactive logon: Message title for users attempting to log on' (Trivial)

  • 151180 Compliance: (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One' (Trivial)

  • 150943 Compliance: (L1) Ensure 'Access this computer from the network' is set to 'Administrators, Remote Desktop Users' (Trivial)

  • 150846 Compliance: (L1) Ensure 'Account lockout duration' is set to '15 or more minute(s)' (Trivial)

  • 151057 Compliance: (L1) Ensure 'Account lockout threshold' is set to '5 or fewer invalid logon attempt(s), but not 0' (Trivial)

  • 151108 Compliance: (L1) Ensure 'Accounts: Administrator account status' is set to 'Disabled' (Trivial)

  • 150934 Compliance: (L1) Ensure 'Accounts: Block Microsoft accounts' is set to 'Users can't add or log on with Microsoft accounts' (Trivial)

  • 151097 Compliance: (L1) Ensure 'Accounts: Guest account status' is set to 'Disabled' (Trivial)

  • 150844 Compliance: (L1) Ensure 'Accounts: Limit local account use of blank passwords to console logon only' is set to 'Enabled' (Trivial)

  • 151190 Compliance: (L1) Ensure 'Act as part of the operating system' is set to 'No One' (Trivial)

  • 150828 Compliance: (L1) Ensure 'Adjust memory quotas for a process' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE' (Trivial)

  • 150821 Compliance: (L1) Ensure 'Allow Basic authentication' is set to 'Disabled' (Trivial)

  • 150822 Compliance: (L1) Ensure 'Allow Basic authentication' is set to 'Disabled' (Trivial)

  • 150870 Compliance: (L1) Ensure 'Allow clipboard sharing with Windows Sandbox' is set to 'Disabled' (Trivial)

  • 150866 Compliance: (L1) Ensure 'Allow Cortana above lock screen' is set to 'Disabled' (Trivial)

  • 150886 Compliance: (L1) Ensure 'Allow Cortana' is set to 'Disabled' (Trivial)

  • 151157 Compliance: (L1) Ensure 'Allow Diagnostic Data' is set to 'Enabled: Diagnostic data off (not recommended)' or 'Enabled: Send required diagnostic data' (Trivial)

  • 150826 Compliance: (L1) Ensure 'Allow indexing of encrypted files' is set to 'Disabled' (Trivial)

  • 151032 Compliance: (L1) Ensure 'Allow log on locally' is set to 'Administrators, Users' (Trivial)

  • 150819 Compliance: (L1) Ensure 'Allow log on through Remote Desktop Services' is set to 'Administrators, Remote Desktop Users' (Trivial)

  • 151109 Compliance: (L1) Ensure 'Allow Microsoft accounts to be optional' is set to 'Enabled' (Trivial)

  • 151061 Compliance: (L1) Ensure 'Allow network connectivity during connected-standby (on battery)' is set to 'Disabled' (Trivial)

  • 151165 Compliance: (L1) Ensure 'Allow network connectivity during connected-standby (plugged in)' is set to 'Disabled' (Trivial)

  • 150862 Compliance: (L1) Ensure 'Allow networking in Windows Sandbox' is set to 'Disabled' (Trivial)

  • 151152 Compliance: (L1) Ensure 'Allow Print Spooler to accept client connections' is set to 'Disabled' (Trivial)

  • 151103 Compliance: (L1) Ensure 'Allow search and Cortana to use location' is set to 'Disabled' (Trivial)

  • 150884 Compliance: (L1) Ensure 'Allow unencrypted traffic' is set to 'Disabled' (Trivial)

  • 151115 Compliance: (L1) Ensure 'Allow unencrypted traffic' is set to 'Disabled' (Trivial)

  • 150843 Compliance: (L1) Ensure 'Allow user control over installs' is set to 'Disabled' (Trivial)

  • 151188 Compliance: (L1) Ensure 'Allow users to enable online speech recognition services' is set to 'Disabled' (Trivial)

  • 150942 Compliance: (L1) Ensure 'Allow widgets' is set to 'Disabled' (Trivial)

  • 151078 Compliance: (L1) Ensure 'Allow Windows Ink Workspace' is set to 'Enabled: On, but disallow access above lock' OR 'Disabled' but not 'Enabled: On' (Trivial)

  • 151116 Compliance: (L1) Ensure 'Allow Windows to automatically connect to suggested open hotspots, to networks shared by contacts, and to hotspots offering paid services' is set to 'Disabled' (Trivial)

  • 150949 Compliance: (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' (Trivial)

  • 151183 Compliance: (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' (Trivial)

  • 151198 Compliance: (L1) Ensure 'Always prompt for password upon connection' is set to 'Enabled' (Trivial)

  • 150858 Compliance: (L1) Ensure 'Application: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' (Trivial)

  • 150937 Compliance: (L1) Ensure 'Application: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater' (Trivial)

  • 150997 Compliance: (L1) Ensure 'Apply UAC restrictions to local accounts on network logons' is set to 'Enabled' (Trivial)

  • 151143 Compliance: (L1) Ensure 'Audit Account Lockout' is set to include 'Failure' (Trivial)

  • 151209 Compliance: (L1) Ensure 'Audit Application Group Management' is set to 'Success and Failure' (Trivial)

  • 151201 Compliance: (L1) Ensure 'Audit Audit Policy Change' is set to include 'Success' (Trivial)

  • 151203 Compliance: (L1) Ensure 'Audit Authentication Policy Change' is set to include 'Success' (Trivial)

  • 150825 Compliance: (L1) Ensure 'Audit Authorization Policy Change' is set to include 'Success' (Trivial)

  • 151223 Compliance: (L1) Ensure 'Audit Credential Validation' is set to 'Success and Failure' (Trivial)

  • 150990 Compliance: (L1) Ensure 'Audit Detailed File Share' is set to include 'Failure' (Trivial)

  • 151037 Compliance: (L1) Ensure 'Audit File Share' is set to 'Success and Failure' (Trivial)

  • 151178 Compliance: (L1) Ensure 'Audit Group Membership' is set to include 'Success' (Trivial)

  • 151021 Compliance: (L1) Ensure 'Audit IPsec Driver' is set to 'Success and Failure' (Trivial)

  • 150894 Compliance: (L1) Ensure 'Audit Logoff' is set to include 'Success' (Trivial)

  • 151208 Compliance: (L1) Ensure 'Audit Logon' is set to 'Success and Failure' (Trivial)

  • 151185 Compliance: (L1) Ensure 'Audit MPSSVC Rule-Level Policy Change' is set to 'Success and Failure' (Trivial)

  • 150882 Compliance: (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure' (Trivial)

  • 151071 Compliance: (L1) Ensure 'Audit Other Object Access Events' is set to 'Success and Failure' (Trivial)

  • 150836 Compliance: (L1) Ensure 'Audit Other Policy Change Events' is set to include 'Failure' (Trivial)

  • 151005 Compliance: (L1) Ensure 'Audit Other System Events' is set to 'Success and Failure' (Trivial)

  • 151147 Compliance: (L1) Ensure 'Audit PNP Activity' is set to include 'Success' (Trivial)

  • 151172 Compliance: (L1) Ensure 'Audit Process Creation' is set to include 'Success' (Trivial)

  • 150963 Compliance: (L1) Ensure 'Audit Removable Storage' is set to 'Success and Failure' (Trivial)

  • 151196 Compliance: (L1) Ensure 'Audit Security Group Management' is set to include 'Success' (Trivial)

  • 151083 Compliance: (L1) Ensure 'Audit Security State Change' is set to include 'Success' (Trivial)

  • 150930 Compliance: (L1) Ensure 'Audit Security System Extension' is set to include 'Success' (Trivial)

  • 151014 Compliance: (L1) Ensure 'Audit Sensitive Privilege Use' is set to 'Success and Failure' (Trivial)

  • 151119 Compliance: (L1) Ensure 'Audit Special Logon' is set to include 'Success' (Trivial)

  • 151074 Compliance: (L1) Ensure 'Audit System Integrity' is set to 'Success and Failure' (Trivial)

  • 150863 Compliance: (L1) Ensure 'Audit User Account Management' is set to 'Success and Failure' (Trivial)

  • 150916 Compliance: (L1) Ensure 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' is set to 'Enabled' (Trivial)

  • 151160 Compliance: (L1) Ensure 'Audit: Shut down system immediately if unable to log security audits' is set to 'Disabled' (Trivial)

  • 150925 Compliance: (L1) Ensure 'Back up files and directories' is set to 'Administrators' (Trivial)

  • 151110 Compliance: (L1) Ensure 'Block all consumer Microsoft account user authentication' is set to 'Enabled' (Trivial)

  • 151034 Compliance: (L1) Ensure 'Block user from showing account details on sign-in' is set to 'Enabled' (Trivial)

  • 151126 Compliance: (L1) Ensure 'Boot-Start Driver Initialization Policy' is set to 'Enabled: Good, unknown and bad but critical' (Trivial)

  • 150877 Compliance: (L1) Ensure 'Change the system time' is set to 'Administrators, LOCAL SERVICE' (Trivial)

  • 150829 Compliance: (L1) Ensure 'Change the time zone' is set to 'Administrators, LOCAL SERVICE, Users' (Trivial)

  • 151075 Compliance: (L1) Ensure 'Computer Browser (Browser)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150851 Compliance: (L1) Ensure 'Configure Attack Surface Reduction rules' is set to 'Enabled' (Trivial)

  • 150932 Compliance: (L1) Ensure 'Configure Attack Surface Reduction rules: Set the state for each ASR rule' is configured (Trivial)

  • 151085 Compliance: (L1) Ensure 'Configure Automatic Updates' is set to 'Enabled' (Trivial)

  • 150900 Compliance: (L1) Ensure 'Configure Automatic Updates: Scheduled install day' is set to '0 - Every day' (Trivial)

  • 151141 Compliance: (L1) Ensure 'Configure detection for potentially unwanted applications' is set to 'Enabled: Block' (Trivial)

  • 150970 Compliance: (L1) Ensure 'Configure DNS over HTTPS (DoH) name resolution' is set to 'Enabled: Allow DoH' or higher (Trivial)

  • 151094 Compliance: (L1) Ensure 'Configure enhanced anti-spoofing' is set to 'Enabled' (Trivial)

  • 151086 Compliance: (L1) Ensure 'Configure local setting override for reporting to Microsoft MAPS' is set to 'Disabled' (Trivial)

  • 151003 Compliance: (L1) Ensure 'Configure Offer Remote Assistance' is set to 'Disabled' (Trivial)

  • 151168 Compliance: (L1) Ensure 'Configure registry policy processing: Do not apply during periodic background processing' is set to 'Enabled: FALSE' (Trivial)

  • 151056 Compliance: (L1) Ensure 'Configure registry policy processing: Process even if the Group Policy objects have not changed' is set to 'Enabled: TRUE' (Trivial)

  • 151033 Compliance: (L1) Ensure 'Configure SMB v1 client driver' is set to 'Enabled: Disable driver (recommended)' (Trivial)

  • 151049 Compliance: (L1) Ensure 'Configure SMB v1 server' is set to 'Disabled' (Trivial)

  • 151104 Compliance: (L1) Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled' (Trivial)

  • 151042 Compliance: (L1) Ensure 'Configure Windows Defender SmartScreen' is set to 'Enabled' (Trivial)

  • 151113 Compliance: (L1) Ensure 'Configure Windows Defender SmartScreen' is set to 'Enabled: Warn and prevent bypass' (Trivial)

  • 151228 Compliance: (L1) Ensure 'Configure Windows spotlight on lock screen' is set to Disabled' (Trivial)

  • 151125 Compliance: (L1) Ensure 'Continue experiences on this device' is set to 'Disabled' (Trivial)

  • 150883 Compliance: (L1) Ensure 'Create a pagefile' is set to 'Administrators' (Trivial)

  • 151139 Compliance: (L1) Ensure 'Create a token object' is set to 'No One' (Trivial)

  • 151098 Compliance: (L1) Ensure 'Create global objects' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' (Trivial)

  • 150961 Compliance: (L1) Ensure 'Create permanent shared objects' is set to 'No One' (Trivial)

  • 150978 Compliance: (L1) Ensure 'Debug programs' is set to 'Administrators' (Trivial)

  • 151148 Compliance: (L1) Ensure 'Deny access to this computer from the network' to include 'Guests, Local account' (Trivial)

  • 150922 Compliance: (L1) Ensure 'Deny log on as a batch job' to include 'Guests' (Trivial)

  • 151200 Compliance: (L1) Ensure 'Deny log on as a service' to include 'Guests' (Trivial)

  • 151215 Compliance: (L1) Ensure 'Deny log on locally' to include 'Guests' (Trivial)

  • 151117 Compliance: (L1) Ensure 'Deny log on through Remote Desktop Services' to include 'Guests, Local account' (Trivial)

  • 151030 Compliance: (L1) Ensure 'Devices: Allowed to format and eject removable media' is set to 'Administrators and Interactive Users' (Trivial)

  • 150958 Compliance: (L1) Ensure 'Disable OneSettings Downloads' is set to 'Enabled' (Trivial)

  • 151063 Compliance: (L1) Ensure 'Disallow Autoplay for non-volume devices' is set to 'Enabled' (Trivial)

  • 150890 Compliance: (L1) Ensure 'Disallow Digest authentication' is set to 'Enabled' (Trivial)

  • 150986 Compliance: (L1) Ensure 'Disallow WinRM from storing RunAs credentials' is set to 'Enabled' (Trivial)

  • 150984 Compliance: (L1) Ensure 'Do not allow drive redirection' is set to 'Enabled' (Trivial)

  • 150926 Compliance: (L1) Ensure 'Do not allow password expiration time longer than required by policy' is set to 'Enabled' (Trivial)

  • 150824 Compliance: (L1) Ensure 'Do not allow passwords to be saved' is set to 'Enabled' (Trivial)

  • 150967 Compliance: (L1) Ensure 'Do not delete temp folders upon exit' is set to 'Disabled' (Trivial)

  • 151120 Compliance: (L1) Ensure 'Do not display network selection UI' is set to 'Enabled' (Trivial)

  • 151095 Compliance: (L1) Ensure 'Do not display the password reveal button' is set to 'Enabled' (Trivial)

  • 151187 Compliance: (L1) Ensure 'Do not enumerate connected users on domain-joined computers' is set to 'Enabled' (Trivial)

  • 151093 Compliance: (L1) Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' (Trivial)

  • 151008 Compliance: (L1) Ensure 'Do not show feedback notifications' is set to 'Enabled' (Trivial)

  • 150965 Compliance: (L1) Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled' (Trivial)

  • 151019 Compliance: (L1) Ensure 'Domain member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled' (Trivial)

  • 151081 Compliance: (L1) Ensure 'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled' (Trivial)

  • 151043 Compliance: (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled' (Trivial)

  • 151155 Compliance: (L1) Ensure 'Domain member: Disable machine account password changes' is set to 'Disabled' (Trivial)

  • 150946 Compliance: (L1) Ensure 'Domain member: Maximum machine account password age' is set to '30 or fewer days, but not 0' (Trivial)

  • 151212 Compliance: (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled' (Trivial)

  • 151038 Compliance: (L1) Ensure 'Download Mode' is NOT set to 'Enabled: Internet' (Trivial)

  • 150892 Compliance: (L1) Ensure 'Enable computer and user accounts to be trusted for delegation' is set to 'No One' (Trivial)

  • 150917 Compliance: (L1) Ensure 'Enable insecure guest logons' is set to 'Disabled' (Trivial)

  • 151123 Compliance: (L1) Ensure 'Enable Local Admin Password Management' is set to 'Enabled' (Trivial)

  • 151018 Compliance: (L1) Ensure 'Enable OneSettings Auditing' is set to 'Enabled' (Trivial)

  • 150913 Compliance: (L1) Ensure 'Enable RPC Endpoint Mapper Client Authentication' is set to 'Enabled' (Trivial)

  • 150957 Compliance: (L1) Ensure 'Enable screen saver' is set to 'Enabled' (Trivial)

  • 150968 Compliance: (L1) Ensure 'Enable Structured Exception Handling Overwrite Protection (SEHOP)' is set to 'Enabled' (Trivial)

  • 151092 Compliance: (L1) Ensure 'Enables or disables Windows Game Recording and Broadcasting' is set to 'Disabled' (Trivial)

  • 151210 Compliance: (L1) Ensure 'Encryption Oracle Remediation' is set to 'Enabled: Force Updated Clients' (Trivial)

  • 151194 Compliance: (L1) Ensure 'Enforce password history' is set to '24 or more password(s)' (Trivial)

  • 150951 Compliance: (L1) Ensure 'Enumerate administrator accounts on elevation' is set to 'Disabled' (Trivial)

  • 151175 Compliance: (L1) Ensure 'Enumerate local users on domain-joined computers' is set to 'Disabled' (Trivial)

  • 150911 Compliance: (L1) Ensure 'Force shutdown from a remote system' is set to 'Administrators' (Trivial)

  • 151144 Compliance: (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE' (Trivial)

  • 150854 Compliance: (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with "Require Mutual Authentication" and "Require Integrity" set for all NETLOGON and SYSVOL shares' (Trivial)

  • 150945 Compliance: (L1) Ensure 'IIS Admin Service (IISADMIN)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150865 Compliance: (L1) Ensure 'Impersonate a client after authentication' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' (Trivial)

  • 150901 Compliance: (L1) Ensure 'Include command line in process creation events' is set to 'Enabled' (Trivial)

  • 151149 Compliance: (L1) Ensure 'Increase scheduling priority' is set to 'Administrators, Window Manager\ Window Manager Group' (Trivial)

  • 151189 Compliance: (L1) Ensure 'Infrared monitor service (irmon)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150902 Compliance: (L1) Ensure 'Interactive logon: Do not require CTRL+ALT+DEL' is set to 'Disabled' (Trivial)

  • 151174 Compliance: (L1) Ensure 'Interactive logon: Don't display last signed-in' is set to 'Enabled' (Trivial) 151066 Compliance: (L1) Ensure 'Interactive logon: Machine inactivity limit' is set to '900 or fewer second(s), but not 0' (Trivial)

  • 150956 Compliance: (L1) Ensure 'Interactive logon: Prompt user to change password before expiration' is set to 'between 5 and 14 days' (Trivial)

  • 150881 Compliance: (L1) Ensure 'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation' or higher (Trivial)

  • 151087 Compliance: (L1) Ensure 'Internet Connection Sharing (ICS) (SharedAccess)' is set to 'Disabled' (Trivial)

  • 150912 Compliance: (L1) Ensure 'Let Windows apps activate with voice while the system is locked' is set to 'Enabled: Force Deny' (Trivial)

  • 151161 Compliance: (L1) Ensure 'Limit Diagnostic Log Collection' is set to 'Enabled' (Trivial)

  • 150995 Compliance: (L1) Ensure 'Limit Dump Collection' is set to 'Enabled' (Trivial)

  • 151059 Compliance: (L1) Ensure 'Limits print driver installation to Administrators' is set to 'Enabled' (Trivial)

  • 150976 Compliance: (L1) Ensure 'Load and unload device drivers' is set to 'Administrators' (Trivial)

  • 151170 Compliance: (L1) Ensure 'Lock pages in memory' is set to 'No One' (Trivial)

  • 150845 Compliance: (L1) Ensure 'LxssManager (LxssManager)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150857 Compliance: (L1) Ensure 'Manage auditing and security log' is set to 'Administrators' (Trivial)

  • 151084 Compliance: (L1) Ensure 'Manage preview builds' is set to 'Disabled' (Trivial)

  • 151044 Compliance: (L1) Ensure 'Maximum password age' is set to '365 or fewer days, but not 0' (Trivial)

  • 150903 Compliance: (L1) Ensure 'Microsoft FTP Service (FTPSVC)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150954 Compliance: (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled' (Trivial)

  • 151130 Compliance: (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)'is set to 'Enabled' (Trivial)

  • 150974 Compliance: (L1) Ensure 'Microsoft network client: Send unencrypted password to third-party SMB servers' is set to 'Disabled' (Trivial)

  • 151029 Compliance: (L1) Ensure 'Microsoft network server: Amount of idle time required before suspending session' is set to '15 or fewer minute(s)' (Trivial)

  • 151091 Compliance: (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled' (Trivial)

  • 151039 Compliance: (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled' (Trivial)

  • 151151 Compliance: (L1) Ensure 'Microsoft network server: Disconnect clients when logon hours expire' is set to 'Enabled' (Trivial)

  • 150940 Compliance: (L1) Ensure 'Microsoft network server: Server SPN target name validation level' is set to 'Accept if provided by client' or higher (Trivial)

  • 151121 Compliance: (L1) Ensure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is set to 'Enabled: 3 = Prevent Wi-Fi when on Ethernet' (Trivial)

  • 151176 Compliance: (L1) Ensure 'Minimum password age' is set to '1 or more day(s)' (Trivial)

  • 150904 Compliance: (L1) Ensure 'Minimum password length' is set to '14 or more character(s)' (Trivial)

  • 151060 Compliance: (L1) Ensure 'Modify an object label' is set to 'No One' (Trivial)

  • 151077 Compliance: (L1) Ensure 'Modify firmware environment values' is set to 'Administrators' (Trivial)

  • 151207 Compliance: (L1) Ensure 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' is set to 'Disabled' (Trivial)

  • 151199 Compliance: (L1) Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled' (Trivial)

  • 150860 Compliance: (L1) Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled' (Trivial)

  • 150850 Compliance: (L1) Ensure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' is set to 'Disabled' (Trivial)

  • 150834 Compliance: (L1) Ensure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' is set to 'Enabled' (Trivial)

  • 151133 Compliance: (L1) Ensure 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' is set to 'Enabled' (Trivial)

  • 150873 Compliance: (L1) Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set to 'Enabled: 5 or fewer seconds' (Trivial)

  • 150959 Compliance: (L1) Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set to 'Enabled: 90% or less' (Trivial)

  • 150874 Compliance: (L1) Ensure 'NetBT NodeType configuration' is set to 'Enabled: P-node (recommended)' (Trivial)

  • 151136 Compliance: (L1) Ensure 'Network access: Allow anonymous SID/Name translation' is set to 'Disabled' (Trivial)

  • 151006 Compliance: (L1) Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' is set to 'Enabled' (Trivial)

  • 150852 Compliance: (L1) Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts'is set to 'Enabled' (Trivial)

  • 151024 Compliance: (L1) Ensure 'Network access: Do not allow storage of passwords and credentials for network authentication' is set to 'Enabled' (Trivial)

  • 150864 Compliance: (L1) Ensure 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled' (Trivial)

  • 151224 Compliance: (L1) Ensure 'Network access: Named Pipes that can be accessed anonymously' is set to 'None' (Trivial)

  • 151067 Compliance: (L1) Ensure 'Network access: Remotely accessible registry paths and sub-paths' is configured (Trivial)

  • 150985 Compliance: (L1) Ensure 'Network access: Remotely accessible registry paths' is configured (Trivial)

  • 151070 Compliance: (L1) Ensure 'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled' (Trivial)

  • 150923 Compliance: (L1) Ensure 'Network access: Restrict clients allowed to make remote calls to SAM' is set to 'Administrators: Remote Access: Allow' (Trivial)

  • 150830 Compliance: (L1) Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None' (Trivial)

  • 151150 Compliance: (L1) Ensure 'Network access: Sharing and security model for local accounts' is set to 'Classic - local users authenticate as themselves' (Trivial)

  • 150876 Compliance: (L1) Ensure 'Network security: Allow Local System to use computer identity for NTLM' is set to 'Enabled' (Trivial)

  • 151058 Compliance: (L1) Ensure 'Network security: Allow LocalSystem NULL session fallback' is set to 'Disabled' (Trivial)

  • 151204 Compliance: (L1) Ensure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' is set to 'Disabled' (Trivial)

  • 151191 Compliance: (L1) Ensure 'Network security: Configure encryption types allowed for Kerberos' is set to 'AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future encryption types' (Trivial)

  • 151052 Compliance: (L1) Ensure 'Network security: Do not store LAN Manager hash value on next password change' is set to 'Enabled' (Trivial)

  • 151227 Compliance: (L1) Ensure 'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM & NTLM' (Trivial)

  • 150842 Compliance: (L1) Ensure 'Network security: LDAP client signing requirements' is set to 'Negotiate signing' or higher (Trivial)

  • 150849 Compliance: (L1) Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security, Require 128-bit encryption' (Trivial)

  • 151179 Compliance: (L1) Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security, Require 128-bit encryption' (Trivial)

  • 151090 Compliance: (L1) Ensure 'No auto-restart with logged on users for scheduled automatic updates installations' is set to 'Disabled' (Trivial)

  • 150909 Compliance: (L1) Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' (Trivial)

  • 150853 Compliance: (L1) Ensure 'Only display the private store within the Microsoft Store' is set to 'Enabled' (Trivial)

  • 150840 Compliance: (L1) Ensure 'OpenSSH SSH Server (sshd)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150929 Compliance: (L1) Ensure 'Password must meet complexity requirements' is set to 'Enabled' (Trivial)

  • 151222 Compliance: (L1) Ensure 'Password protect the screen saver' is set to 'Enabled' (Trivial)

  • 150896 Compliance: (L1) Ensure 'Password Settings: Password Age (Days)' is set to 'Enabled: 30 or fewer' (Trivial)

  • 151013 Compliance: (L1) Ensure 'Password Settings: Password Complexity' is set to 'Enabled: Large letters + small letters + numbers + special characters' (Trivial)

  • 151135 Compliance: (L1) Ensure 'Password Settings: Password Length' is set to 'Enabled: 15 or more' (Trivial)

  • 150982 Compliance: (L1) Ensure 'Perform volume maintenance tasks' is set to 'Administrators' (Trivial)

  • 151164 Compliance: (L1) Ensure 'Point and Print Restrictions: When installing drivers for a new connection' is set to 'Enabled: Show warning and elevation prompt' (Trivial)

  • 150880 Compliance: (L1) Ensure 'Point and Print Restrictions: When updating drivers for an existing connection' is set to 'Enabled: Show warning and elevation prompt' (Trivial)

  • 150875 Compliance: (L1) Ensure 'Prevent bypassing Windows Defender SmartScreen prompts for sites' is set to 'Enabled' (Trivial)

  • 151076 Compliance: (L1) Ensure 'Prevent device metadata retrieval from the Internet' is set to 'Enabled' (Trivial)

  • 151192 Compliance: (L1) Ensure 'Prevent downloading of enclosures' is set to 'Enabled' (Trivial)

  • 150953 Compliance: (L1) Ensure 'Prevent enabling lock screen camera' is set to 'Enabled' (Trivial)

  • 151220 Compliance: (L1) Ensure 'Prevent enabling lock screen slide show' is set to 'Enabled' (Trivial)

  • 150924 Compliance: (L1) Ensure 'Prevent non-admin users from installing packaged Windows apps' is set to 'Enabled' (Trivial)

  • 151023 Compliance: (L1) Ensure 'Prevent the computer from joining a homegroup' is set to 'Enabled' (Trivial)

  • 151088 Compliance: (L1) Ensure 'Prevent the usage of OneDrive for file storage' is set to 'Enabled' (Trivial)

  • 150820 Compliance: (L1) Ensure 'Prevent the use of security questions for local accounts' is set to 'Enabled' (Trivial)

  • 150987 Compliance: (L1) Ensure 'Prevent users and apps from accessing dangerous websites' is set to 'Enabled: Block' (Trivial)

  • 150838 Compliance: (L1) Ensure 'Prevent users from modifying settings' is set to 'Enabled' (Trivial)

  • 150847 Compliance: (L1) Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' (Trivial)

  • 151128 Compliance: (L1) Ensure 'Profile single process' is set to 'Administrators' (Trivial)

  • 151004 Compliance: (L1) Ensure 'Profile system performance' is set to 'Administrators, NT SERVICE\WdiServiceHost' (Trivial)

  • 151035 Compliance: (L1) Ensure 'Prohibit connection to non-domain networks when connected to domain authenticated network' is set to 'Enabled' (Trivial)

  • 150993 Compliance: (L1) Ensure 'Prohibit installation and configuration of Network Bridge on your DNS domain network' is set to 'Enabled' (Trivial)

  • 150908 Compliance: (L1) Ensure 'Prohibit use of Internet Connection Sharing on your DNS domain network' is set to 'Enabled' (Trivial)

  • 150910 Compliance: (L1) Ensure 'Relax minimum password length limits' is set to 'Enabled' (Trivial)

  • 150973 Compliance: (L1) Ensure 'Remote host allows delegation of non-exportable credentials' is set to 'Enabled' (Trivial)

  • 151012 Compliance: (L1) Ensure 'Remote Procedure Call (RPC) Locator (RpcLocator)' is set to 'Disabled' (Trivial)

  • 151129 Compliance: (L1) Ensure 'Remove access to "Pause updates" feature' is set to 'Enabled' (Trivial)

  • 151225 Compliance: (L1) Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE' (Trivial)

  • 150856 Compliance: (L1) Ensure 'Require a password when a computer wakes (on battery)' is set to 'Enabled' (Trivial)

  • 151153 Compliance: (L1) Ensure 'Require a password when a computer wakes (plugged in)' is set to 'Enabled' (Trivial)

  • 150832 Compliance: (L1) Ensure 'Require domain users to elevate when setting a network's location' is set to 'Enabled' (Trivial)

  • 150889 Compliance: (L1) Ensure 'Require pin for pairing' is set to 'Enabled: First Time' OR 'Enabled: Always' (Trivial)

  • 151138 Compliance: (L1) Ensure 'Require secure RPC communication' is set to 'Enabled' (Trivial)

  • 150994 Compliance: (L1) Ensure 'Require use of specific security layer for remote (RDP) connections' is set to 'Enabled: SSL' (Trivial)

  • 151068 Compliance: (L1) Ensure 'Require user authentication for remote connections by using Network Level Authentication' is set to 'Enabled' (Trivial)

  • 150887 Compliance: (L1) Ensure 'Reset account lockout counter after' is set to '15 or more minute(s)' (Trivial)

  • 151025 Compliance: (L1) Ensure 'Restore files and directories' is set to 'Administrators' (Trivial)

  • 151216 Compliance: (L1) Ensure 'Restrict Unauthenticated RPC clients' is set to 'Enabled: Authenticated' (Trivial)

  • 150960 Compliance: (L1) Ensure 'Routing and Remote Access (RemoteAccess)' is set to 'Disabled' (Trivial)

  • 151099 Compliance: (L1) Ensure 'Scan all downloaded files and attachments' is set to 'Enabled' (Trivial)

  • 150867 Compliance: (L1) Ensure 'Scan removable drives' is set to 'Enabled' (Trivial)

  • 151051 Compliance: (L1) Ensure 'Screen saver timeout' is set to 'Enabled: 900 seconds or fewer, but not 0' (Trivial)

  • 151173 Compliance: (L1) Ensure 'Security: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' (Trivial)

  • 151055 Compliance: (L1) Ensure 'Security: Specify the maximum log file size (KB)' is set to 'Enabled: 196,608 or greater' (Trivial)

  • 150899 Compliance: (L1) Ensure 'Select when Preview Builds and Feature Updates are received' is set to 'Enabled: 180 or more days' (Trivial)

  • 151127 Compliance: (L1) Ensure 'Select when Quality Updates are received' is set to 'Enabled: 0 days' (Trivial)

  • 150827 Compliance: (L1) Ensure 'Set client connection encryption level' is set to 'Enabled: High Level'(Trivial)

  • 150885 Compliance: (L1) Ensure 'Set the default behavior for AutoRun' is set to 'Enabled: Do not execute any autorun commands' (Trivial)

  • 151062 Compliance: (L1) Ensure 'Setup: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' (Trivial)

  • 151167 Compliance: (L1) Ensure 'Setup: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater' (Trivial)

  • 151171 Compliance: (L1) Ensure 'Shut down the system' is set to 'Administrators, Users' (Trivial)

  • 150950 Compliance: (L1) Ensure 'Sign-in and lock last interactive user automatically after a restart' is set to 'Disabled' (Trivial)

  • 150980 Compliance: (L1) Ensure 'Simple TCP/IP Services (simptcp)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 151022 Compliance: (L1) Ensure 'Special Administration Console Helper (sacsvr)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150952 Compliance: (L1) Ensure 'SSDP Discovery (SSDPSRV)' is set to 'Disabled' (Trivial)

  • 151026 Compliance: (L1) Ensure 'Store passwords using reversible encryption' is set to 'Disabled' (Trivial)

  • 151140 Compliance: (L1) Ensure 'System objects: Require case insensitivity for non-Windows subsystems' is set to 'Enabled' (Trivial)

  • 150996 Compliance: (L1) Ensure 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled' (Trivial)

  • 151118 Compliance: (L1) Ensure 'System: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' (Trivial)

  • 151195 Compliance: (L1) Ensure 'System: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater' (Trivial)

  • 151145 Compliance: (L1) Ensure 'Take ownership of files or other objects' is set to 'Administrators' (Trivial)

  • 151031 Compliance: (L1) Ensure 'Toggle user control over Insider builds' is set to 'Disabled' (Trivial)

  • 151146 Compliance: (L1) Ensure 'Turn off app notifications on the lock screen' is set to 'Enabled' (Trivial)

  • 150935 Compliance: (L1) Ensure 'Turn off Automatic Download and Install of updates' is set to 'Disabled' (Trivial)

  • 150972 Compliance: (L1) Ensure 'Turn off Autoplay' is set to 'Enabled: All drives' (Trivial)

  • 151102 Compliance: (L1) Ensure 'Turn off background refresh of Group Policy' is set to 'Disabled' (Trivial)

  • 151100 Compliance: (L1) Ensure 'Turn off cloud consumer account state content' is set to 'Enabled' (Trivial)

  • 150919 Compliance: (L1) Ensure 'Turn off Data Execution Prevention for Explorer' is set to 'Disabled' (Trivial)

  • 151000 Compliance: (L1) Ensure 'Turn off downloading of print drivers over HTTP' is set to 'Enabled' (Trivial)

  • 151016 Compliance: (L1) Ensure 'Turn off heap termination on corruption' is set to 'Disabled' (Trivial)

  • 151017 Compliance: (L1) Ensure 'Turn off Internet download for Web publishing and online ordering wizards' is set to 'Enabled' (Trivial)

  • 150915 Compliance: (L1) Ensure 'Turn off Microsoft consumer experiences' is set to 'Enabled' (Trivial)

  • 151163 Compliance: (L1) Ensure 'Turn off Microsoft Defender AntiVirus' is set to 'Disabled' (Trivial)

  • 151205 Compliance: (L1) Ensure 'Turn off multicast name resolution' is set to 'Enabled' (Trivial)

  • 150992 Compliance: (L1) Ensure 'Turn off picture password sign-in' is set to 'Enabled' (Trivial)

  • 151226 Compliance: (L1) Ensure 'Turn off real-time protection' is set to 'Disabled' (Trivial)

  • 150948 Compliance: (L1) Ensure 'Turn off shell protocol protected mode' is set to 'Disabled' (Trivial)

  • 150971 Compliance: (L1) Ensure 'Turn off Spotlight collection on Desktop' is set to 'Enabled' (Trivial)

  • 151036 Compliance: (L1) Ensure 'Turn off the offer to update to the latest version of Windows' is set to 'Enabled' (Trivial)

  • 151047 Compliance: (L1) Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' (Trivial)

  • 151158 Compliance: (L1) Ensure 'Turn on behavior monitoring' is set to 'Enabled' (Trivial)

  • 151159 Compliance: (L1) Ensure 'Turn on convenience PIN sign-in' is set to 'Disabled' (Trivial)

  • 151107 Compliance: (L1) Ensure 'Turn on e-mail scanning' is set to 'Enabled' (Trivial)

  • 150871 Compliance: (L1) Ensure 'Turn on PowerShell Script Block Logging' is set to 'Enabled' (Trivial)

  • 150859 Compliance: (L1) Ensure 'Turn on PowerShell Transcription' is set to 'Disabled' (Trivial)

  • 151137 Compliance: (L1) Ensure 'Turn on script scanning' is set to 'Enabled' (Trivial)

  • 150966 Compliance: (L1) Ensure 'UPnP Device Host (upnphost)' is set to 'Disabled' (Trivial)

  • 151182 Compliance: (L1) Ensure 'User Account Control: Admin Approval Mode for the Built-in Administrator account' is set to 'Enabled' (Trivial)

  • 151028 Compliance: (L1) Ensure 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is set to 'Prompt for consent on the secure desktop' (Trivial)

  • 150839 Compliance: (L1) Ensure 'User Account Control: Behavior of the elevation prompt for standard users' is set to 'Automatically deny elevation requests' (Trivial)

  • 150855 Compliance: (L1) Ensure 'User Account Control: Detect application installations and prompt for elevation' is set to 'Enabled' (Trivial)

  • 151040 Compliance: (L1) Ensure 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' is set to 'Enabled' (Trivial)

  • 151096 Compliance: (L1) Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled' (Trivial)

  • 150818 Compliance: (L1) Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled' (Trivial)

  • 151202 Compliance: (L1) Ensure 'User Account Control: Virtualize file and registry write failures to per-user locations' is set to 'Enabled' (Trivial)

  • 151080 Compliance: (L1) Ensure 'WDigest Authentication' is set to 'Disabled' (Trivial)

  • 151011 Compliance: (L1) Ensure 'Web Management Service (WMSvc)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 151166 Compliance: (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)' (Trivial)

  • 150931 Compliance: (L1) Ensure 'Windows Firewall: Domain: Inbound connections' is set to 'Block (default)'(Trivial)

  • 150938 Compliance: (L1) Ensure 'Windows Firewall: Domain: Logging: Log dropped packets' is set to 'Yes' (Trivial)

  • 150893 Compliance: (L1) Ensure 'Windows Firewall: Domain: Logging: Log successful connections' is set to 'Yes' (Trivial)

  • 151041 Compliance: (L1) Ensure 'Windows Firewall: Domain: Logging: Name' is set to '%SystemRoot%\ System32\logfiles\firewall\domainfw.log' (Trivial)

  • 150831 Compliance: (L1) Ensure 'Windows Firewall: Domain: Logging: Size limit (KB)' is set to '16,384 KB or greater' (Trivial)

  • 151186 Compliance: (L1) Ensure 'Windows Firewall: Domain: Outbound connections' is set to 'Allow (default)' (Trivial)

  • 150837 Compliance: (L1) Ensure 'Windows Firewall: Domain: Settings: Display a notification' is set to 'No' (Trivial)

  • 150898 Compliance: (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)' (Trivial)

  • 151132 Compliance: (L1) Ensure 'Windows Firewall: Private: Inbound connections' is set to 'Block (default)' (Trivial)

  • 151114 Compliance: (L1) Ensure 'Windows Firewall: Private: Logging: Log dropped packets' is set to 'Yes' (Trivial)

  • 151162 Compliance: (L1) Ensure 'Windows Firewall: Private: Logging: Log successful connections' is set to 'Yes' (Trivial)

  • 151054 Compliance: (L1) Ensure 'Windows Firewall: Private: Logging: Name' is set to '%SystemRoot%\ System32\logfiles\firewall\privatefw.log' (Trivial)

  • 151206 Compliance: (L1) Ensure 'Windows Firewall: Private: Logging: Size limit (KB)' is set to '16,384 KB or greater' (Trivial)

  • 150861 Compliance: (L1) Ensure 'Windows Firewall: Private: Outbound connections' is set to 'Allow (default)' (Trivial)

  • 151214 Compliance: (L1) Ensure 'Windows Firewall: Private: Settings: Display a notification' is set to 'No' (Trivial)

  • 151124 Compliance: (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)' (Trivial)

  • 150879 Compliance: (L1) Ensure 'Windows Firewall: Public: Inbound connections' is set to 'Block (default)' (Trivial)

  • 151010 Compliance: (L1) Ensure 'Windows Firewall: Public: Logging: Log dropped packets' is set to 'Yes' (Trivial)

  • 150936 Compliance: (L1) Ensure 'Windows Firewall: Public: Logging: Log successful connections' is set to 'Yes' (Trivial)

  • 150897 Compliance: (L1) Ensure 'Windows Firewall: Public: Logging: Name' is set to '%SystemRoot%\ System32\logfiles\firewall\publicfw.log' (Trivial)

  • 150941 Compliance: (L1) Ensure 'Windows Firewall: Public: Logging: Size limit (KB)' is set to '16,384 KB or greater' (Trivial)

  • 151048 Compliance: (L1) Ensure 'Windows Firewall: Public: Outbound connections' is set to 'Allow (default)' (Trivial)

  • 150998 Compliance: (L1) Ensure 'Windows Firewall: Public: Settings: Apply local connection security rules' is set to 'No' (Trivial)

  • 150869 Compliance: (L1) Ensure 'Windows Firewall: Public: Settings: Apply local firewall rules' is set to 'No' (Trivial)

  • 151009 Compliance: (L1) Ensure 'Windows Firewall: Public: Settings: Display a notification' is set to 'No' (Trivial)

  • 151154 Compliance: (L1) Ensure 'Windows Media Player Network Sharing Service (WMPNetworkSvc)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150933 Compliance: (L1) Ensure 'Windows Mobile Hotspot Service (icssvc)' is set to 'Disabled' (Trivial)

  • 150955 Compliance: (L1) Ensure 'World Wide Web Publishing Service (W3SVC)' is set to 'Disabled' or 'Not Installed' (Trivial)

  • 150969 Compliance: (L1) Ensure 'Xbox Accessory Management Service (XboxGipSvc)' is set to 'Disabled' (Trivial)

  • 151007 Compliance: (L1) Ensure 'Xbox Live Auth Manager (XblAuthManager)' is set to 'Disabled' (Trivial)

  • 151217 Compliance: (L1) Ensure 'Xbox Live Game Save (XblGameSave)' is set to 'Disabled' (Trivial)

  • 151002 Compliance: (L1) Ensure 'Xbox Live Networking Service (XboxNetApiSvc)' is set to 'Disabled' (Trivial)

  • 150975 Compliance: (L1) Ensure LAPS AdmPwd GPO Extension / CSE is installed (Trivial)

  • 150939 Compliance: (NG) Ensure 'Allow auditing events in Microsoft Defender Application Guard' is set to 'Enabled' (Trivial)

  • 151053 Compliance: (NG) Ensure 'Allow camera and microphone access in Microsoft Defender Application Guard' is set to 'Disabled' (Trivial)

  • 151169 Compliance: (NG) Ensure 'Allow data persistence for Microsoft Defender Application Guard' is set to 'Disabled' (Trivial)

  • 151193 Compliance: (NG) Ensure 'Allow files to download and save to the host operating system from Microsoft Defender Application Guard' is set to 'Disabled' (Trivial)

  • 151211 Compliance: (NG) Ensure 'Configure Microsoft Defender Application Guard clipboard settings: Clipboard behavior setting' is set to 'Enabled: Enable clipboard operation from an isolated session to the host' (Trivial)

  • 150962 Compliance: (NG) Ensure 'Turn on Microsoft Defender Application Guard in Managed Mode' is set to 'Enabled: 1' (Trivial)

  • 150888 Compliance: (NG) Ensure 'Turn On Virtualization Based Security' is set to 'Enabled' (Trivial)

  • 151045 Compliance: (NG) Ensure 'Turn On Virtualization Based Security: Credential Guard Configuration' is set to 'Enabled with UEFI lock' (Trivial)

  • 151197 Compliance: (NG) Ensure 'Turn On Virtualization Based Security: Require UEFI Memory Attributes Table' is set to 'True (checked)' (Trivial)

  • 150989 Compliance: (NG) Ensure 'Turn On Virtualization Based Security: Secure Launch Configuration' is set to 'Enabled' (Trivial)

  • 151065 Compliance: (NG) Ensure 'Turn On Virtualization Based Security: Select Platform Security Level' is set to 'Secure Boot and DMA Protection' (Trivial)

  • 151213 Compliance: (NG) Ensure 'Turn On Virtualization Based Security: Virtualization Based Protection of Code Integrity' is set to 'Enabled with UEFI lock' (Trivial)

  • 151297 Debian Security Advisory: DLA-3265-1 (Medium)

  • 151298 Debian Security Advisory: DLA-3268-1 (Medium)

  • 151293 Debian Security Advisory: DLA-3273-1 (High)

  • 151296 Debian Security Advisory: DLA-3278-1 (Medium)

  • 151294 Debian Security Advisory: DSA-5316-1 (Medium)

  • 151295 Debian Security Advisory: DSA-5323-1 (High)

  • 151285 ELSA-2023-0005: bcel security update (Medium)

  • 151232 ELSA-2023-0016: webkit2gtk3 security update (Medium)

  • 151242 ELSA-2023-0021: webkit2gtk3 security update (Medium)

  • 151269 ELSA-2023-0045: tigervnc security update (Medium)

  • 151246 ELSA-2023-0046: xorg-x11-server security update (Medium)

  • 151260 ELSA-2023-0050: nodejs:14 security, bug fix, and enhancement update (High)

  • 151256 ELSA-2023-0077: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 151247 ELSA-2023-0079: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 151240 ELSA-2023-0087: usbguard security update (Medium)

  • 151234 ELSA-2023-0089: libreoffice security update (Low)

  • 151279 ELSA-2023-0095: libtiff security update (Medium)

  • 151252 ELSA-2023-0096: dbus security update (Low)

  • 151280 ELSA-2023-0099: virt:ol and virt-devel:rhel security and bug fix update (Low)

  • 151231 ELSA-2023-0100: systemd security and bug fix update (Low)

  • 151254 ELSA-2023-0101: kernel security and bug fix update (Medium)

  • 151287 ELSA-2023-0103: expat security update (Low)

  • 151229 ELSA-2023-0110: sqlite security update (Low)

  • 151290 ELSA-2023-0113: postgresql:10 security update (Low)

  • 151288 ELSA-2023-0116: libtasn1 security update (Low)

  • 151292 ELSA-2023-0171: dpdk security update (Medium)

  • 151259 ELSA-2023-0173: libxml2 security update (Low)

  • 151257 ELSA-2023-0192: java-17-openjdk security and bug fix update (Low)

  • 151239 ELSA-2023-0194: java-17-openjdk security and bug fix update (Low)

  • 151251 ELSA-2023-0195: java-11-openjdk security and bug fix update (Low)

  • 151245 ELSA-2023-0200: java-11-openjdk security and bug fix update (Low)

  • 151244 ELSA-2023-0202: java-11-openjdk security and bug fix update (Low)

  • 151272 ELSA-2023-0203: java-1.8.0-openjdk security and bug fix update (Low)

  • 151264 ELSA-2023-0282: sudo security update (Medium)

  • 151281 ELSA-2023-0284: sudo security update (Medium)

  • 151278 ELSA-2023-0285: firefox security update (Medium)

  • 151274 ELSA-2023-0288: firefox security update (Medium)

  • 151243 ELSA-2023-0291: sudo security update (Medium)

  • 151283 ELSA-2023-0296: firefox security update (Medium)

  • 151268 ELSA-2023-0302: libtiff security update (Medium)

  • 151262 ELSA-2023-0303: usbguard security update (Medium)

  • 151284 ELSA-2023-0304: libreoffice security update (Low)

  • 151276 ELSA-2023-0318: postgresql-jdbc security update (Low)

  • 151248 ELSA-2023-0321: nodejs and nodejs-nodemon security, bug fix, and enhancement update (High)

  • 151233 ELSA-2023-0328: go-toolset and golang security and bug fix update (Low)

  • 151261 ELSA-2023-0333: curl security update (Low)

  • 151273 ELSA-2023-0335: dbus security update (Low)

  • 151265 ELSA-2023-0337: expat security update (Low)

  • 151275 ELSA-2023-0338: libxml2 security update (Low)

  • 151271 ELSA-2023-0339: sqlite security update (Low)

  • 151286 ELSA-2023-0340: bash security update (Low)

  • 151235 ELSA-2023-0377: libXpm security update (Medium)

  • 151241 ELSA-2023-0379: libXpm security update (Medium)

  • 151277 ELSA-2023-0383: libXpm security update (Medium)

  • 151291 ELSA-2023-0402: bind security update (Medium)

  • 151237 ELSA-2023-0403: sssd security and bug fix update (Medium)

  • 151258 ELSA-2023-12006: Unbreakable Enterprise kernel-container security update (Medium)

  • 151249 ELSA-2023-12007: Unbreakable Enterprise kernel security update (Medium)

  • 151253 ELSA-2023-12008: Unbreakable Enterprise kernel security update (Medium)

  • 151270 ELSA-2023-12009: Unbreakable Enterprise kernel-container security update (Medium)

  • 151236 ELSA-2023-12011: istio security update (Medium)

  • 151266 ELSA-2023-12012: istio security update (Medium)

  • 151263 ELSA-2023-12013: istio security update (Medium)

  • 151255 ELSA-2023-12014: istio security update (Medium)

  • 151238 ELSA-2023-12017: Unbreakable Enterprise kernel security update (Medium)

  • 151230 ELSA-2023-12018: Unbreakable Enterprise kernel-container security update (Medium)

  • 151282 ELSA-2023-12019: grub2 security update (Medium)

  • 151289 ELSA-2023-12064: ruby:2.5 security update (Medium)

  • 151250 ELSA-2023-12065: qemu security update (Medium)

  • 151267 ELSA-2023-16656: squid security update (Medium)

  • 151420 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low)

  • 151419 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.2.12465 and Earlier (Low)

  • 151371 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.119 (High)

  • 151422 Java Critical Patch Update - CPU-JANUARY-2023 (High)

  • 151374 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.62 (High)

  • 151373 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.42 (High)

  • 151372 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 108.0.1462.54 (High)

  • 151375 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.49 (High)

  • 151376 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.52 (High)

  • 151377 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 109.0.1518.61 (High)

  • 151378 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 109 (High)

  • 151379 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.7 (High)

  • 151380 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.7 (High)

  • 151434 Oracle Database Critical Patch Update: January 2023 (High)

  • 151421 Palo Alto PAN-OS Security Advisory: PAN-195571 (High)

  • 151348 RHSA-2023:0077: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 151342 RHSA-2023:0079: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 151311 RHSA-2023:0087: usbguard security update (Low)

  • 151331 RHSA-2023:0089: libreoffice security update (Low)

  • 151301 RHSA-2023:0095: libtiff security update (Low)

  • 151300 RHSA-2023:0096: dbus security update (Low)

  • 151312 RHSA-2023:0099: virt:rhel and virt-devel:rhel security and bug fix update (Low)

  • 151309 RHSA-2023:0100: systemd security and bug fix update (Low)

  • 151344 RHSA-2023:0101: kernel security and bug fix update (Medium)

  • 151333 RHSA-2023:0103: expat security update (Low)

  • 151315 RHSA-2023:0110: sqlite security update (Low)

  • 151351 RHSA-2023:0113: postgresql:10 security update (Low)

  • 151337 RHSA-2023:0114: kernel-rt security and bug fix update (Medium)

  • 151310 RHSA-2023:0116: libtasn1 security update (Low)

  • 151303 RHSA-2023:0123: kpatch-patch security update (Medium)

  • 151316 RHSA-2023:0128: java-1.8.0-ibm security update (Low)

  • 151324 RHSA-2023:0171: dpdk security update (Medium)

  • 151317 RHSA-2023:0173: libxml2 security update (Low)

  • 151335 RHSA-2023:0187: kernel security update (Low)

  • 151346 RHSA-2023:0192: java-17-openjdk security and bug fix update (Low)

  • 151319 RHSA-2023:0194: java-17-openjdk security and bug fix update (Low)

  • 151318 RHSA-2023:0195: java-11-openjdk security and bug fix update (Low)

  • 151334 RHSA-2023:0200: java-11-openjdk security and bug fix update (Low)

  • 151305 RHSA-2023:0202: java-11-openjdk security and bug fix update (Low)

  • 151326 RHSA-2023:0203: java-1.8.0-openjdk security and bug fix update (Low)

  • 151299 RHSA-2023:0282: sudo security update (Medium)

  • 151328 RHSA-2023:0284: sudo security update (Medium)

  • 151355 RHSA-2023:0285: firefox security update (Medium)

  • 151325 RHSA-2023:0287: sudo security update (Medium)

  • 151341 RHSA-2023:0288: firefox security update (Medium)

  • 151322 RHSA-2023:0291: sudo security update (Medium)

  • 151340 RHSA-2023:0296: firefox security update (Medium)

  • 151306 RHSA-2023:0300: kernel-rt security and bug fix update (Medium)

  • 151339 RHSA-2023:0302: libtiff security update (Low)

  • 151320 RHSA-2023:0303: usbguard security update (Low)

  • 151313 RHSA-2023:0304: libreoffice security update (Low)

  • 151302 RHSA-2023:0318: postgresql-jdbc security update (Low)

  • 151307 RHSA-2023:0321: nodejs and nodejs-nodemon security, bug fix, and enhancement update (Low)

  • 151330 RHSA-2023:0328: go-toolset and golang security and bug fix update (Low)

  • 151332 RHSA-2023:0333: curl security update (Low)

  • 151353 RHSA-2023:0334: kernel security and bug fix update (Medium)

  • 151338 RHSA-2023:0335: dbus security update (Low)

  • 151329 RHSA-2023:0336: systemd security update (Low)

  • 151336 RHSA-2023:0337: expat security update (Low)

  • 151327 RHSA-2023:0338: libxml2 security update (Low)

  • 151345 RHSA-2023:0339: sqlite security update (Low)

  • 151350 RHSA-2023:0340: bash security update (Low)

  • 151321 RHSA-2023:0343: libtasn1 security update (Low)

  • 151314 RHSA-2023:0348: kpatch-patch security update (Medium)

  • 151343 RHSA-2023:0377: libXpm security update (Medium)

  • 151347 RHSA-2023:0379: libXpm security update (Medium)

  • 151304 RHSA-2023:0383: libXpm security update (Medium)

  • 151354 RHSA-2023:0399: kernel security and bug fix update (Medium)

  • 151349 RHSA-2023:0400: kernel-rt security and bug fix update (Medium)

  • 151352 RHSA-2023:0402: bind security update (Low)

  • 151308 RHSA-2023:0403: sssd security and bug fix update (Medium)

  • 151323 RHSA-2023:0404: kpatch-patch security update (Medium)

  • 151367 Solaris Security Patch: (148419-04): System security update (Medium)

  • 151368 Solaris Security Patch: (148420-04): System security update (Medium)

  • 151369 Solaris Security Patch: (153264-61): System security update (Medium)

  • 151370 Solaris Security Patch: (153265-61): System security update (Medium)

  • 151433 Visual Studio Code Remote Execution Vulnerablility (High)

  • 151383 wnpa-sec-2022-09: Security Update Available for Wireshark (Low)

  • 151382 wnpa-sec-2022-10: Security Update Available for Wireshark (Low)

  • 151359 [USN-5795-2] Net-SNMP vulnerabilities (Medium)

  • 151356 [USN-5803-1] Linux kernel vulnerabilities (Medium)

  • 151357 [USN-5804-1] Linux kernel vulnerabilities (Medium)

  • 151358 [USN-5805-1] Apache Maven vulnerability (Medium)

  • 151360 [USN-5806-1] Ruby vulnerability (Medium)

  • 151366 [USN-5806-2] Ruby vulnerability (Medium)

  • 151361 [USN-5810-1] Git vulnerabilities (Medium)

  • 151363 [USN-5810-2] Git regression (Medium)

  • 151362 [USN-5811-2] Sudo vulnerability (Medium)

  • 151364 [USN-5816-1] Firefox vulnerabilities (Medium)

  • 151365 [USN-5818-1] PHP vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 150812 APSB22-46: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150811 APSB23-01: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150810 APSB23-07: Security Updates Available for Adobe InDesign (High)

  • 144013 Citrix Security Advisory: CTX276688 (Medium)

  • 144015 Citrix Security Advisory: CTX281474 (Medium)

  • 144014 Citrix Security Advisory: CTX289674 (Medium)

  • 145433 Citrix Security Advisory: CTX297155 (High)

  • 145638 Citrix Security Advisory: CTX319135 (High)

  • 148136 Citrix Security Advisory: CTX322787 (Medium)

  • 147208 Citrix Security Advisory: CTX335705 (High)

  • 149333 Citrix Security Advisory: CTX370551 (High)

  • 148912 Citrix Security Advisory: CTX457048 (High)

  • 150792 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.9.37808 and Earlier (Low)

  • 150806 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.122 (High)

  • 150809 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.72 (High)

  • 150808 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.95 (High)

  • 150807 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.74 (High)

  • 100158 Host Detected But Not Present At End Of Scan (Info)

  • 116642 Microsoft Windows Tilde Character File Name Information Disclosure (Low)

  • 150813 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 108 (High)

  • 150814 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.6 (High)

  • 150815 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5.1 (High)

  • 150817 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6.1 (High)

  • 150816 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6 (High)

  • 150795 MS23-JAN: Microsoft Exchange Server Security Update (Medium)

  • 150794 MS23-JAN: Microsoft Office Security Update (High)

  • 150796 MS23-JAN: Microsoft Sharepoint Server Security Update (High)

  • 150793 MS23-JAN: Microsoft Windows Security Update (High)

  • 104569 Password Hashes Obtained (Info)

Version 4.13.2

January 20, 2023

Fixes

Updated Vulnerability Descriptions:

  • 148769 Amazon Linux Security Advisory: ALAS-2022-1585 (High)
  • 150797 Apache Tomcat Injection Vulnerability (High)

  • 150812 APSB22-46: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150811 APSB23-01: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150810 APSB23-07: Security Updates Available for Adobe InDesign (High)

  • 150579 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150578 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150792 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.9.37808 and Earlier (Low)

  • 150806 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.122 (High)

  • 150809 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.72 (High)

  • 150808 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.95 (High)

  • 150807 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.74 (High)

  • 118973 Microsoft Internet Explorer End of Life (High)

  • 150813 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 108 (High)

  • 150814 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.6 (High)

  • 150815 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5.1 (High)

  • 150817 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6.1 (High)

  • 150816 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6 (High)

  • 150585 MS22-DEC: Microsoft Office Security Update (High)

  • 150587 MS22-DEC: Microsoft Sharepoint Server Security Update (High)

  • 150584 MS22-DEC: Microsoft Windows Security Update (High)

  • 150237 MS22-NOV: Microsoft Exchange Server Security Update (High)

  • 150795 MS23-JAN: Microsoft Exchange Server Security Update (Medium)

  • 150794 MS23-JAN: Microsoft Office Security Update (High)

  • 150796 MS23-JAN: Microsoft Sharepoint Server Security Update (High)

  • 150793 MS23-JAN: Microsoft Windows Security Update (High)

  • 150798 Nginx Denial of Service (DoS) Vulnerability (Medium)

  • 150799 OpenSSL Denial of Service (DoS) Vulnerability (Medium)

  • 150800 ProFTPD Memory Disclosure Vulnerability (High)

  • 150802 Samba Security Advisory December 2022 (Medium)

  • 150801 Samba Security Advisory November 2022 (High)

  • 150592 SAP Internet Communication Framework Open Redirect Vulnerability (Low)

  • 150536 wnpa-sec-2022-07: Security Update Available for Wireshark (Low)

  • 150535 wnpa-sec-2022-08: Security Update Available for Wireshark (Low)

  • 150803 Wordpress Cross-site scripting (XSS) Vulnerability (Medium)

  • 150804 Wordpress Improper Authentication Vulnerability (Medium)

  • 150805 Wordpress Unauthenticated SSRF Vulnerability (Medium)

  • 150583 Zoom Client DLL Injection Vulnerability (High)

Version 4.13.0

January 12, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 150797 Apache Tomcat Injection Vulnerability (High)
  • 150812 APSB22-46: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150811 APSB23-01: Security Updates Available for Adobe Acrobat and Reader (High)

  • 150810 APSB23-07: Security Updates Available for Adobe InDesign (High)

  • 150771 Citrix Security Advisory: CTX474995 (High)

  • 150621 Debian Security Advisory: DLA-3064-1 (High)

  • 150706 Debian Security Advisory: DLA-3068-1 (Medium)

  • 150595 Debian Security Advisory: DLA-3069-1 (High)

  • 150713 Debian Security Advisory: DLA-3070-1 (Medium)

  • 150670 Debian Security Advisory: DLA-3071-1 (Medium)

  • 150702 Debian Security Advisory: DLA-3072-1 (High)

  • 150690 Debian Security Advisory: DLA-3073-1 (Medium)

  • 150615 Debian Security Advisory: DLA-3075-1 (High)

  • 150721 Debian Security Advisory: DLA-3077-1 (Medium)

  • 150612 Debian Security Advisory: DLA-3080-1 (High)

  • 150727 Debian Security Advisory: DLA-3081-1 (High)

  • 150632 Debian Security Advisory: DLA-3082-1 (High)

  • 150606 Debian Security Advisory: DLA-3087-1 (Medium)

  • 150704 Debian Security Advisory: DLA-3088-1 (Medium)

  • 150653 Debian Security Advisory: DLA-3090-1 (High)

  • 150682 Debian Security Advisory: DLA-3092-1 (Medium)

  • 150768 Debian Security Advisory: DLA-3095-1 (Medium)

  • 150694 Debian Security Advisory: DLA-3096-1 (Medium)

  • 150659 Debian Security Advisory: DLA-3097-1 (High)

  • 150754 Debian Security Advisory: DLA-3098-1 (Medium)

  • 150610 Debian Security Advisory: DLA-3103-1 (High)

  • 150692 Debian Security Advisory: DLA-3105-1 (Medium)

  • 150760 Debian Security Advisory: DLA-3106-1 (Medium)

  • 150618 Debian Security Advisory: DLA-3107-1 (Medium)

  • 150711 Debian Security Advisory: DLA-3110-1 (High)

  • 150677 Debian Security Advisory: DLA-3111-1 (Medium)

  • 150596 Debian Security Advisory: DLA-3115-1 (Medium)

  • 150674 Debian Security Advisory: DLA-3116-1 (Medium)

  • 150718 Debian Security Advisory: DLA-3119-1 (High)

  • 150684 Debian Security Advisory: DLA-3121-1 (High)

  • 150696 Debian Security Advisory: DLA-3123-1 (High)

  • 150703 Debian Security Advisory: DLA-3124-1 (Medium)

  • 150613 Debian Security Advisory: DLA-3128-1 (High)

  • 150714 Debian Security Advisory: DLA-3132-1 (Medium)

  • 150710 Debian Security Advisory: DLA-3133-1 (Medium)

  • 150642 Debian Security Advisory: DLA-3136-1 (High)

  • 150617 Debian Security Advisory: DLA-3138-1 (Medium)

  • 150691 Debian Security Advisory: DLA-3139-1 (Medium)

  • 150601 Debian Security Advisory: DLA-3140-1 (High)

  • 150623 Debian Security Advisory: DLA-3142-1 (Medium)

  • 150636 Debian Security Advisory: DLA-3143-1 (Medium)

  • 150739 Debian Security Advisory: DLA-3146-1 (Medium)

  • 150600 Debian Security Advisory: DLA-3147-1 (Medium)

  • 150716 Debian Security Advisory: DLA-3148-1 (Medium)

  • 150629 Debian Security Advisory: DLA-3151-1 (Medium)

  • 150729 Debian Security Advisory: DLA-3153-1 (Medium)

  • 150733 Debian Security Advisory: DLA-3154-1 (High)

  • 150657 Debian Security Advisory: DLA-3155-1 (Medium)

  • 150626 Debian Security Advisory: DLA-3156-1 (High)

  • 150647 Debian Security Advisory: DLA-3158-1 (Medium)

  • 150687 Debian Security Advisory: DLA-3165-1 (High)

  • 150669 Debian Security Advisory: DLA-3168-1 (High)

  • 150732 Debian Security Advisory: DLA-3169-1 (High)

  • 150683 Debian Security Advisory: DLA-3170-1 (High)

  • 150651 Debian Security Advisory: DLA-3172-1 (Medium)

  • 150640 Debian Security Advisory: DLA-3174-1 (Medium)

  • 150741 Debian Security Advisory: DLA-3175-1 (High)

  • 150707 Debian Security Advisory: DLA-3176-1 (Medium)

  • 150663 Debian Security Advisory: DLA-3179-1 (High)

  • 150765 Debian Security Advisory: DLA-3182-1 (Medium)

  • 150604 Debian Security Advisory: DLA-3186-1 (Medium)

  • 150667 Debian Security Advisory: DLA-3188-1 (High)

  • 150638 Debian Security Advisory: DLA-3191-1 (Medium)

  • 150708 Debian Security Advisory: DLA-3194-1 (High)

  • 150695 Debian Security Advisory: DLA-3197-1 (Medium)

  • 150619 Debian Security Advisory: DLA-3198-1 (Medium)

  • 150673 Debian Security Advisory: DLA-3202-1 (Low)

  • 150676 Debian Security Advisory: DLA-3203-1 (Medium)

  • 150686 Debian Security Advisory: DLA-3204-1 (High)

  • 150751 Debian Security Advisory: DLA-3205-1 (Medium)

  • 150700 Debian Security Advisory: DLA-3206-1 (Medium)

  • 150648 Debian Security Advisory: DLA-3207-1 (Medium)

  • 150767 Debian Security Advisory: DLA-3208-1 (Medium)

  • 150725 Debian Security Advisory: DLA-3210-1 (Medium)

  • 150770 Debian Security Advisory: DLA-3214-1 (Medium)

  • 150609 Debian Security Advisory: DLA-3221-1 (High)

  • 150749 Debian Security Advisory: DLA-3222-1 (Medium)

  • 150769 Debian Security Advisory: DLA-3223-1 (Medium)

  • 150758 Debian Security Advisory: DLA-3224-1 (Medium)

  • 150605 Debian Security Advisory: DLA-3226-1 (High)

  • 150731 Debian Security Advisory: DLA-3227-1 (Medium)

  • 150680 Debian Security Advisory: DLA-3228-1 (High)

  • 150740 Debian Security Advisory: DLA-3229-1 (Low)

  • 150759 Debian Security Advisory: DLA-3230-1 (Medium)

  • 150628 Debian Security Advisory: DLA-3231-1 (High)

  • 150745 Debian Security Advisory: DLA-3232-1 (Medium)

  • 150656 Debian Security Advisory: DLA-3235-1 (Medium)

  • 150625 Debian Security Advisory: DLA-3236-1 (High)

  • 150766 Debian Security Advisory: DLA-3237-1 (Medium)

  • 150756 Debian Security Advisory: DLA-3239-1 (Medium)

  • 150662 Debian Security Advisory: DLA-3240-1 (Medium)

  • 150650 Debian Security Advisory: DLA-3243-1 (Medium)

  • 150734 Debian Security Advisory: DLA-3245-1 (Low)

  • 150724 Debian Security Advisory: DLA-3246-1 (Medium)

  • 150666 Debian Security Advisory: DLA-3247-1 (Medium)

  • 150685 Debian Security Advisory: DLA-3249-1 (High)

  • 150715 Debian Security Advisory: DLA-3252-1 (High)

  • 150722 Debian Security Advisory: DLA-3260-1 (Medium)

  • 150737 Debian Security Advisory: DSA-5172-1 (High)

  • 150654 Debian Security Advisory: DSA-5175-1 (High)

  • 150652 Debian Security Advisory: DSA-5180-1 (High)

  • 150693 Debian Security Advisory: DSA-5181-1 (Low)

  • 150681 Debian Security Advisory: DSA-5182-1 (Medium)

  • 150664 Debian Security Advisory: DSA-5183-1 (Medium)

  • 150658 Debian Security Advisory: DSA-5187-1 (High)

  • 150752 Debian Security Advisory: DSA-5188-1 (Medium)

  • 150643 Debian Security Advisory: DSA-5189-1 (Medium)

  • 150631 Debian Security Advisory: DSA-5192-1 (Medium)

  • 150627 Debian Security Advisory: DSA-5193-1 (High)

  • 150620 Debian Security Advisory: DSA-5194-1 (Medium)

  • 150719 Debian Security Advisory: DSA-5195-1 (Medium)

  • 150599 Debian Security Advisory: DSA-5199-1 (Medium)

  • 150730 Debian Security Advisory: DSA-5200-1 (Medium)

  • 150616 Debian Security Advisory: DSA-5201-1 (High)

  • 150761 Debian Security Advisory: DSA-5203-1 (Medium)

  • 150762 Debian Security Advisory: DSA-5204-1 (High)

  • 150671 Debian Security Advisory: DSA-5205-1 (Medium)

  • 150611 Debian Security Advisory: DSA-5206-1 (Medium)

  • 150743 Debian Security Advisory: DSA-5209-1 (Medium)

  • 150639 Debian Security Advisory: DSA-5210-1 (Medium)

  • 150701 Debian Security Advisory: DSA-5211-1 (Medium)

  • 150668 Debian Security Advisory: DSA-5212-1 (High)

  • 150675 Debian Security Advisory: DSA-5213-1 (High)

  • 150757 Debian Security Advisory: DSA-5215-1 (High)

  • 150644 Debian Security Advisory: DSA-5217-1 (High)

  • 150764 Debian Security Advisory: DSA-5218-1 (High)

  • 150655 Debian Security Advisory: DSA-5219-1 (Medium)

  • 150645 Debian Security Advisory: DSA-5220-1 (Medium)

  • 150698 Debian Security Advisory: DSA-5221-1 (High)

  • 150665 Debian Security Advisory: DSA-5222-1 (Medium)

  • 150688 Debian Security Advisory: DSA-5223-1 (High)

  • 150747 Debian Security Advisory: DSA-5225-1 (Medium)

  • 150679 Debian Security Advisory: DSA-5230-1 (High)

  • 150661 Debian Security Advisory: DSA-5232-1 (High)

  • 150641 Debian Security Advisory: DSA-5233-1 (Medium)

  • 150742 Debian Security Advisory: DSA-5235-1 (Medium)

  • 150709 Debian Security Advisory: DSA-5236-1 (High)

  • 150689 Debian Security Advisory: DSA-5237-1 (High)

  • 150736 Debian Security Advisory: DSA-5238-1 (High)

  • 150748 Debian Security Advisory: DSA-5240-1 (Medium)

  • 150635 Debian Security Advisory: DSA-5241-1 (Medium)

  • 150738 Debian Security Advisory: DSA-5243-1 (Medium)

  • 150744 Debian Security Advisory: DSA-5244-1 (High)

  • 150649 Debian Security Advisory: DSA-5245-1 (High)

  • 150753 Debian Security Advisory: DSA-5247-1 (High)

  • 150660 Debian Security Advisory: DSA-5248-1 (Medium)

  • 150763 Debian Security Advisory: DSA-5249-1 (Medium)

  • 150614 Debian Security Advisory: DSA-5250-1 (Medium)

  • 150726 Debian Security Advisory: DSA-5251-1 (Medium)

  • 150630 Debian Security Advisory: DSA-5252-1 (High)

  • 150624 Debian Security Advisory: DSA-5253-1 (High)

  • 150717 Debian Security Advisory: DSA-5255-1 (Medium)

  • 150728 Debian Security Advisory: DSA-5256-1 (Medium)

  • 150607 Debian Security Advisory: DSA-5257-1 (Medium)

  • 150705 Debian Security Advisory: DSA-5258-1 (Medium)

  • 150597 Debian Security Advisory: DSA-5259-1 (High)

  • 150637 Debian Security Advisory: DSA-5260-1 (High)

  • 150750 Debian Security Advisory: DSA-5261-1 (High)

  • 150608 Debian Security Advisory: DSA-5262-1 (High)

  • 150603 Debian Security Advisory: DSA-5263-1 (High)

  • 150598 Debian Security Advisory: DSA-5264-1 (High)

  • 150746 Debian Security Advisory: DSA-5266-1 (High)

  • 150633 Debian Security Advisory: DSA-5267-1 (High)

  • 150622 Debian Security Advisory: DSA-5269-1 (High)

  • 150699 Debian Security Advisory: DSA-5270-1 (High)

  • 150646 Debian Security Advisory: DSA-5271-1 (Medium)

  • 150723 Debian Security Advisory: DSA-5272-1 (High)

  • 150602 Debian Security Advisory: DSA-5283-1 (Medium)

  • 150697 Debian Security Advisory: DSA-5285-1 (High)

  • 150634 Debian Security Advisory: DSA-5287-1 (Medium)

  • 150678 Debian Security Advisory: DSA-5290-1 (High)

  • 150712 Debian Security Advisory: DSA-5291-1 (Medium)

  • 150735 Debian Security Advisory: DSA-5298-1 (Medium)

  • 150672 Debian Security Advisory: DSA-5299-1 (Medium)

  • 150755 Debian Security Advisory: DSA-5306-1 (High)

  • 150720 Debian Security Advisory: DSA-5310-1 (High)

  • 150792 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.9.37808 and Earlier (Low)

  • 150806 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.122 (High)

  • 150809 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.72 (High)

  • 150808 Google Chrome: Multiple Vulnerabilities in Versions Less Than 108.0.5359.95 (High)

  • 150807 Google Chrome: Multiple Vulnerabilities in Versions Less Than 109.0.5414.74 (High)

  • 150813 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 108 (High)

  • 150814 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.6 (High)

  • 150815 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5.1 (High)

  • 150817 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6.1 (High)

  • 150816 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.6 (High)

  • 150795 MS23-JAN: Microsoft Exchange Server Security Update (Medium)

  • 150794 MS23-JAN: Microsoft Office Security Update (High)

  • 150796 MS23-JAN: Microsoft Sharepoint Server Security Update (High)

  • 150793 MS23-JAN: Microsoft Windows Security Update (High)

  • 150798 Nginx Denial of Service (DoS) Vulnerability (Medium)

  • 150799 OpenSSL Denial of Service (DoS) Vulnerability (Medium)

  • 150800 ProFTPD Memory Disclosure Vulnerability (High)

  • 150777 RHSA-2022:9058: prometheus-jmx-exporter security update (Medium)

  • 150779 RHSA-2022:9065: firefox security update (Medium)

  • 150782 RHSA-2022:9067: firefox security update (Medium)

  • 150775 RHSA-2022:9072: firefox security update (Medium)

  • 150781 RHSA-2022:9073: nodejs:16 security, bug fix, and enhancement update (Low)

  • 150778 RHSA-2022:9074: thunderbird security update (Medium)

  • 150780 RHSA-2022:9079: thunderbird security update (Medium)

  • 150783 RHSA-2022:9080: thunderbird security update (Medium)

  • 150785 RHSA-2023:0005: bcel security update (Medium)

  • 150774 RHSA-2023:0016: webkit2gtk3 security update (Medium)

  • 150786 RHSA-2023:0021: webkit2gtk3 security update (Medium)

  • 150776 RHSA-2023:0045: tigervnc security update (Medium)

  • 150773 RHSA-2023:0046: xorg-x11-server security update (Medium)

  • 150784 RHSA-2023:0049: grub2 security update (Low)

  • 150772 RHSA-2023:0050: nodejs:14 security, bug fix, and enhancement update (Low)

  • 150802 Samba Security Advisory December 2022 (Medium)

  • 150801 Samba Security Advisory November 2022 (High)

  • 150592 SAP Internet Communication Framework Open Redirect Vulnerability (Low)

  • 150803 Wordpress Cross-site scripting (XSS) Vulnerability (Medium)

  • 150804 Wordpress Improper Authentication Vulnerability (Medium)

  • 150805 Wordpress Unauthenticated SSRF Vulnerability (Medium)

  • 150787 [USN-5782-1] Firefox vulnerabilities (Medium)

  • 150789 [USN-5782-2] Firefox regressions (Medium)

  • 150790 [USN-5782-3] Firefox regressions (Medium)

  • 150788 [USN-5785-1] FreeRADIUS vulnerabilities (Medium)

  • 150791 [USN-5796-2] w3m vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 148769 Amazon Linux Security Advisory: ALAS-2022-1585 (High)
  • 150579 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150578 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 118973 Microsoft Internet Explorer End of Life (High)

  • 150585 MS22-DEC: Microsoft Office Security Update (High)

  • 150587 MS22-DEC: Microsoft Sharepoint Server Security Update (High)

  • 150584 MS22-DEC: Microsoft Windows Security Update (High)

  • 150237 MS22-NOV: Microsoft Exchange Server Security Update (High)

  • 150536 wnpa-sec-2022-07: Security Update Available for Wireshark (Low)

  • 150535 wnpa-sec-2022-08: Security Update Available for Wireshark (Low)

  • 150583 Zoom Client DLL Injection Vulnerability (High)

December 2022

Version 4.12.1

December 20, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 150558 Amazon Linux 2 Security Advisory: ALAS-2022-1878 (High)
  • 150568 Amazon Linux 2 Security Advisory: ALAS-2022-1879 (Low)

  • 150555 Amazon Linux 2 Security Advisory: ALAS-2022-1880 (Medium)

  • 150559 Amazon Linux 2 Security Advisory: ALAS-2022-1881 (Low)

  • 150553 Amazon Linux 2 Security Advisory: ALAS-2022-1882 (Low)

  • 150577 Amazon Linux 2 Security Advisory: ALAS-2022-1883 (Low)

  • 150552 Amazon Linux 2 Security Advisory: ALAS-2022-1884 (Medium)

  • 150560 Amazon Linux 2 Security Advisory: ALAS-2022-1885 (Low)

  • 150575 Amazon Linux 2 Security Advisory: ALAS-2022-1886 (Low)

  • 150563 Amazon Linux 2 Security Advisory: ALAS-2022-1887 (Low)

  • 150569 Amazon Linux 2 Security Advisory: ALAS-2022-1888 (Low)

  • 150554 Amazon Linux 2 Security Advisory: ALAS-2022-1889 (Low)

  • 150570 Amazon Linux 2 Security Advisory: ALAS-2022-1890 (Low)

  • 150571 Amazon Linux 2 Security Advisory: ALAS-2022-1891 (Low)

  • 150566 Amazon Linux 2 Security Advisory: ALAS-2022-1892 (Medium)

  • 150562 Amazon Linux 2 Security Advisory: ALAS-2022-1893 (Medium)

  • 150564 Amazon Linux 2 Security Advisory: ALAS-2022-1894 (Medium)

  • 150573 Amazon Linux 2 Security Advisory: ALAS-2022-1895 (Low)

  • 150561 Amazon Linux 2 Security Advisory: ALAS-2022-1896 (Low)

  • 150576 Amazon Linux 2 Security Advisory: ALAS-2022-1897 (Low)

  • 150557 Amazon Linux 2 Security Advisory: ALAS-2022-1898 (Low)

  • 150567 Amazon Linux 2 Security Advisory: ALAS-2022-1899 (Low)

  • 150574 Amazon Linux 2 Security Advisory: ALAS-2022-1900 (Low)

  • 150565 Amazon Linux 2 Security Advisory: ALAS-2022-1901 (Low)

  • 150572 Amazon Linux 2 Security Advisory: ALAS-2022-1902 (Low)

  • 150556 Amazon Linux 2 Security Advisory: ALAS-2022-1903 (Low)

  • 150543 Amazon Linux Security Advisory: ALAS-2022-1640 (Medium)

  • 150544 Amazon Linux Security Advisory: ALAS-2022-1641 (Low)

  • 150541 Amazon Linux Security Advisory: ALAS-2022-1642 (High)

  • 150545 Amazon Linux Security Advisory: ALAS-2022-1644 (Low)

  • 150542 Amazon Linux Security Advisory: ALAS-2022-1645 (Low)

  • 150540 Amazon Linux Security Advisory: ALAS-2022-1646 (Medium)

  • 150549 Amazon Linux Security Advisory: ALAS-2022-1647 (Low)

  • 150546 Amazon Linux Security Advisory: ALAS-2022-1648 (Medium)

  • 150550 Amazon Linux Security Advisory: ALAS-2022-1649 (Low)

  • 150547 Amazon Linux Security Advisory: ALAS-2022-1650 (Low)

  • 150538 Amazon Linux Security Advisory: ALAS-2022-1651 (Low)

  • 150551 Amazon Linux Security Advisory: ALAS-2022-1652 (Low)

  • 150539 Amazon Linux Security Advisory: ALAS-2022-1653 (Low)

  • 150537 Amazon Linux Security Advisory: ALAS-2022-1654 (Low)

  • 150548 Amazon Linux Security Advisory: ALAS-2022-1655 (Low)

  • 150581 Cisco Security Advisory: CISCO-SA-ASAFTD-SNMP-DOS-QSQBNM6X (High)

  • 150580 Cisco Security Advisory: CISCO-SA-SSL-CLIENT-DOS-CCRQPKA (High)

  • 150455 ELSA-2022-10007: pcs security update (Medium)

  • 150469 ELSA-2022-10022: Unbreakable Enterprise kernel security update (Medium)

  • 150480 ELSA-2022-10023: Unbreakable Enterprise kernel-container security update (Medium)

  • 150430 ELSA-2022-10024: spacewalk-backend spacewalk-java security update (Medium)

  • 150452 ELSA-2022-10031: pcs security update (Medium)

  • 150437 ELSA-2022-10033: kubernetes security update (Medium)

  • 150486 ELSA-2022-10034: kubernetes security update (Medium)

  • 150453 ELSA-2022-10035: kubernetes security update (Medium)

  • 150447 ELSA-2022-10036: kubernetes security update (Medium)

  • 150451 ELSA-2022-10062: libvirt security update (Low)

  • 150402 ELSA-2022-10065: Unbreakable Enterprise kernel security update (High)

  • 150477 ELSA-2022-10071: Unbreakable Enterprise kernel security update (Medium)

  • 150434 ELSA-2022-10072: Unbreakable Enterprise kernel security update (Medium)

  • 150423 ELSA-2022-10073: Unbreakable Enterprise kernel-container security update (Medium)

  • 150484 ELSA-2022-10078: Unbreakable Enterprise kernel security update (Medium)

  • 150468 ELSA-2022-10079: Unbreakable Enterprise kernel security update (Medium)

  • 150456 ELSA-2022-10080: Unbreakable Enterprise kernel-container security update (Medium)

  • 150473 ELSA-2022-10081: Unbreakable Enterprise kernel-container security update (Medium)

  • 150485 ELSA-2022-7822: container-tools:ol8 security, bug fix, and enhancement update (Low)

  • 150412 ELSA-2022-7950: Image Builder security, bug fix, and enhancement update (Low)

  • 150444 ELSA-2022-7954: podman security and bug fix update (High)

  • 150459 ELSA-2022-7955: skopeo security and bug fix update (High)

  • 150457 ELSA-2022-7958: libguestfs security, bug fix, and enhancement update (Medium)

  • 150425 ELSA-2022-7959: guestfs-tools security, bug fix, and enhancement update (Medium)

  • 150428 ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (Medium)

  • 150417 ELSA-2022-7968: virt-v2v security, bug fix, and enhancement update (Medium)

  • 150401 ELSA-2022-7970: protobuf security update (Low)

  • 150471 ELSA-2022-7978: gimp security and enhancement update (Medium)

  • 150405 ELSA-2022-7979: speex security update (Medium)

  • 150406 ELSA-2022-8003: libvirt security, bug fix, and enhancement update (Medium)

  • 150418 ELSA-2022-8008: buildah security and bug fix update (High)

  • 150454 ELSA-2022-8011: fribidi security update (Low)

  • 150483 ELSA-2022-8022: qt5 security and bug fix update (High)

  • 150463 ELSA-2022-8057: grafana security, bug fix, and enhancement update (Medium)

  • 150489 ELSA-2022-8062: unbound security, bug fix, and enhancement update (Low)

  • 150410 ELSA-2022-8067: httpd security, bug fix, and enhancement update (High)

  • 150445 ELSA-2022-8068: bind security update (Medium)

  • 150433 ELSA-2022-8070: dnsmasq security and bug fix update (Low)

  • 150482 ELSA-2022-8078: flac security update (Low)

  • 150446 ELSA-2022-8090: runc security update (Medium)

  • 150450 ELSA-2022-8096: redis security and bug fix update (Medium)

  • 150413 ELSA-2022-8100: swtpm security and bug fix update (Low)

  • 150458 ELSA-2022-8112: frr security, bug fix, and enhancement update (Medium)

  • 150438 ELSA-2022-8126: ignition security, bug fix, and enhancement update (Low)

  • 150403 ELSA-2022-8139: wavpack security update (Medium)

  • 150432 ELSA-2022-8151: poppler security and bug fix update (Medium)

  • 150429 ELSA-2022-8162: 389-ds-base security, bug fix, and enhancement update (Medium)

  • 150461 ELSA-2022-8194: libtiff security update (Medium)

  • 150409 ELSA-2022-8197: php security, bug fix, and enhancement update (Medium)

  • 150449 ELSA-2022-8207: openjpeg2 security update (Medium)

  • 150408 ELSA-2022-8208: dovecot security and enhancement update (Low)

  • 150424 ELSA-2022-8219: mutt security update (Medium)

  • 150448 ELSA-2022-8221: xorg-x11-server security and bug fix update (Low)

  • 150478 ELSA-2022-8222: xorg-x11-server-Xwayland security update (Low)

  • 150487 ELSA-2022-8226: python-lxml security update (Medium)

  • 150427 ELSA-2022-8250: grafana-pcp security update (Low)

  • 150443 ELSA-2022-8263: dpdk security and bug fix update (Medium)

  • 150414 ELSA-2022-8267: kernel security, bug fix, and enhancement update (High)

  • 150475 ELSA-2022-8291: rsync security and bug fix update (Low)

  • 150435 ELSA-2022-8299: curl security update (Medium)

  • 150462 ELSA-2022-8317: samba security, bug fix, and enhancement update (Low)

  • 150488 ELSA-2022-8318: libldb security, bug fix, and enhancement update (Low)

  • 150479 ELSA-2022-8340: freetype security update (High)

  • 150466 ELSA-2022-8353: python3.9 security, bug fix, and enhancement update (High)

  • 150400 ELSA-2022-8361: e2fsprogs security update (Medium)

  • 150442 ELSA-2022-8384: harfbuzz security update (Medium)

  • 150460 ELSA-2022-8385: dhcp security and enhancement update (Medium)

  • 150465 ELSA-2022-8393: logrotate security update (Medium)

  • 150436 ELSA-2022-8400: libtirpc security update (Low)

  • 150439 ELSA-2022-8415: mingw-gcc security and bug fix update (Medium)

  • 150440 ELSA-2022-8418: mingw-glib2 security and bug fix update (Medium)

  • 150407 ELSA-2022-8420: mingw-zlib security update (Medium)

  • 150490 ELSA-2022-8431: podman security, bug fix, and enhancement update (Low)

  • 150426 ELSA-2022-8434: dotnet7.0 security, bug fix, and enhancement update (Low)

  • 150404 ELSA-2022-8444: keylime security update (Low)

  • 150421 ELSA-2022-8453: device-mapper-multipath security update (Medium)

  • 150422 ELSA-2022-8493: python3.9 security update (Medium)

  • 150411 ELSA-2022-8547: thunderbird security update (Medium)

  • 150420 ELSA-2022-8552: firefox security update (Medium)

  • 150431 ELSA-2022-8554: firefox security update (Medium)

  • 150467 ELSA-2022-8555: thunderbird security update (Medium)

  • 150470 ELSA-2022-8560: hsqldb security update (Medium)

  • 150416 ELSA-2022-8561: thunderbird security update (Medium)

  • 150399 ELSA-2022-8580: firefox security update (Medium)

  • 150474 ELSA-2022-8637: krb5 security update (Medium)

  • 150464 ELSA-2022-8638: krb5 security update (Medium)

  • 150419 ELSA-2022-8640: krb5 security update (Medium)

  • 150472 ELSA-2022-8643: varnish security update (Medium)

  • 150415 ELSA-2022-8649: varnish:6 security update (Medium)

  • 150481 ELSA-2022-8799: pki-core security update (Medium)

  • 150441 ELSA-2022-8832: 18 security, bug fix, and enhancement update (Low)

  • 150476 ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (Low)

  • 150579 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150578 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150585 MS22-DEC: Microsoft Office Security Update (High)

  • 150587 MS22-DEC: Microsoft Sharepoint Server Security Update (High)

  • 150584 MS22-DEC: Microsoft Windows Security Update (High)

  • 150398 Redis Lua Sandbox Escape (High)

  • 150499 RHSA-2022:8552: firefox security update (Medium)

  • 150507 RHSA-2022:8554: firefox security update (Medium)

  • 150500 RHSA-2022:8555: thunderbird security update (Medium)

  • 150509 RHSA-2022:8559: hsqldb security update (Medium)

  • 150506 RHSA-2022:8560: hsqldb security update (Medium)

  • 150493 RHSA-2022:8561: thunderbird security update (Medium)

  • 150508 RHSA-2022:8580: firefox security update (Medium)

  • 150497 RHSA-2022:8637: krb5 security update (Medium)

  • 150504 RHSA-2022:8638: krb5 security update (Medium)

  • 150498 RHSA-2022:8640: krb5 security update (Medium)

  • 150501 RHSA-2022:8643: varnish security update (Medium)

  • 150510 RHSA-2022:8649: varnish:6 security update (Medium)

  • 150505 RHSA-2022:8663: krb5 security update (Medium)

  • 150502 RHSA-2022:8799: pki-core security update (Medium)

  • 150496 RHSA-2022:8832: nodejs:18 security, bug fix, and enhancement update (Low)

  • 150494 RHSA-2022:8833: nodejs:18 security, bug fix, and enhancement update (Low)

  • 150495 RHSA-2022:8900: grub2 security update (Medium)

  • 150503 RHSA-2022:8958: bcel security update (Medium)

  • 150582 Unknown TCP Service (Info)

  • 150491 VMware Security Advisory: VMSA-2022-0030 (Low)

  • 150492 VMware Security Advisory: VMSA-2022-0033 (Low)

  • 150536 wnpa-sec-2022-07: Security Update Available for Wireshark (Low)

  • 150535 wnpa-sec-2022-08: Security Update Available for Wireshark (Low)

  • 150583 Zoom Client DLL Injection Vulnerability (High)

  • 150397 Zoom Client Installer Privilege Escalation (High)

  • 150511 [USN-5658-3] DHCP vulnerabilities (Medium)

  • 150518 [USN-5689-2] Perl vulnerability (Medium)

  • 150512 [USN-5716-2] SQLite vulnerability (Medium)

  • 150515 [USN-5736-1] ImageMagick vulnerabilities (Medium)

  • 150513 [USN-5737-1] APR-util vulnerability (Medium)

  • 150514 [USN-5739-1] MariaDB vulnerabilities (Medium)

  • 150516 [USN-5744-1] libICE vulnerability (Medium)

  • 150517 [USN-5747-1] Bind vulnerabilities (Medium)

  • 150519 [USN-5750-1] GnuTLS vulnerability (Medium)

  • 150520 [USN-5753-1] snapd vulnerability (Medium)

  • 150521 [USN-5755-2] Linux kernel vulnerabilities (Medium)

  • 150522 [USN-5756-2] Linux kernel (GKE) vulnerabilities (Medium)

  • 150523 [USN-5759-1] LibBPF vulnerabilities (Medium)

  • 150524 [USN-5760-1] libxml2 vulnerabilities (Medium)

  • 150526 [USN-5761-2] ca-certificates update (Medium)

  • 150525 [USN-5762-1] GNU binutils vulnerability (Medium)

  • 150527 [USN-5763-1] NumPy vulnerabilities (Medium)

  • 150528 [USN-5765-1] PostgreSQL vulnerability (Medium)

  • 150530 [USN-5767-1] Python vulnerabilities (Medium)

  • 150533 [USN-5767-2] Python vulnerability (Medium)

  • 150529 [USN-5768-1] GNU C Library vulnerabilities (Medium)

  • 150531 [USN-5770-1] GCC vulnerability (Medium)

  • 150532 [USN-5771-1] Squid regression (Medium)

  • 150534 [USN-5772-1] QEMU vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 150241 Apache Tomcat Security Advisory: October 2022 (High)
  • 123953 APSB18-08: Security Updates Available for Adobe Flash Player (High)

  • 150306 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.107 (High)

  • 150395 ICMP Netmask Request (Trivial)

  • 150396 ICMP Timestamp Request (Trivial)

  • 104152 Insecure Cookie Parameters (Trivial)

  • 150243 Joomla! Information Disclosure vulnerability (Medium)

  • 150242 Joomla! XSS vulnerability (Medium)

  • 150244 Lighttpd Denial of Service (DoS) Vulnerability (High)

  • 150307 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.42 (High)

  • 150308 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 107 (High)

  • 150309 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.5 (High)

  • 150310 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5 (High)

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

  • 128602 MS15-124: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

  • 128597 MS17-JUN: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

  • 128655 MS18-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 128666 MS18-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 128667 MS19-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 128823 MS19-MAY: Microsoft Windows Security Update (ZombieLoad) - Registry Entry Not Set (Medium)

  • 131738 MS19-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 143528 MS20-DEC: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 143527 MS20-NOV: Microsoft Windows Security Update - Registry Entry Not Set (High)

  • 145516 MS21-JUL: Microsoft Windows Security Update - Registry Entry Not Set (High)

  • 150235 MS22-NOV: Microsoft Office Security Update (High)

  • 150248 Oracle MySQL Critical Patch Update: October 2022 (Medium)

  • 150249 Oracle WebLogic Critical Patch Update: October 2022 (High)

  • 150245 Samba Security Advisory October 2022 (Medium)

  • 150246 Squid Security Advisory: SQUID-2022:1 (Medium)

  • 104022 SSL Certificate: Chain Contains Weak RSA Keys (Trivial)

  • 150247 Wordpress Header Data Manipulation Vulnerability (High)

  • 150394 Zoom Client Local Information Exposure (Low)

November 2022

Version 4.11.1

November 28, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 150241 Apache Tomcat Security Advisory: October 2022 (High)
  • 150391 Cisco Security Advisory: CISCO-SA-ASA-FTD-DAP-DOS-GHYZBXDU (High)

  • 150393 Cisco Security Advisory: CISCO-SA-ASA-FTD-VP-AUTHZ-N2GCKJN6 (Medium)

  • 150392 Cisco Security Advisory: CISCO-SA-FW3100-SECURE-BOOT-5M8MUH26 (High)

  • 150269 ELSA-2022-10004: openssl security update (Medium)

  • 150296 ELSA-2022-7457: container-tools:ol8 security, bug fix, and enhancement update (High)

  • 150280 ELSA-2022-7458: flatpak-builder security and bug fix update (Medium)

  • 150258 ELSA-2022-7461: libreoffice security update (Medium)

  • 150256 ELSA-2022-7464: protobuf security update (Low)

  • 150305 ELSA-2022-7469: container-tools:4.0 security and bug fix update (High)

  • 150283 ELSA-2022-7470: pki-core:10.6 and pki-deps:10.6 security and bug fix update (Medium)

  • 150298 ELSA-2022-7472: virt:ol and virt-devel:ol security, bug fix, and enhancement update (Medium)

  • 150270 ELSA-2022-7482: qt5 security, bug fix, and enhancement update (High)

  • 150267 ELSA-2022-7514: fribidi security update (Low)

  • 150285 ELSA-2022-7519: grafana security, bug fix, and enhancement update (Medium)

  • 150293 ELSA-2022-7524: yajl security update (Medium)

  • 150274 ELSA-2022-7529: container-tools:3.0 security update (High)

  • 150295 ELSA-2022-7541: redis:6 security, bug fix, and enhancement update (Medium)

  • 150297 ELSA-2022-7548: Image Builder security, bug fix, and enhancement update (Low)

  • 150276 ELSA-2022-7558: wavpack security update (Medium)

  • 150286 ELSA-2022-7581: python38:3.8 and python38-devel:3.8 security update (High)

  • 150250 ELSA-2022-7583: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update (Low)

  • 150259 ELSA-2022-7585: libtiff security update (Medium)

  • 150253 ELSA-2022-7592: python39:3.9 and python39-devel:3.9 security update (High)

  • 150265 ELSA-2022-7593: python27:2.7 security update (High)

  • 150301 ELSA-2022-7594: poppler security and bug fix update (Medium)

  • 150275 ELSA-2022-7618: gstreamer1-plugins-good security update (Medium)

  • 150268 ELSA-2022-7622: unbound security, bug fix, and enhancement update (Low)

  • 150254 ELSA-2022-7623: dovecot security update (Low)

  • 150282 ELSA-2022-7624: php:8.0 security, bug fix, and enhancement update (Medium)

  • 150284 ELSA-2022-7628: php:7.4 security, bug fix, and enhancement update (Medium)

  • 150251 ELSA-2022-7633: dnsmasq security and bug fix update (Low)

  • 150264 ELSA-2022-7639: openblas security update (Medium)

  • 150277 ELSA-2022-7640: mutt security update (Medium)

  • 150278 ELSA-2022-7643: bind9.16 security update (Medium)

  • 150263 ELSA-2022-7645: openjpeg2 security update (Medium)

  • 150266 ELSA-2022-7647: httpd:2.4 security update (High)

  • 150304 ELSA-2022-7648: grafana-pcp security update (Low)

  • 150262 ELSA-2022-7683: kernel security, bug fix, and enhancement update (High)

  • 150261 ELSA-2022-7692: xmlrpc-c security update (High)

  • 150252 ELSA-2022-7700: gdisk security update (High)

  • 150288 ELSA-2022-7704: webkit2gtk3 security and bug fix update (Medium)

  • 150271 ELSA-2022-7715: libxml2 security update (Low)

  • 150289 ELSA-2022-7720: e2fsprogs security and bug fix update (Medium)

  • 150294 ELSA-2022-7730: libldb security, bug fix, and enhancement update (Low)

  • 150303 ELSA-2022-7745: freetype security update (High)

  • 150300 ELSA-2022-7790: bind security update (Medium)

  • 150299 ELSA-2022-7793: rsync security and enhancement update (Low)

  • 150260 ELSA-2022-7821: nodejs:18 security update (Medium)

  • 150279 ELSA-2022-7826: dotnet7.0 security, bug fix, and enhancement update (Low)

  • 150290 ELSA-2022-7830: nodejs:14 security update (Medium)

  • 150281 ELSA-2022-7928: device-mapper-multipath security update (Medium)

  • 150291 ELSA-2022-8491: xorg-x11-server security update (Medium)

  • 150272 ELSA-2022-9986: kvm_utils security update (Medium)

  • 150287 ELSA-2022-9987: zlib security update (Medium)

  • 150255 ELSA-2022-9988: zlib security update (Medium)

  • 150257 ELSA-2022-9996: Unbreakable Enterprise kernel security update (Medium)

  • 150302 ELSA-2022-9997: Unbreakable Enterprise kernel-container security update (Medium)

  • 150273 ELSA-2022-9998: Unbreakable Enterprise kernel security update (Medium)

  • 150292 ELSA-2022-9999: Unbreakable Enterprise kernel-container security update (Medium)

  • 150306 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.107 (High)

  • 150395 ICMP Netmask Request (Trivial)

  • 150396 ICMP Timestamp Request (Trivial)

  • 150243 Joomla! Information Disclosure vulnerability (Medium)

  • 150242 Joomla! XSS vulnerability (Medium)

  • 150244 Lighttpd Denial of Service (DoS) Vulnerability (High)

  • 150307 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.42 (High)

  • 150308 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 107 (High)

  • 150309 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.5 (High)

  • 150310 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5 (High)

  • 150248 Oracle MySQL Critical Patch Update: October 2022 (Medium)

  • 150249 Oracle WebLogic Critical Patch Update: October 2022 (High)

  • 150375 RHSA-2022:7928: device-mapper-multipath security update (Medium)

  • 150367 RHSA-2022:7933: kernel-rt security and bug fix update (Low)

  • 150317 RHSA-2022:7935: pcs security, bug fix, and enhancement update (Low)

  • 150355 RHSA-2022:7950: Image Builder security, bug fix, and enhancement update (Low)

  • 150347 RHSA-2022:7954: podman security and bug fix update (Low)

  • 150341 RHSA-2022:7955: skopeo security and bug fix update (Low)

  • 150337 RHSA-2022:7958: libguestfs security, bug fix, and enhancement update (Low)

  • 150362 RHSA-2022:7959: guestfs-tools security, bug fix, and enhancement update (Low)

  • 150364 RHSA-2022:7967: qemu-kvm security, bug fix, and enhancement update (Low)

  • 150354 RHSA-2022:7968: virt-v2v security, bug fix, and enhancement update (Low)

  • 150333 RHSA-2022:7970: protobuf security update (Low)

  • 150358 RHSA-2022:7978: gimp security and enhancement update (Low)

  • 150319 RHSA-2022:7979: speex security update (Low)

  • 150348 RHSA-2022:8003: libvirt security, bug fix, and enhancement update (Low)

  • 150318 RHSA-2022:8008: buildah security and bug fix update (Low)

  • 150352 RHSA-2022:8011: fribidi security update (Low)

  • 150346 RHSA-2022:8022: qt5 security and bug fix update (Low)

  • 150365 RHSA-2022:8054: webkit2gtk3 security and bug fix update (Low)

  • 150366 RHSA-2022:8057: grafana security, bug fix, and enhancement update (Medium)

  • 150369 RHSA-2022:8062: unbound security, bug fix, and enhancement update (Low)

  • 150374 RHSA-2022:8067: httpd security, bug fix, and enhancement update (Low)

  • 150372 RHSA-2022:8068: bind security update (Low)

  • 150377 RHSA-2022:8070: dnsmasq security and bug fix update (Low)

  • 150315 RHSA-2022:8078: flac security update (Low)

  • 150322 RHSA-2022:8090: runc security update (Low)

  • 150326 RHSA-2022:8096: redis security and bug fix update (Low)

  • 150370 RHSA-2022:8098: toolbox security and bug fix update (Low)

  • 150329 RHSA-2022:8100: swtpm security and bug fix update (Low)

  • 150360 RHSA-2022:8112: frr security, bug fix, and enhancement update (Low)

  • 150330 RHSA-2022:8126: ignition security, bug fix, and enhancement update (Low)

  • 150371 RHSA-2022:8139: wavpack security update (Low)

  • 150321 RHSA-2022:8151: poppler security and bug fix update (Low)

  • 150312 RHSA-2022:8162: 389-ds-base security, bug fix, and enhancement update (Low)

  • 150345 RHSA-2022:8194: libtiff security update (Low)

  • 150356 RHSA-2022:8197: php security, bug fix, and enhancement update (Low)

  • 150363 RHSA-2022:8207: openjpeg2 security update (Low)

  • 150342 RHSA-2022:8208: dovecot security and enhancement update (Low)

  • 150313 RHSA-2022:8219: mutt security update (Low)

  • 150343 RHSA-2022:8221: xorg-x11-server security and bug fix update (Low)

  • 150339 RHSA-2022:8222: xorg-x11-server-Xwayland security update (Low)

  • 150327 RHSA-2022:8226: python-lxml security update (Low)

  • 150349 RHSA-2022:8250: grafana-pcp security update (Low)

  • 150340 RHSA-2022:8252: yajl security update (Low)

  • 150353 RHSA-2022:8263: dpdk security and bug fix update (Medium)

  • 150324 RHSA-2022:8267: kernel security, bug fix, and enhancement update (Low)

  • 150357 RHSA-2022:8291: rsync security and bug fix update (Low)

  • 150361 RHSA-2022:8299: curl security update (Low)

  • 150344 RHSA-2022:8317: samba security, bug fix, and enhancement update (Low)

  • 150328 RHSA-2022:8318: libldb security, bug fix, and enhancement update (Low)

  • 150335 RHSA-2022:8340: freetype security update (Low)

  • 150316 RHSA-2022:8353: python3.9 security, bug fix, and enhancement update (Low)

  • 150331 RHSA-2022:8361: e2fsprogs security update (Low)

  • 150351 RHSA-2022:8384: harfbuzz security update (Low)

  • 150311 RHSA-2022:8385: dhcp security and enhancement update (Low)

  • 150350 RHSA-2022:8393: logrotate security update (Low)

  • 150373 RHSA-2022:8400: libtirpc security update (Low)

  • 150334 RHSA-2022:8415: mingw-gcc security and bug fix update (Low)

  • 150332 RHSA-2022:8418: mingw-glib2 security and bug fix update (Low)

  • 150376 RHSA-2022:8420: mingw-zlib security update (Medium)

  • 150338 RHSA-2022:8431: podman security, bug fix, and enhancement update (Low)

  • 150320 RHSA-2022:8434: dotnet7.0 security, bug fix, and enhancement update (Low)

  • 150359 RHSA-2022:8444: keylime security update (Low)

  • 150325 RHSA-2022:8453: device-mapper-multipath security update (Medium)

  • 150323 RHSA-2022:8491: xorg-x11-server security update (Medium)

  • 150368 RHSA-2022:8492: python39:3.9 security update (Medium)

  • 150314 RHSA-2022:8493: python3.9 security update (Medium)

  • 150336 RHSA-2022:8547: thunderbird security update (Medium)

  • 150245 Samba Security Advisory October 2022 (Medium)

  • 150246 Squid Security Advisory: SQUID-2022:1 (Medium)

  • 150247 Wordpress Header Data Manipulation Vulnerability (High)

  • 150394 Zoom Client Local Information Exposure (Low)

  • 150382 [USN-5625-2] Mako vulnerability (Medium)

  • 150390 [USN-5686-3] Git vulnerabilities (Medium)

  • 150379 [USN-5709-2] Firefox vulnerabilities (Medium)

  • 150378 [USN-5719-1] OpenJDK vulnerabilities (Medium)

  • 150381 [USN-5722-1] nginx vulnerabilities (Medium)

  • 150380 [USN-5724-1] Thunderbird vulnerabilities (Medium)

  • 150383 [USN-5726-1] Firefox vulnerabilities (Medium)

  • 150384 [USN-5727-1] Linux kernel vulnerabilities (Medium)

  • 150387 [USN-5727-2] Linux kernel (GCP) vulnerabilities (Medium)

  • 150385 [USN-5728-1] Linux kernel vulnerabilities (Medium)

  • 150388 [USN-5728-2] Linux kernel vulnerabilities (Medium)

  • 150386 [USN-5729-1] Linux kernel vulnerabilities (Medium)

  • 150389 [USN-5729-2] Linux kernel vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 121029 APSB16-32: Security Updates Available for Adobe Flash Player (High)
  • 150195 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.63 (High)

  • 150196 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.88 (High)

  • 150236 MS22-NOV: Microsoft .NET Security Update (Medium)

  • 150237 MS22-NOV: Microsoft Exchange Server Security Update (High)

  • 150233 MS22-NOV: Microsoft Internet Explorer Security Update (High)

  • 150235 MS22-NOV: Microsoft Office Security Update (High)

  • 150238 MS22-NOV: Microsoft Sharepoint Server Security Update (High)

  • 150234 MS22-NOV: Microsoft Windows Security Update (High)

  • 150232 Zoom Client URL Parsing (High)

Version 4.10.0

November 9, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 150231 AIX Security Advisory: python_advisory2 (High)
  • 150210 Amazon Linux 2 Security Advisory: ALAS-2022-1845 (Medium)

  • 150228 Amazon Linux 2 Security Advisory: ALAS-2022-1846 (Medium)

  • 150211 Amazon Linux 2 Security Advisory: ALAS-2022-1847 (Medium)

  • 150223 Amazon Linux 2 Security Advisory: ALAS-2022-1848 (Medium)

  • 150203 Amazon Linux 2 Security Advisory: ALAS-2022-1849 (Low)

  • 150213 Amazon Linux 2 Security Advisory: ALAS-2022-1850 (High)

  • 150214 Amazon Linux 2 Security Advisory: ALAS-2022-1851 (Low)

  • 150221 Amazon Linux 2 Security Advisory: ALAS-2022-1852 (High)

  • 150227 Amazon Linux 2 Security Advisory: ALAS-2022-1853 (Medium)

  • 150200 Amazon Linux 2 Security Advisory: ALAS-2022-1854 (Medium)

  • 150216 Amazon Linux 2 Security Advisory: ALAS-2022-1855 (Low)

  • 150225 Amazon Linux 2 Security Advisory: ALAS-2022-1856 (Low)

  • 150215 Amazon Linux 2 Security Advisory: ALAS-2022-1857 (Low)

  • 150222 Amazon Linux 2 Security Advisory: ALAS-2022-1863 (Medium)

  • 150219 Amazon Linux 2 Security Advisory: ALAS-2022-1866 (Low)

  • 150201 Amazon Linux 2 Security Advisory: ALAS-2022-1867 (Low)

  • 150224 Amazon Linux 2 Security Advisory: ALAS-2022-1868 (Medium)

  • 150209 Amazon Linux 2 Security Advisory: ALAS-2022-1869 (Medium)

  • 150212 Amazon Linux 2 Security Advisory: ALAS-2022-1870 (Medium)

  • 150208 Amazon Linux 2 Security Advisory: ALAS-2022-1871 (Medium)

  • 150218 Amazon Linux 2 Security Advisory: ALAS-2022-1872 (Low)

  • 150226 Amazon Linux 2 Security Advisory: ALAS-2022-1873 (Low)

  • 150199 Amazon Linux 2 Security Advisory: ALAS-2022-1874 (Low)

  • 150206 Amazon Linux 2 Security Advisory: ALAS-2022-1875 (High)

  • 150230 Amazon Linux 2 Security Advisory: ALAS-2022-1876 (Low)

  • 150207 Amazon Linux 2 Security Advisory: ALAS-2022-1877 (Low)

  • 150197 Amazon Linux Security Advisory: ALAS-2022-1639 (Medium)

  • 150058 Citrix Security Advisory: CTX463706 (High)

  • 150046 Debian Security Advisory: DLA-3145-1 (Medium)

  • 150055 Debian Security Advisory: DLA-3149-1 (High)

  • 150048 Debian Security Advisory: DLA-3150-1 (High)

  • 150044 Debian Security Advisory: DLA-3152-1 (High)

  • 150050 Debian Security Advisory: DLA-3157-1 (Medium)

  • 150051 Debian Security Advisory: DLA-3160-1 (Medium)

  • 150052 Debian Security Advisory: DLA-3164-1 (High)

  • 150045 Debian Security Advisory: DLA-3166-1 (Medium)

  • 150049 Debian Security Advisory: DLA-3167-1 (Medium)

  • 150054 Debian Security Advisory: DLA-3173-1 (High)

  • 150053 Debian Security Advisory: DLA-3177-1 (High)

  • 150047 Debian Security Advisory: DLA-3181-1 (Low)

  • 150057 Debian Security Advisory: DSA-5254-1 (High)

  • 150056 Debian Security Advisory: DSA-5265-1 (Medium)

  • 150013 ELSA-2022-23681: ol8addon security update (Medium)

  • 150035 ELSA-2022-6710: thunderbird security update (Medium)

  • 150020 ELSA-2022-6711: firefox security update (Medium)

  • 150024 ELSA-2022-6997: firefox security update (Medium)

  • 150007 ELSA-2022-6998: thunderbird security update (Medium)

  • 150027 ELSA-2022-7069: firefox security update (Medium)

  • 150040 ELSA-2022-7070: firefox security update (Medium)

  • 150039 ELSA-2022-7087: 389-ds-base security and bug fix update (Low)

  • 150028 ELSA-2022-7105: gnutls security update (Low)

  • 150022 ELSA-2022-7106: zlib security update (Low)

  • 150041 ELSA-2022-7108: sqlite security update (Low)

  • 150010 ELSA-2022-7110: kernel security, bug fix, and enhancement update (Medium)

  • 150025 ELSA-2022-7111: samba security and bug fix update (Low)

  • 150017 ELSA-2022-7119: mysql:8.0 security, bug fix, and enhancement update (Medium)

  • 150015 ELSA-2022-7128: postgresql:12 security update (Low)

  • 150012 ELSA-2022-7129: git-lfs security and bug fix update (Medium)

  • 150026 ELSA-2022-7133: 389-ds:1.4 security update (Low)

  • 150008 ELSA-2022-7178: thunderbird security update (Medium)

  • 150036 ELSA-2022-7184: thunderbird security update (Medium)

  • 150043 ELSA-2022-7185: device-mapper-multipath security update (Medium)

  • 150009 ELSA-2022-7186: device-mapper-multipath security update (Medium)

  • 150033 ELSA-2022-7190: thunderbird security update (Medium)

  • 150019 ELSA-2022-7192: device-mapper-multipath security update (Medium)

  • 150030 ELSA-2022-7288: openssl security update (Medium)

  • 150038 ELSA-2022-7314: zlib security update (Low)

  • 150031 ELSA-2022-7318: kernel security, bug fix, and enhancement update (Medium)

  • 150023 ELSA-2022-7323: python3.9 security update (Low)

  • 150011 ELSA-2022-7326: pki-core security update (Medium)

  • 150032 ELSA-2022-7329: lua security update (Medium)

  • 150018 ELSA-2022-7337: kernel security and bug fix update (Low)

  • 150034 ELSA-2022-7340: php-pear security update (Medium)

  • 150014 ELSA-2022-7343: pcs security update (Medium)

  • 150016 ELSA-2022-9962: expat security update (Medium)

  • 150021 ELSA-2022-9967: compat-expat1 security update (Medium)

  • 150037 ELSA-2022-9968: openssl security update (Medium)

  • 150042 ELSA-2022-9969: Unbreakable Enterprise kernel security update (Medium)

  • 150029 ELSA-2022-9978: qemu security update (Medium)

  • 150195 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.63 (High)

  • 150196 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.88 (High)

  • 150236 MS22-NOV: Microsoft .NET Security Update (Medium)

  • 150237 MS22-NOV: Microsoft Exchange Server Security Update (High)

  • 150233 MS22-NOV: Microsoft Internet Explorer Security Update (High)

  • 150235 MS22-NOV: Microsoft Office Security Update (High)

  • 150238 MS22-NOV: Microsoft Sharepoint Server Security Update (High)

  • 150234 MS22-NOV: Microsoft Windows Security Update (High)

  • 150006 OpenSSL DoS Vulnerability (High)

  • 150005 OpenSSL NULL Cipher Vulnerability (High)

  • 150099 RHSA-2022:6735: java-1.8.0-ibm security update (Low)

  • 150096 RHSA-2022:6911: .NET 6.0 security and bugfix update (Low)

  • 150098 RHSA-2022:6912: .NET Core 3.1 security and bugfix update (Low)

  • 150166 RHSA-2022:6913: .NET 6.0 security and bugfix update (Low)

  • 150147 RHSA-2022:6921: expat security update (Medium)

  • 150065 RHSA-2022:6963: nodejs security update (Medium)

  • 150144 RHSA-2022:6964: nodejs:16 security update (Medium)

  • 150123 RHSA-2022:6967: compat-expat1 security update (Medium)

  • 150089 RHSA-2022:6997: firefox security update (Medium)

  • 150134 RHSA-2022:6998: thunderbird security update (Medium)

  • 150155 RHSA-2022:6999: java-17-openjdk security and bug fix update (Low)

  • 150110 RHSA-2022:7000: java-17-openjdk security and bug fix update (Low)

  • 150157 RHSA-2022:7002: java-1.8.0-openjdk security and bug fix update (Low)

  • 150141 RHSA-2022:7006: java-1.8.0-openjdk security update (Low)

  • 150153 RHSA-2022:7007: java-1.8.0-openjdk security update (Low)

  • 150159 RHSA-2022:7008: java-11-openjdk security and bug fix update (Low)

  • 150092 RHSA-2022:7012: java-11-openjdk security and bug fix update (Low)

  • 150095 RHSA-2022:7013: java-11-openjdk security and bug fix update (Low)

  • 150162 RHSA-2022:7020: firefox security update (Medium)

  • 150086 RHSA-2022:7023: thunderbird security update (Medium)

  • 150088 RHSA-2022:7024: firefox security update (Medium)

  • 150139 RHSA-2022:7026: thunderbird security update (Medium)

  • 150117 RHSA-2022:7069: firefox security update (Medium)

  • 150126 RHSA-2022:7070: firefox security update (Medium)

  • 150087 RHSA-2022:7071: firefox security update (Medium)

  • 150080 RHSA-2022:7086: pki-core security update (Low)

  • 150084 RHSA-2022:7087: 389-ds-base security and bug fix update (Low)

  • 150127 RHSA-2022:7088: libksba security update (Medium)

  • 150085 RHSA-2022:7089: libksba security update (Medium)

  • 150109 RHSA-2022:7090: libksba security update (Medium)

  • 150165 RHSA-2022:7105: gnutls security update (Low)

  • 150104 RHSA-2022:7106: zlib security update (Low)

  • 150124 RHSA-2022:7108: sqlite security update (Low)

  • 150083 RHSA-2022:7110: kernel security, bug fix, and enhancement update (Medium)

  • 150059 RHSA-2022:7111: samba security and bug fix update (Low)

  • 150138 RHSA-2022:7119: mysql:8.0 security, bug fix, and enhancement update (Low)

  • 150128 RHSA-2022:7128: postgresql:12 security update (Low)

  • 150112 RHSA-2022:7129: git-lfs security and bug fix update (Low)

  • 150143 RHSA-2022:7133: 389-ds:1.4 security update (Low)

  • 150158 RHSA-2022:7134: kernel-rt security and bug fix update (Medium)

  • 150148 RHSA-2022:7137: kpatch-patch security update (Medium)

  • 150103 RHSA-2022:7178: thunderbird security update (Medium)

  • 150115 RHSA-2022:7184: thunderbird security update (Medium)

  • 150132 RHSA-2022:7185: device-mapper-multipath security update (Medium)

  • 150119 RHSA-2022:7186: device-mapper-multipath security update (Medium)

  • 150161 RHSA-2022:7190: thunderbird security update (Medium)

  • 150097 RHSA-2022:7192: device-mapper-multipath security update (Medium)

  • 150164 RHSA-2022:7288: openssl security update (Medium)

  • 150118 RHSA-2022:7314: zlib security update (Low)

  • 150169 RHSA-2022:7318: kernel security, bug fix, and enhancement update (Medium)

  • 150111 RHSA-2022:7319: kernel-rt security and bug fix update (Medium)

  • 150071 RHSA-2022:7323: python3.9 security update (Low)

  • 150113 RHSA-2022:7326: pki-core security update (Medium)

  • 150116 RHSA-2022:7329: lua security update (Low)

  • 150082 RHSA-2022:7330: kpatch-patch security update (Medium)

  • 150114 RHSA-2022:7337: kernel security and bug fix update (Medium)

  • 150142 RHSA-2022:7338: kernel-rt security and bug fix update (Medium)

  • 150120 RHSA-2022:7340: php-pear security update (Low)

  • 150150 RHSA-2022:7343: pcs security update (Medium)

  • 150107 RHSA-2022:7344: kpatch-patch security update (Medium)

  • 150131 RHSA-2022:7444: kernel-rt security and bug fix update (Low)

  • 150093 RHSA-2022:7447: pcs security, bug fix, and enhancement update (Low)

  • 150149 RHSA-2022:7457: container-tools:rhel8 security, bug fix, and enhancement update (Low)

  • 150167 RHSA-2022:7458: flatpak-builder security and bug fix update (Low)

  • 150151 RHSA-2022:7461: libreoffice security update (Low)

  • 150106 RHSA-2022:7464: protobuf security update (Low)

  • 150101 RHSA-2022:7469: container-tools:4.0 security and bug fix update (Low)

  • 150135 RHSA-2022:7470: pki-core:10.6 and pki-deps:10.6 security and bug fix update (Medium)

  • 150063 RHSA-2022:7472: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

  • 150069 RHSA-2022:7482: qt5 security, bug fix, and enhancement update (Low)

  • 150160 RHSA-2022:7514: fribidi security update (Low)

  • 150146 RHSA-2022:7519: grafana security, bug fix, and enhancement update (Low)

  • 150091 RHSA-2022:7524: yajl security update (Low)

  • 150073 RHSA-2022:7529: container-tools:3.0 security update (Low)

  • 150072 RHSA-2022:7541: redis:6 security, bug fix, and enhancement update (Low)

  • 150070 RHSA-2022:7548: Image Builder security, bug fix, and enhancement update (Low)

  • 150075 RHSA-2022:7558: wavpack security update (Low)

  • 150137 RHSA-2022:7581: python38:3.8 and python38-devel:3.8 security update (Low)

  • 150074 RHSA-2022:7583: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update (Low)

  • 150090 RHSA-2022:7585: libtiff security update (Low)

  • 150133 RHSA-2022:7592: python39:3.9 and python39-devel:3.9 security update (Low)

  • 150094 RHSA-2022:7593: python27:2.7 security update (Low)

  • 150066 RHSA-2022:7594: poppler security and bug fix update (Low)

  • 150168 RHSA-2022:7618: gstreamer1-plugins-good security update (Low)

  • 150060 RHSA-2022:7622: unbound security, bug fix, and enhancement update (Low)

  • 150136 RHSA-2022:7623: dovecot security update (Low)

  • 150064 RHSA-2022:7624: php:8.0 security, bug fix, and enhancement update (Low)

  • 150121 RHSA-2022:7628: php:7.4 security, bug fix, and enhancement update (Low)

  • 150061 RHSA-2022:7633: dnsmasq security and bug fix update (Low)

  • 150079 RHSA-2022:7639: openblas security update (Low)

  • 150108 RHSA-2022:7640: mutt security update (Low)

  • 150122 RHSA-2022:7643: bind9.16 security update (Medium)

  • 150068 RHSA-2022:7645: openjpeg2 security update (Low)

  • 150156 RHSA-2022:7647: httpd:2.4 security update (Low)

  • 150125 RHSA-2022:7648: grafana-pcp security update (Low)

  • 150145 RHSA-2022:7683: kernel security, bug fix, and enhancement update (Low)

  • 150067 RHSA-2022:7692: xmlrpc-c security update (Low)

  • 150078 RHSA-2022:7700: gdisk security update (Low)

  • 150076 RHSA-2022:7704: webkit2gtk3 security and bug fix update (Low)

  • 150129 RHSA-2022:7715: libxml2 security update (Low)

  • 150077 RHSA-2022:7720: e2fsprogs security and bug fix update (Low)

  • 150163 RHSA-2022:7730: libldb security, bug fix, and enhancement update (Low)

  • 150102 RHSA-2022:7745: freetype security update (Low)

  • 150140 RHSA-2022:7790: bind security update (Low)

  • 150152 RHSA-2022:7793: rsync security and enhancement update (Low)

  • 150105 RHSA-2022:7811: mingw-expat security update (Medium)

  • 150130 RHSA-2022:7813: mingw-zlib security update (Medium)

  • 150081 RHSA-2022:7821: nodejs:18 security update (Medium)

  • 150154 RHSA-2022:7822: container-tools:rhel8 security, bug fix, and enhancement update (Low)

  • 150062 RHSA-2022:7826: dotnet7.0 security, bug fix, and enhancement update (Low)

  • 150100 RHSA-2022:7830: nodejs:14 security update (Low)

  • 150186 Solaris Security Patch: (119213-41): System security update (Medium)

  • 150187 Solaris Security Patch: (119214-41): System security update (Medium)

  • 150188 Solaris Security Patch: (119783-50): System security update (Medium)

  • 150189 Solaris Security Patch: (119784-50): System security update (Medium)

  • 150190 Solaris Security Patch: (150383-30): System security update (Medium)

  • 150191 Solaris Security Patch: (151912-21): System security update (Medium)

  • 150192 Solaris Security Patch: (151913-21): System security update (Medium)

  • 150193 Solaris Security Patch: (153264-51): System security update (Medium)

  • 150194 Solaris Security Patch: (153265-51): System security update (Medium)

  • 150000 Swagger Exposed API (Low)

  • 150001 Swagger UI Detected (Info)

  • 150232 Zoom Client URL Parsing (High)

  • 150170 [USN-5671-1] AdvanceCOMP vulnerabilities (Medium)

  • 150171 [USN-5673-1] unzip vulnerabilities (Medium)

  • 150172 [USN-5686-1] Git vulnerabilities (Medium)

  • 150173 [USN-5688-1] Libksba vulnerability (Medium)

  • 150176 [USN-5688-2] Libksba vulnerability (Medium)

  • 150174 [USN-5689-1] Perl vulnerability (Medium)

  • 150178 [USN-5696-2] MySQL vulnerabilities (Medium)

  • 150175 [USN-5698-2] Open vSwitch vulnerability (Medium)

  • 150177 [USN-5700-1] Linux kernel vulnerabilities (Medium)

  • 150179 [USN-5702-2] curl vulnerability (Medium)

  • 150180 [USN-5704-1] DBus vulnerabilities (Medium)

  • 150182 [USN-5708-1] backport-iwlwifi-dkms vulnerabilities (Medium)

  • 150181 [USN-5709-1] Firefox vulnerabilities (Medium)

  • 150183 [USN-5711-2] NTFS-3G vulnerability (Medium)

  • 150184 [USN-5714-1] LibTIFF vulnerabilities (Medium)

  • 150185 [USN-5717-1] PHP vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 148769 Amazon Linux Security Advisory: ALAS-2022-1585 (High)
  • 149989 APSB22-44: Security Updates Available for Adobe ColdFusion (High)

  • 149993 Azul Zulu Critical Patch Update: OCTOBER-2022 (High)

  • 149987 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.119 (High)

  • 149997 Java Critical Patch Update - CPU-JULY-2022 (High)

  • 149998 Java Critical Patch Update - CPU-OCTOBER-2022 (High)

  • 149988 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 106.0.1370.47 (High)

  • 149990 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 106 (High)

  • 149991 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.4 (High)

  • 149992 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.4 (High)

  • 149996 Oracle Database Critical Patch Update: October 2022 (High)

  • 149995 Visual Studio Code Information Disclosure Vulnerability (High)

  • 149994 Visual Studio Code Remote Code Execution Vulnerability (High)

October 2022

Version 4.9.3

October 28, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 148769 Amazon Linux Security Advisory: ALAS-2022-1585 (High)
  • 149989 APSB22-44: Security Updates Available for Adobe ColdFusion (High)

  • 149993 Azul Zulu Critical Patch Update: OCTOBER-2022 (High)

  • 149974 ELSA-2022-6854: gnutls and nettle security, bug fix, and enhancement update (Low)

  • 149961 ELSA-2022-6911: .NET 6.0 security and bugfix update (Low)

  • 149985 ELSA-2022-6912: .NET Core 3.1 security and bugfix update (Low)

  • 149979 ELSA-2022-6913: .NET 6.0 security and bugfix update (Low)

  • 149966 ELSA-2022-6963: nodejs security update (Medium)

  • 149965 ELSA-2022-6964: nodejs:16 security update (Medium)

  • 149967 ELSA-2022-6999: java-17-openjdk security and bug fix update (Low)

  • 149980 ELSA-2022-7000: java-17-openjdk security and bug fix update (Low)

  • 149975 ELSA-2022-7002: java-1.8.0-openjdk security and bug fix update (Low)

  • 149962 ELSA-2022-7006: java-1.8.0-openjdk security update (Low)

  • 149970 ELSA-2022-7007: java-1.8.0-openjdk security update (Low)

  • 149981 ELSA-2022-7008: java-11-openjdk security and bug fix update (Low)

  • 149977 ELSA-2022-7012: java-11-openjdk security and bug fix update (Low)

  • 149973 ELSA-2022-7013: java-11-openjdk security and bug fix update (Low)

  • 149972 ELSA-2022-7020: firefox security update (Medium)

  • 149984 ELSA-2022-7023: thunderbird security update (Medium)

  • 149982 ELSA-2022-7024: firefox security update (Medium)

  • 149969 ELSA-2022-7026: thunderbird security update (Medium)

  • 149978 ELSA-2022-7071: firefox security update (Medium)

  • 149963 ELSA-2022-7086: pki-core security update (Low)

  • 149983 ELSA-2022-7088: libksba security update (Medium)

  • 149976 ELSA-2022-7089: libksba security update (Medium)

  • 149964 ELSA-2022-7090: libksba security update (Medium)

  • 149960 ELSA-2022-9926: Unbreakable Enterprise kernel security update (Medium)

  • 149968 ELSA-2022-9927: Unbreakable Enterprise kernel-container security update (Medium)

  • 149959 ELSA-2022-9930: Unbreakable Enterprise kernel security update (Medium)

  • 149971 ELSA-2022-9931: Unbreakable Enterprise kernel-container security update (Medium)

  • 149987 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.119 (High)

  • 149997 Java Critical Patch Update - CPU-JULY-2022 (High)

  • 149998 Java Critical Patch Update - CPU-OCTOBER-2022 (High)

  • 149988 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 106.0.1370.47 (High)

  • 149990 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 106 (High)

  • 149991 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.4 (High)

  • 149992 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.4 (High)

  • 149996 Oracle Database Critical Patch Update: October 2022 (High)

  • 149995 Visual Studio Code Information Disclosure Vulnerability (High)

  • 149994 Visual Studio Code Remote Code Execution Vulnerability (High)

  • 149986 VMware Security Advisory: VMSA-2022-0025 (Low)

Fixes

Updated Vulnerability Descriptions:

  • 149951 Fortinet Authentication Bypass Vulnerability (Critical)
  • 149905 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.61 (High)

  • 149904 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.91 (High)

  • 149851 Microsoft Silverlight End of Life (High)

  • 149907 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3.1 (High)

  • 149948 MS22-OCT: Microsoft Office Security Update (High)

  • 149949 MS22-OCT: Microsoft Sharepoint Server Security Update (High)

  • 149947 MS22-OCT: Microsoft Windows Security Update (High)

Version 4.8.2

October 18, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149951 Fortinet Authentication Bypass Vulnerability (Critical)
Fixes

Updated Vulnerability Descriptions:

  • 149791 APSB22-50: Security Updates Available for Adobe InDesign (High)
  • 149792 APSB22-52: Security Updates Available for Adobe Photoshop CC (High)

  • 149852 Drupal Security Advisory SA-CORE-2022-016 (High)

  • 149789 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.125 (High)

  • 149854 ISC Bind Buffer Overread Vulnerability (Medium)

  • 149853 ISC Bind Denial of Service (DoS) Vulnerability (Medium)

  • 149855 ISC Bind Denial of Service (DoS) Vulnerability (High)

  • 149856 ISC Bind Denial of Service (DoS) Vulnerability (High)

  • 149857 ISC BIND Security Advisory September 2022 (High)

  • 149858 Lighttpd Denial of Service (DoS) Vulnerability (High)

  • 149790 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.42 (High)

  • 149851 Microsoft Silverlight End of Life (High)

  • 149793 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 105 (High)

  • 149794 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.3 (High)

  • 149795 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3 (High)

  • 149796 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13.1 (High)

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

  • 149860 PHP Cookie Integrity Vulnerability (Medium)

  • 149859 PHP Denial of Service (DoS) Vulnerability (Medium)

  • 149848 Visual Studio Code Elevation of Privilege Vulnerability (High)

  • 149839 wnpa-sec-2022-06: Security Update Available for Wireshark (Low)

Version 4.8.1

October 13, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149945 AIX Security Advisory: rpm_advisory (Medium)
  • 149946 AIX Security Advisory: zlib_advisory (High)

  • 149909 Amazon Linux Security Advisory: ALAS-2022-1636 (High)

  • 149908 Amazon Linux Security Advisory: ALAS-2022-1637 (Low)

  • 149910 Amazon Linux Security Advisory: ALAS-2022-1638 (Medium)

  • 149933 Cisco Security Advisory: CISCO-SA-ALG-DOS-KU9Z8KFX (High)

  • 149938 Cisco Security Advisory: CISCO-SA-C9800-MOB-DOS-342YAC6J (High)

  • 149937 Cisco Security Advisory: CISCO-SA-CWLC-SNMPIDV-RNYYQZUZ (Medium)

  • 149936 Cisco Security Advisory: CISCO-SA-EWC-PRIV-ESC-NDERYLTK (High)

  • 149944 Cisco Security Advisory: CISCO-SA-IOS-XE-CAT-VERIFY-D4NEQA6Q (High)

  • 149943 Cisco Security Advisory: CISCO-SA-IOSXE-6VPE-DOS-TJBTF5ZV (High)

  • 149935 Cisco Security Advisory: CISCO-SA-IOSXE-CIP-DOS-9RTBKLT9 (High)

  • 149934 Cisco Security Advisory: CISCO-SA-IOSXE-MPLS-DOS-AB4OUL3 (High)

  • 149942 Cisco Security Advisory: CISCO-SA-SSH-EXCPT-DOS-FZOBQTNK (High)

  • 149941 Cisco Security Advisory: CISCO-SA-WEBUI-CMDINJ-GJE47EMN (Medium)

  • 149940 Cisco Security Advisory: CISCO-SA-WLC-DHCP-DOS-76PCJPXK (High)

  • 149939 Cisco Security Advisory: CISCO-SA-WLC-UDP-DOS-XDYEWHNZ (High)

  • 149902 Debian Security Advisory: DLA-3108-1 (Medium)

  • 149903 Debian Security Advisory: DLA-3109-1 (Medium)

  • 149890 Debian Security Advisory: DLA-3114-1 (Medium)

  • 149888 Debian Security Advisory: DLA-3117-1 (Medium)

  • 149892 Debian Security Advisory: DLA-3118-1 (Medium)

  • 149886 Debian Security Advisory: DLA-3120-1 (Medium)

  • 149897 Debian Security Advisory: DLA-3122-1 (Medium)

  • 149883 Debian Security Advisory: DLA-3125-1 (Medium)

  • 149885 Debian Security Advisory: DLA-3126-1 (Medium)

  • 149896 Debian Security Advisory: DLA-3127-1 (Medium)

  • 149898 Debian Security Advisory: DLA-3129-1 (High)

  • 149891 Debian Security Advisory: DLA-3130-1 (Medium)

  • 149901 Debian Security Advisory: DLA-3137-1 (High)

  • 149884 Debian Security Advisory: DLA-3141-1 (High)

  • 149887 Debian Security Advisory: DLA-3144-1 (Medium)

  • 149900 Debian Security Advisory: DSA-5229-1 (High)

  • 149893 Debian Security Advisory: DSA-5231-1 (Medium)

  • 149894 Debian Security Advisory: DSA-5234-1 (Medium)

  • 149895 Debian Security Advisory: DSA-5239-1 (Medium)

  • 149889 Debian Security Advisory: DSA-5242-1 (High)

  • 149899 Debian Security Advisory: DSA-5246-1 (Medium)

  • 149852 Drupal Security Advisory SA-CORE-2022-016 (High)

  • 149874 ELSA-2022-22254: squid security update (High)

  • 149868 ELSA-2022-6700: firefox security update (Medium)

  • 149862 ELSA-2022-6702: firefox security update (Medium)

  • 149880 ELSA-2022-6708: thunderbird security update (Medium)

  • 149870 ELSA-2022-6717: thunderbird security update (Medium)

  • 149882 ELSA-2022-6763: bind security update (Medium)

  • 149873 ELSA-2022-6765: bind security update (Medium)

  • 149866 ELSA-2022-6775: squid:4 security update (Medium)

  • 149878 ELSA-2022-6778: bind security update (Medium)

  • 149861 ELSA-2022-6781: bind9.16 security update (Medium)

  • 149872 ELSA-2022-6815: squid security update (Medium)

  • 149877 ELSA-2022-6820: prometheus-jmx-exporter security update (Low)

  • 149864 ELSA-2022-6834: expat security update (Medium)

  • 149871 ELSA-2022-6838: expat security update (Medium)

  • 149863 ELSA-2022-6839: squid security update (Medium)

  • 149876 ELSA-2022-9852: Unbreakable Enterprise kernel security update (High)

  • 149879 ELSA-2022-9853: kubernetes security update (Medium)

  • 149881 ELSA-2022-9854: kubernetes security update (Medium)

  • 149875 ELSA-2022-9855: kubernetes security update (Medium)

  • 149865 ELSA-2022-9856: kubernetes security update (Medium)

  • 149867 ELSA-2022-9870: Unbreakable Enterprise kernel security update (Medium)

  • 149869 ELSA-2022-9871: Unbreakable Enterprise kernel-container security update (Medium)

  • 149905 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.61 (High)

  • 149904 Google Chrome: Multiple Vulnerabilities in Versions Less Than 106.0.5249.91 (High)

  • 149854 ISC Bind Buffer Overread Vulnerability (Medium)

  • 149853 ISC Bind Denial of Service (DoS) Vulnerability (Medium)

  • 149855 ISC Bind Denial of Service (DoS) Vulnerability (High)

  • 149856 ISC Bind Denial of Service (DoS) Vulnerability (High)

  • 149857 ISC BIND Security Advisory September 2022 (High)

  • 149858 Lighttpd Denial of Service (DoS) Vulnerability (High)

  • 149851 Microsoft Silverlight End of Life (High)

  • 149907 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3.1 (High)

  • 149948 MS22-OCT: Microsoft Office Security Update (High)

  • 149949 MS22-OCT: Microsoft Sharepoint Server Security Update (High)

  • 149947 MS22-OCT: Microsoft Windows Security Update (High)

  • 149860 PHP Cookie Integrity Vulnerability (Medium)

  • 149859 PHP Denial of Service (DoS) Vulnerability (Medium)

  • 149912 RHSA-2022:6763: bind security update (Medium)

  • 149921 RHSA-2022:6765: bind security update (Medium)

  • 149917 RHSA-2022:6775: squid:4 security update (Medium)

  • 149919 RHSA-2022:6778: bind security update (Medium)

  • 149922 RHSA-2022:6781: bind9.16 security update (Medium)

  • 149914 RHSA-2022:6815: squid security update (Medium)

  • 149918 RHSA-2022:6820: prometheus-jmx-exporter security update (Low)

  • 149915 RHSA-2022:6834: expat security update (Medium)

  • 149911 RHSA-2022:6838: expat security update (Medium)

  • 149916 RHSA-2022:6839: squid security update (Medium)

  • 149920 RHSA-2022:6854: gnutls and nettle security, bug fix, and enhancement update (Low)

  • 149913 RHSA-2022:6878: expat security update (Medium)

  • 149848 Visual Studio Code Elevation of Privilege Vulnerability (High)

  • 149929 [USN-5371-3] nginx vulnerability (Medium)

  • 149923 [USN-5651-1] strongSwan vulnerability (Medium)

  • 149924 [USN-5651-2] strongSwan vulnerability (Medium)

  • 149925 [USN-5653-1] Django vulnerability (Medium)

  • 149931 [USN-5657-1] Graphite2 vulnerability (Medium)

  • 149926 [USN-5658-1] DHCP vulnerabilities (Medium)

  • 149927 [USN-5661-1] LibreOffice vulnerabilities (Medium)

  • 149928 [USN-5663-1] Thunderbird vulnerabilities (Medium)

  • 149932 [USN-5665-1] PCRE vulnerabilities (Medium)

  • 149930 [USN-5666-1] OpenSSH vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 149791 APSB22-50: Security Updates Available for Adobe InDesign (High)
  • 149792 APSB22-52: Security Updates Available for Adobe Photoshop CC (High)

  • 149789 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.125 (High)

  • 149790 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.42 (High)

  • 149793 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 105 (High)

  • 149794 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.3 (High)

  • 149795 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3 (High)

  • 149796 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13.1 (High)

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

  • 149839 wnpa-sec-2022-06: Security Update Available for Wireshark (Low)

September 2022

Version 4.7.0

September 30, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149845 Amazon Linux 2 Security Advisory: ALAS-2022-1835 (Medium)
  • 149843 Amazon Linux 2 Security Advisory: ALAS-2022-1836 (Low)

  • 149846 Amazon Linux 2 Security Advisory: ALAS-2022-1838 (High)

  • 149844 Amazon Linux 2 Security Advisory: ALAS-2022-1842 (Low)

  • 149842 Amazon Linux 2 Security Advisory: ALAS-2022-1843 (Low)

  • 149847 Amazon Linux 2 Security Advisory: ALAS-2022-1844 (High)

  • 149840 Amazon Linux Security Advisory: ALAS-2022-1634 (Medium)

  • 149841 Amazon Linux Security Advisory: ALAS-2022-1635 (Medium)

  • 149791 APSB22-50: Security Updates Available for Adobe InDesign (High)

  • 149792 APSB22-52: Security Updates Available for Adobe Photoshop CC (High)

  • 149746 ELSA-2022-20693: golang security update (Medium)

  • 149787 ELSA-2022-20694: golang security update (Medium)

  • 149739 ELSA-2022-6157: curl security update (High)

  • 149781 ELSA-2022-6158: php:7.4 security update (Medium)

  • 149783 ELSA-2022-6159: curl security update (Medium)

  • 149763 ELSA-2022-6160: systemd security update (Medium)

  • 149756 ELSA-2022-6164: thunderbird security update (Medium)

  • 149738 ELSA-2022-6165: thunderbird security update (Medium)

  • 149772 ELSA-2022-6169: thunderbird security update (Medium)

  • 149761 ELSA-2022-6170: rsync security update (Medium)

  • 149754 ELSA-2022-6174: firefox security update (Medium)

  • 149741 ELSA-2022-6175: firefox security update (Medium)

  • 149773 ELSA-2022-6179: firefox security update (Medium)

  • 149747 ELSA-2022-6180: rsync security update (Medium)

  • 149762 ELSA-2022-6181: rsync security update (Medium)

  • 149766 ELSA-2022-6206: systemd security update (Medium)

  • 149737 ELSA-2022-6224: openssl security and bug fix update (High)

  • 149784 ELSA-2022-6357: open-vm-tools security update (Medium)

  • 149740 ELSA-2022-6358: open-vm-tools security update (Medium)

  • 149771 ELSA-2022-6381: open-vm-tools security update (Medium)

  • 149751 ELSA-2022-6443: mariadb:10.3 security and bug fix update (Medium)

  • 149764 ELSA-2022-6447: ruby:2.7 security, bug fix, and enhancement update (Medium)

  • 149752 ELSA-2022-6448: nodejs:14 security and bug fix update (Medium)

  • 149750 ELSA-2022-6449: nodejs:16 security and bug fix update (High)

  • 149778 ELSA-2022-6450: ruby:3.0 security, bug fix, and enhancement update (High)

  • 149777 ELSA-2022-6457: python3 security update (High)

  • 149770 ELSA-2022-6460: kernel security, bug fix, and enhancement update (Low)

  • 149758 ELSA-2022-6463: gnupg2 security update (Medium)

  • 149748 ELSA-2022-6521: .NET 6.0 security and bugfix update (Low)

  • 149774 ELSA-2022-6523: .NET Core 3.1 security and bugfix update (Low)

  • 149788 ELSA-2022-6539: .NET 6.0 security and bugfix update (Low)

  • 149734 ELSA-2022-6540: webkit2gtk3 security update (Low)

  • 149760 ELSA-2022-6542: php:7.4 security update (Medium)

  • 149735 ELSA-2022-6585: ruby security, bug fix, and enhancement update (High)

  • 149782 ELSA-2022-6590: mysql security, bug fix, and enhancement update (Medium)

  • 149775 ELSA-2022-6595: nodejs and nodejs-nodemon security and bug fix update (High)

  • 149736 ELSA-2022-6602: gnupg2 security update (Medium)

  • 149769 ELSA-2022-6608: dbus-broker security update (Low)

  • 149768 ELSA-2022-6610: kernel security, bug fix, and enhancement update (High)

  • 149779 ELSA-2022-6634: webkit2gtk3 security update (Low)

  • 149776 ELSA-2022-9753: pcs security update (Medium)

  • 149742 ELSA-2022-9754: pcs security update (Medium)

  • 149744 ELSA-2022-9761: Unbreakable Enterprise kernel security update (Medium)

  • 149745 ELSA-2022-9771: istio security update (High)

  • 149733 ELSA-2022-9772: istio security update (High)

  • 149767 ELSA-2022-9773: istio security update (High)

  • 149749 ELSA-2022-9774: istio security update (High)

  • 149759 ELSA-2022-9781: kernel security update (High)

  • 149785 ELSA-2022-9783: rsyslog rsyslog7 security update (Medium)

  • 149743 ELSA-2022-9787: Unbreakable Enterprise kernel security update (Medium)

  • 149786 ELSA-2022-9788: Unbreakable Enterprise kernel-container security update (Medium)

  • 149753 ELSA-2022-9793: kernel security update (Medium)

  • 149765 ELSA-2022-9827: Unbreakable Enterprise kernel security update (High)

  • 149757 ELSA-2022-9828: Unbreakable Enterprise kernel security update (Low)

  • 149755 ELSA-2022-9829: Unbreakable Enterprise kernel-container security update (Low)

  • 149780 ELSA-2022-9830: Unbreakable Enterprise kernel-container security update (High)

  • 149789 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.125 (High)

  • 149790 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.42 (High)

  • 149793 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 105 (High)

  • 149794 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.3 (High)

  • 149795 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3 (High)

  • 149796 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13.1 (High)

  • 149809 RHSA-2022:6521: .NET 6.0 security and bugfix update (Low)

  • 149816 RHSA-2022:6523: .NET Core 3.1 security and bugfix update (Low)

  • 149797 RHSA-2022:6539: .NET 6.0 security and bugfix update (Low)

  • 149812 RHSA-2022:6540: webkit2gtk3 security update (Low)

  • 149801 RHSA-2022:6542: php:7.4 security update (Low)

  • 149803 RHSA-2022:6580: booth security update (Low)

  • 149810 RHSA-2022:6582: kernel-rt security and bug fix update (Medium)

  • 149799 RHSA-2022:6585: ruby security, bug fix, and enhancement update (Low)

  • 149805 RHSA-2022:6590: mysql security, bug fix, and enhancement update (Low)

  • 149798 RHSA-2022:6592: kpatch-patch security update (Medium)

  • 149814 RHSA-2022:6595: nodejs and nodejs-nodemon security and bug fix update (Low)

  • 149807 RHSA-2022:6602: gnupg2 security update (Low)

  • 149817 RHSA-2022:6608: dbus-broker security update (Low)

  • 149808 RHSA-2022:6610: kernel security, bug fix, and enhancement update (Medium)

  • 149811 RHSA-2022:6634: webkit2gtk3 security update (Low)

  • 149815 RHSA-2022:6700: firefox security update (Medium)

  • 149813 RHSA-2022:6702: firefox security update (Medium)

  • 149806 RHSA-2022:6708: thunderbird security update (Medium)

  • 149800 RHSA-2022:6710: thunderbird security update (Medium)

  • 149804 RHSA-2022:6711: firefox security update (Medium)

  • 149802 RHSA-2022:6717: thunderbird security update (Medium)

  • 149839 wnpa-sec-2022-06: Security Update Available for Wireshark (Low)

  • 149818 [USN-5606-2] poppler regression (Medium)

  • 149819 [USN-5612-1] Intel Microcode vulnerability (Medium)

  • 149820 [USN-5613-1] Vim vulnerabilities (Medium)

  • 149823 [USN-5613-2] Vim regression (Medium)

  • 149821 [USN-5614-1] Wayland vulnerability (Medium)

  • 149822 [USN-5615-1] SQLite vulnerabilities (Medium)

  • 149824 [USN-5617-1] Xen vulnerabilities (Medium)

  • 149825 [USN-5619-1] LibTIFF vulnerabilities (Medium)

  • 149826 [USN-5621-1] Linux kernel vulnerabilities (Medium)

  • 149827 [USN-5622-1] Linux kernel vulnerabilities (Medium)

  • 149829 [USN-5623-1] Linux kernel (HWE) vulnerabilities (Medium)

  • 149828 [USN-5624-1] Linux kernel vulnerabilities (Medium)

  • 149831 [USN-5625-1] Mako vulnerability (Medium)

  • 149830 [USN-5626-1] Bind vulnerabilities (Medium)

  • 149832 [USN-5626-2] Bind vulnerabilities (Medium)

  • 149833 [USN-5628-1] etcd vulnerabilities (Medium)

  • 149834 [USN-5631-1] libjpeg-turbo vulnerabilities (Medium)

  • 149835 [USN-5632-1] OAuthLib vulnerability (Medium)

  • 149836 [USN-5636-1] SoS vulnerability (Medium)

  • 149838 [USN-5641-1] Squid vulnerabilities (Medium)

  • 149837 [USN-5642-1] WebKitGTK vulnerabilities (Medium)

  • 149849 [USN-5643-1] Ghostscript vulnerabilities (Medium)

  • 149850 [USN-5645-1] PostgreSQL vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 149719 AIX Security Advisory: invscout_advisory3 (High)
  • 149720 AIX Security Advisory: kernel_advisory4 (High)

  • 149714 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.8.37795 and Earlier (Low)

  • 149708 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.102 (High)

  • 149709 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.52 (High)

  • 149082 IBM i Access for Windows End of Life (High)

  • 149710 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.25 (High)

  • 149711 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.27 (High)

  • 149712 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2.1(High)

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

  • 149723 MS22-SEP: Microsoft Office Security Update (High)

  • 149725 MS22-SEP: Microsoft Sharepoint Server Security Update (High)

  • 149722 MS22-SEP: Microsoft Windows Security Update (High)

  • 100888 SNMP(v2c) Server Detection (Info)

Version 4.6.3

September 17, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)
Fixes

Updated Vulnerability Descriptions:

  • 145498 Apache HTTP Server Security Update 2.4.48 (High)
  • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149635 AspectFT Device Default Credentials (High)

  • 149636 Axway SecureTransport Default Credentials (Critical)

  • 149632 Barco WePresent Unauthenticated Remote Command Injection (High)

  • 149610 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.101 (High)

  • 149612 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 104 (High)

  • 149613 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.2 (High)

  • 149615 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.13 (High)

  • 149614 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2 (High)

  • 149616 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13 (High)

  • 149629 Zoom Client URL Parsing Vulnerability (High)

  • 149628 Zoom Client User Spoofing Vulnerability (Medium)

  • 149627 Zoom Client XMPP Message Parsing Vulnerability (Medium)

  • 149415 Zoom Insufficient Hostname Validation (Medium)

Version 4.6.2

September 16, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149719 AIX Security Advisory: invscout_advisory3 (High)
  • 149720 AIX Security Advisory: kernel_advisory4 (High)

  • 149721 AIX Security Advisory: libxml2_advisory3 (Medium)

  • 149713 Amazon Linux Security Advisory: ALAS-2022-1633 (Medium)

  • 149635 AspectFT Device Default Credentials (High)

  • 149636 Axway SecureTransport Default Credentials (Critical)

  • 149632 Barco WePresent Unauthenticated Remote Command Injection (High)

  • 149718 Cisco Security Advisory: CISCO-SA-ASAFTD-RSA-KEY-LEAK-MS7UEFZZ (High)

  • 149715 Cisco Security Advisory: CISCO-SA-MLX5-JBPCRQD8 (High)

  • 149717 Cisco Security Advisory: CISCO-SA-NXOS-CDP-DOS-CE-WWVPUCC9 (High)

  • 149716 Cisco Security Advisory: CISCO-SA-NXOS-OSPFV3-DOS-48QUTCU (High)

  • 149650 Debian Security Advisory: DLA-3074-1 (Medium)

  • 149654 Debian Security Advisory: DLA-3076-1 (High)

  • 149655 Debian Security Advisory: DLA-3078-1 (Medium)

  • 149648 Debian Security Advisory: DLA-3079-1 (Medium)

  • 149639 Debian Security Advisory: DLA-3083-1 (Medium)

  • 149657 Debian Security Advisory: DLA-3084-1 (Medium)

  • 149662 Debian Security Advisory: DLA-3085-1 (Medium)

  • 149643 Debian Security Advisory: DLA-3086-1 (High)

  • 149656 Debian Security Advisory: DLA-3089-1 (Low)

  • 149660 Debian Security Advisory: DLA-3091-1 (High)

  • 149641 Debian Security Advisory: DLA-3093-1 (Medium)

  • 149645 Debian Security Advisory: DLA-3094-1 (Low)

  • 149644 Debian Security Advisory: DLA-3099-1 (High)

  • 149646 Debian Security Advisory: DLA-3100-1 (Medium)

  • 149649 Debian Security Advisory: DLA-3101-1 (Medium)

  • 149638 Debian Security Advisory: DLA-3102-1 (Low)

  • 149661 Debian Security Advisory: DLA-3104-1 (Medium)

  • 149652 Debian Security Advisory: DSA-5207-1 (Low)

  • 149640 Debian Security Advisory: DSA-5208-1 (Medium)

  • 149647 Debian Security Advisory: DSA-5214-1 (Medium)

  • 149653 Debian Security Advisory: DSA-5216-1 (Medium)

  • 149651 Debian Security Advisory: DSA-5224-1 (Medium)

  • 149658 Debian Security Advisory: DSA-5226-1 (Medium)

  • 149642 Debian Security Advisory: DSA-5227-1 (Medium)

  • 149659 Debian Security Advisory: DSA-5228-1 (Medium)

  • 149714 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.8.37795 and Earlier (Low)

  • 149708 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.102 (High)

  • 149709 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.52 (High)

  • 149710 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.25 (High)

  • 149711 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.27 (High)

  • 149712 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2.1 (High)

  • 149723 MS22-SEP: Microsoft Office Security Update (High)

  • 149725 MS22-SEP: Microsoft Sharepoint Server Security Update (High)

  • 149722 MS22-SEP: Microsoft Windows Security Update (High)

  • 149683 RHSA-2022:6157: curl security update (Low)

  • 149671 RHSA-2022:6158: php:7.4 security update (Low)

  • 149680 RHSA-2022:6159: curl security update (Low)

  • 149668 RHSA-2022:6160: systemd security update (Medium)

  • 149677 RHSA-2022:6164: thunderbird security update (Medium)

  • 149685 RHSA-2022:6165: thunderbird security update (Medium)

  • 149682 RHSA-2022:6169: thunderbird security update (Medium)

  • 149676 RHSA-2022:6170: rsync security update (Medium)

  • 149686 RHSA-2022:6174: firefox security update (Medium)

  • 149690 RHSA-2022:6175: firefox security update (Medium)

  • 149667 RHSA-2022:6179: firefox security update (Medium)

  • 149692 RHSA-2022:6180: rsync security update (Medium)

  • 149684 RHSA-2022:6181: rsync security update (Medium)

  • 149665 RHSA-2022:6206: systemd security update (Medium)

  • 149669 RHSA-2022:6224: openssl security and bug fix update (Low)

  • 149675 RHSA-2022:6313: pcs security update (Medium)

  • 149670 RHSA-2022:6314: pcs security update (Medium)

  • 149691 RHSA-2022:6357: open-vm-tools security update (Medium)

  • 149687 RHSA-2022:6358: open-vm-tools security update (Medium)

  • 149674 RHSA-2022:6381: open-vm-tools security update (Medium)

  • 149672 RHSA-2022:6437: kernel-rt security and bug fix update (Low)

  • 149673 RHSA-2022:6439: booth security update (Low)

  • 149664 RHSA-2022:6443: mariadb:10.3 security and bug fix update (Low)

  • 149666 RHSA-2022:6447: ruby:2.7 security, bug fix, and enhancement update (Low)

  • 149678 RHSA-2022:6448: nodejs:14 security and bug fix update (Low)

  • 149681 RHSA-2022:6449: nodejs:16 security and bug fix update (Low)

  • 149679 RHSA-2022:6450: ruby:3.0 security, bug fix, and enhancement update (Low)

  • 149663 RHSA-2022:6457: python3 security update (Low)

  • 149688 RHSA-2022:6460: kernel security, bug fix, and enhancement update (Low)

  • 149689 RHSA-2022:6463: gnupg2 security update (Low)

  • 149629 Zoom Client URL Parsing Vulnerability (High)

  • 149628 Zoom Client User Spoofing Vulnerability (Medium)

  • 149627 Zoom Client XMPP Message Parsing Vulnerability (Medium)

  • 149706 [USN-4976-2] Dnsmasq vulnerability (Medium)

  • 149698 [USN-5474-2] Varnish Cache regression (Medium)

  • 149693 [USN-5577-1] Linux kernel (OEM) vulnerabilities (Medium)

  • 149694 [USN-5578-1] Open VM Tools vulnerability (Medium)

  • 149695 [USN-5578-2] Open VM Tools vulnerability (Medium)

  • 149696 [USN-5581-1] Firefox vulnerabilities (Medium)

  • 149697 [USN-5582-1] Linux kernel (Azure CVM) vulnerabilities (Medium)

  • 149700 [USN-5583-1] systemd vulnerability (Medium)

  • 149728 [USN-5583-2] systemd regression (Medium)

  • 149699 [USN-5584-1] Schroot vulnerability (Medium)

  • 149701 [USN-5585-1] Jupyter Notebook vulnerabilities (Medium)

  • 149703 [USN-5587-1] curl vulnerability (Medium)

  • 149702 [USN-5590-1] Linux kernel (OEM) vulnerability (Medium)

  • 149705 [USN-5593-1] Zstandard vulnerability (Medium)

  • 149704 [USN-5594-1] Linux kernel vulnerabilities (Medium)

  • 149707 [USN-5606-1] poppler vulnerability (Medium)

  • 149726 [USN-5607-1] GDK-PixBuf vulnerability (Medium)

  • 149727 [USN-5608-1] DPDK vulnerability (Medium)

  • 149729 [USN-5611-1] WebKitGTK vulnerability (Medium)

Fixes
  • Updated Vulnerability Descriptions:
  • 145498 Apache HTTP Server Security Update 2.4.48 (High)
  • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149610 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.101 (High)

  • 149612 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 104 (High)

  • 149613 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.2 (High)

  • 149615 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.13 (High)

  • 149614 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2 (High)

  • 149616 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13 (High)

  • 149415 Zoom Insufficient Hostname Validation (Medium)

August 2022

Version 4.5.0

August 24, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149621 Amazon Linux 2 Security Advisory: ALAS-2022-1833 (Low)
  • 149622 Amazon Linux 2 Security Advisory: ALAS-2022-1834 (Medium)

  • 149619 Amazon Linux Security Advisory: ALAS-2022-1629 (Medium)

  • 149620 Amazon Linux Security Advisory: ALAS-2022-1630 (Medium)

  • 149618 Amazon Linux Security Advisory: ALAS-2022-1631 (Medium)

  • 149617 Amazon Linux Security Advisory: ALAS-2022-1632 (Medium)

  • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149433 Atlassian Confluence Hard Coded User Account (High)

  • 149624 Cisco Security Advisory: CISCO-SA-ASA-WEBVPN-LOEKSNMO (Medium)

  • 149590 ELSA-2022-20240: podman security update (Low)

  • 149593 ELSA-2022-5937: kernel security and bug fix update (Low)

  • 149582 ELSA-2022-5942: vim security update (High)

  • 149568 ELSA-2022-5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Medium)

  • 149575 ELSA-2022-6003: kernel security, bug fix, and enhancement update (Medium)

  • 149572 ELSA-2022-6043: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 149584 ELSA-2022-6057: .NET Core 3.1 security, bug fix, and enhancement update (Low)

  • 149577 ELSA-2022-6058: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 149571 ELSA-2022-9682: httpd:2.4 security update (High)

  • 149594 ELSA-2022-9690: Unbreakable Enterprise kernel-container security update (Medium)

  • 149589 ELSA-2022-9691: Unbreakable Enterprise kernel-container security update (Medium)

  • 149580 ELSA-2022-9692: Unbreakable Enterprise kernel security update (Medium)

  • 149578 ELSA-2022-9694: Unbreakable Enterprise kernel security update (Medium)

  • 149573 ELSA-2022-9699: Unbreakable Enterprise kernel-container security update (Medium)

  • 149585 ELSA-2022-9709: Unbreakable Enterprise kernel security update (Low)

  • 149588 ELSA-2022-9710: Unbreakable Enterprise kernel-container security update (Low)

  • 149581 ELSA-2022-9714: httpd security update (Medium)

  • 149586 ELSA-2022-9717: cri-o security update (High)

  • 149574 ELSA-2022-9718: cri-o security update (High)

  • 149569 ELSA-2022-9719: cri-o security update (High)

  • 149587 ELSA-2022-9720: cri-o security update (High)

  • 149591 ELSA-2022-9726: Unbreakable Enterprise kernel security update (Medium)

  • 149592 ELSA-2022-9727: Unbreakable Enterprise kernel security update (Medium)

  • 149579 ELSA-2022-9728: Unbreakable Enterprise kernel security update (Medium)

  • 149583 ELSA-2022-9729: Unbreakable Enterprise kernel-container security update (Medium)

  • 149570 ELSA-2022-9730: Unbreakable Enterprise kernel-container security update (Medium)

  • 149576 ELSA-2022-9731: Unbreakable Enterprise kernel-container security update (Medium)

  • 149610 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.101 (High)

  • 149612 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 104 (High)

  • 149613 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.2 (High)

  • 149615 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.13 (High)

  • 149614 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2 (High)

  • 149616 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13 (High)

  • 149623 Palo Alto PAN-OS Security Advisory: PAN-192999 (High)

  • 149595 RHSA-2022:6002: kernel-rt security and bug fix update (Low)

  • 149596 RHSA-2022:6043: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 149598 RHSA-2022:6057: .NET Core 3.1 security, bug fix, and enhancement update (Low)

  • 149597 RHSA-2022:6058: .NET 6.0 security, bug fix, and enhancement update (Low)

  • 149605 [USN-5526-2] PyJWT regression (Medium)

  • 149602 [USN-5556-1] Booth vulnerability (Medium)

  • 149600 [USN-5559-1] Moment.js vulnerabilities (Medium)

  • 149599 [USN-5561-1] GNOME Web vulnerabilities (Medium)

  • 149601 [USN-5563-1] http-parser vulnerability (Medium)

  • 149603 [USN-5568-1] WebKitGTK vulnerabilities (Medium)

  • 149604 [USN-5569-1] Unbound vulnerabilities (Medium)

  • 149606 [USN-5571-1] PostgreSQL vulnerability (Medium)

  • 149607 [USN-5573-1] rsync vulnerability (Medium)

  • 149608 [USN-5574-1] Exim vulnerability (Medium)

  • 149609 [USN-5575-1] Libxslt vulnerabilities (Medium)

Fixes
  • Updated Vulnerability Descriptions:
  • 149562 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.0.12394 and Earlier (Medium)
  • 149561 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.0.12394 and Earlier (Medium)

  • 149200 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.114 (High)

  • 149536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.79 (High)

  • 149385 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 103 (High)

  • 149537 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.1 (High)

  • 128316 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 38.4 (High)

  • 149538 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.12 (High)

  • 149567 MS22-AUG: Microsoft Exchange Server Security Update (High)

  • 149564 MS22-AUG: Microsoft Internet Explorer Security Update (High)

  • 149566 MS22-AUG: Microsoft Office Security Update (High)

  • 149565 MS22-AUG: Microsoft Windows Security Update (High)

Version 4.4.1

August 11, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149559 Amazon Linux 2 Security Advisory: ALAS-2022-1830 (High)
  • 149558 Amazon Linux 2 Security Advisory: ALAS-2022-1831 (High)

  • 149560 Amazon Linux 2 Security Advisory: ALAS-2022-1832 (High)

  • 149553 Amazon Linux Security Advisory: ALAS-2022-1610 (High)

  • 149548 Amazon Linux Security Advisory: ALAS-2022-1611 (High)

  • 149555 Amazon Linux Security Advisory: ALAS-2022-1612 (Medium)

  • 149543 Amazon Linux Security Advisory: ALAS-2022-1613 (High)

  • 149557 Amazon Linux Security Advisory: ALAS-2022-1614 (High)

  • 149546 Amazon Linux Security Advisory: ALAS-2022-1615 (High)

  • 149542 Amazon Linux Security Advisory: ALAS-2022-1616 (Medium)

  • 149544 Amazon Linux Security Advisory: ALAS-2022-1617 (High)

  • 149541 Amazon Linux Security Advisory: ALAS-2022-1618 (High)

  • 149549 Amazon Linux Security Advisory: ALAS-2022-1619 (High)

  • 149545 Amazon Linux Security Advisory: ALAS-2022-1620 (High)

  • 149556 Amazon Linux Security Advisory: ALAS-2022-1621 (High)

  • 149547 Amazon Linux Security Advisory: ALAS-2022-1622 (High)

  • 149554 Amazon Linux Security Advisory: ALAS-2022-1623 (Medium)

  • 149550 Amazon Linux Security Advisory: ALAS-2022-1624 (Medium)

  • 149552 Amazon Linux Security Advisory: ALAS-2022-1625 (Medium)

  • 149540 Amazon Linux Security Advisory: ALAS-2022-1626 (High)

  • 149551 Amazon Linux Security Advisory: ALAS-2022-1627 (High)

  • 149539 Amazon Linux Security Advisory: ALAS-2022-1628 (High)

  • 149563 Citrix Security Advisory: CTX457836 (Medium)

  • 149480 Debian Security Advisory: DSA-5191-1 (High)

  • 149478 Debian Security Advisory: DSA-5196-1 (High)

  • 149476 Debian Security Advisory: DSA-5197-1 (High)

  • 149479 Debian Security Advisory: DSA-5198-1 (Medium)

  • 149477 Debian Security Advisory: DSA-5202-1 (Medium)

  • 149443 ELSA-2022-5695: java-11-openjdk security, bug fix, and enhancement update (Medium)

  • 149462 ELSA-2022-5696: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 149461 ELSA-2022-5698: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 149442 ELSA-2022-5709: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 149450 ELSA-2022-5716: grafana security update (Medium)

  • 149468 ELSA-2022-5717: grafana security update (Medium)

  • 149439 ELSA-2022-5726: java-17-openjdk security, bug fix, and enhancement update (Medium)

  • 149471 ELSA-2022-5736: java-17-openjdk security, bug fix, and enhancement update (Medium)

  • 149470 ELSA-2022-5767: firefox security update (Medium)

  • 149441 ELSA-2022-5773: thunderbird security update (Medium)

  • 149457 ELSA-2022-5774: thunderbird security update (Medium)

  • 149454 ELSA-2022-5775: go-toolset:ol8 security and bug fix update (Medium)

  • 149475 ELSA-2022-5776: firefox security update (Medium)

  • 149451 ELSA-2022-5777: firefox security update (Medium)

  • 149467 ELSA-2022-5778: thunderbird security update (Medium)

  • 149465 ELSA-2022-5779: ruby:2.5 security update (Medium)

  • 149472 ELSA-2022-5799: go-toolset and golang security and bug fix update (Medium)

  • 149444 ELSA-2022-5809: pcre2 security update (Medium)

  • 149458 ELSA-2022-5813: vim security update (High)

  • 149455 ELSA-2022-5818: openssl security update (High)

  • 149453 ELSA-2022-5819: kernel security and bug fix update (High)

  • 149456 ELSA-2022-5821: virt:ol and virt-devel:ol security, bug fix, and enhancement update (Medium)

  • 149466 ELSA-2022-5823: 389-ds:1.4 security update (Medium)

  • 149445 ELSA-2022-5826: mariadb:10.5 security, bug fix, and enhancement update (Medium)

  • 149447 ELSA-2022-5904: php security update (Medium)

  • 149469 ELSA-2022-5905: xorg-x11-server security update (Medium)

  • 149448 ELSA-2022-9667: Unbreakable Enterprise kernel security update (High)

  • 149473 ELSA-2022-9668: libvirt libvirt-python security update (Medium)

  • 149463 ELSA-2022-9669: qemu security update (Medium)

  • 149446 ELSA-2022-9670: microcode_ctl security update (Low)

  • 149474 ELSA-2022-9675: httpd security update (High)

  • 149452 ELSA-2022-9676: httpd security update (High)

  • 149449 ELSA-2022-9680: httpd security update (High)

  • 149464 ELSA-2022-9683: openssl security update (High)

  • 149440 ELSA-2022-9689: Unbreakable Enterprise kernel security update (Medium)

  • 149460 ELSA-2022-9693: Unbreakable Enterprise kernel security update (Medium)

  • 149459 ELSA-2022-9700: virt:kvm_utils security update (Medium)

  • 149562 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.0.12394 and Earlier (Medium)

  • 149561 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.0.12394 and Earlier (Medium)

  • 149536 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.79 (High)

  • 149537 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.1 (High)

  • 149538 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.12 (High)

  • 149567 MS22-AUG: Microsoft Exchange Server Security Update (High)

  • 149564 MS22-AUG: Microsoft Internet Explorer Security Update (High)

  • 149566 MS22-AUG: Microsoft Office Security Update (High)

  • 149565 MS22-AUG: Microsoft Windows Security Update (High)

  • 149487 RHSA-2022:5716: grafana security update (Medium)

  • 149481 RHSA-2022:5717: grafana security update (Medium)

  • 149494 RHSA-2022:5726: java-17-openjdk security, bug fix, and enhancement update (Medium)

  • 149484 RHSA-2022:5736: java-17-openjdk security, bug fix, and enhancement update (Medium)

  • 149499 RHSA-2022:5767: firefox security update (Medium)

  • 149486 RHSA-2022:5773: thunderbird security update (Medium)

  • 149502 RHSA-2022:5774: thunderbird security update (Medium)

  • 149491 RHSA-2022:5775: go-toolset:rhel8 security and bug fix update (Medium)

  • 149495 RHSA-2022:5776: firefox security update (Medium)

  • 149505 RHSA-2022:5777: firefox security update (Medium)

  • 149492 RHSA-2022:5778: thunderbird security update (Medium)

  • 149501 RHSA-2022:5779: ruby:2.5 security update (Low)

  • 149497 RHSA-2022:5799: go-toolset and golang security and bug fix update (Medium)

  • 149510 RHSA-2022:5809: pcre2 security update (Low)

  • 149503 RHSA-2022:5813: vim security update (Low)

  • 149483 RHSA-2022:5818: openssl security update (Low)

  • 149493 RHSA-2022:5819: kernel security and bug fix update (Medium)

  • 149506 RHSA-2022:5821: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

  • 149504 RHSA-2022:5823: 389-ds:1.4 security update (Low)

  • 149498 RHSA-2022:5826: mariadb:10.5 security, bug fix, and enhancement update (Low)

  • 149489 RHSA-2022:5834: kernel-rt security and bug fix update (Medium)

  • 149485 RHSA-2022:5837: java-1.8.0-ibm security update (Low)

  • 149482 RHSA-2022:5839: kpatch-patch security update (Medium)

  • 149490 RHSA-2022:5904: php security update (Medium)

  • 149488 RHSA-2022:5905: xorg-x11-server security update (Medium)

  • 149507 RHSA-2022:5937: kernel security and bug fix update (Low)

  • 149496 RHSA-2022:5939: kernel-rt security and bug fix update (Low)

  • 149508 RHSA-2022:5942: vim security update (Low)

  • 149500 RHSA-2022:5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Low)

  • 149509 RHSA-2022:6003: kernel security, bug fix, and enhancement update (Low)

  • 149434 SNMPv2c Server Detection (Info)

  • 149533 VMware Security Advisory: VMSA-2022-0016 (Low)

  • 149534 VMware Security Advisory: VMSA-2022-0018 (Low)

  • 149535 VMware Security Advisory: VMSA-2022-0020 (Low)

  • 149511 [USN-5531-1] protobuf-c vulnerability (Medium)

  • 149512 [USN-5535-1] Intel Microcode vulnerabilities (Medium)

  • 149515 [USN-5536-1] Firefox vulnerabilities (Medium)

  • 149513 [USN-5537-1] MySQL vulnerabilities (Medium)

  • 149516 [USN-5537-2] MySQL vulnerability (Medium)

  • 149514 [USN-5538-1] libtirpc vulnerability (Medium)

  • 149517 [USN-5539-1] Linux kernel vulnerabilities (Medium)

  • 149518 [USN-5540-1] Linux kernel vulnerabilities (Medium)

  • 149519 [USN-5541-1] Linux kernel (Azure) vulnerabilities (Medium)

  • 149520 [USN-5542-1] Samba vulnerabilities (Medium)

  • 149521 [USN-5543-1] Net-SNMP vulnerabilities (Medium)

  • 149522 [USN-5544-1] Linux kernel vulnerabilities (Medium)

  • 149524 [USN-5546-1] OpenJDK vulnerabilities (Medium)

  • 149525 [USN-5546-2] OpenJDK 8 vulnerabilities (Medium)

  • 149523 [USN-5547-1] NVIDIA graphics drivers vulnerabilities (Medium)

  • 149529 [USN-5548-1] libxml2 vulnerability (Medium)

  • 149526 [USN-5549-1] Django vulnerability (Medium)

  • 149527 [USN-5550-1] GnuTLS vulnerabilities (Medium)

  • 149528 [USN-5551-1] mod-wsgi vulnerability (Medium)

  • 149530 [USN-5552-1] phpLiteAdmin vulnerability (Medium)

  • 149531 [USN-5554-1] GDK-PixBuf vulnerability (Medium)

  • 149532 [USN-5555-1] GStreamer Good Plugins vulnerabilities (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 146718 Apache HTTP Server Directory Traversal Vulnerability (High)
    • 149384 APSB22-32: Security Updates Available for Adobe Acrobat and Reader (High)

    • 149383 APSB22-35: Security Updates Available for Adobe Photoshop CC (High)

    • 149432 Axis Network Camera Detected (Info)

    • 149388 Azul Zulu Critical Patch Update: JULY-2022 (High)

    • 149381 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.134 (High)

    • 149382 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.71 (High)

    • 149385 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 103 (High)

    • 149386 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.1 (High)

    • 149387 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.12 (High)

    • 149416 Zoom DLL Injection (Medium)

    • 149415 Zoom Insufficient Hostname Validation (Medium)

Version 4.3.3

August 4, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149411 Amazon Linux 2 Security Advisory: ALAS-2022-1807 (Medium)
  • 149394 Amazon Linux 2 Security Advisory: ALAS-2022-1808 (Medium)

  • 149396 Amazon Linux 2 Security Advisory: ALAS-2022-1809 (High)

  • 149407 Amazon Linux 2 Security Advisory: ALAS-2022-1810 (Medium)

  • 149408 Amazon Linux 2 Security Advisory: ALAS-2022-1811 (High)

  • 149400 Amazon Linux 2 Security Advisory: ALAS-2022-1812 (High)

  • 149402 Amazon Linux 2 Security Advisory: ALAS-2022-1813 (High)

  • 149390 Amazon Linux 2 Security Advisory: ALAS-2022-1814 (Medium)

  • 149395 Amazon Linux 2 Security Advisory: ALAS-2022-1815 (High)

  • 149409 Amazon Linux 2 Security Advisory: ALAS-2022-1816 (High)

  • 149403 Amazon Linux 2 Security Advisory: ALAS-2022-1817 (Low)

  • 149389 Amazon Linux 2 Security Advisory: ALAS-2022-1818 (Medium)

  • 149401 Amazon Linux 2 Security Advisory: ALAS-2022-1819 (Medium)

  • 149404 Amazon Linux 2 Security Advisory: ALAS-2022-1820 (Medium)

  • 149405 Amazon Linux 2 Security Advisory: ALAS-2022-1821 (Medium)

  • 149399 Amazon Linux 2 Security Advisory: ALAS-2022-1822 (Low)

  • 149398 Amazon Linux 2 Security Advisory: ALAS-2022-1823 (Low)

  • 149393 Amazon Linux 2 Security Advisory: ALAS-2022-1824 (Low)

  • 149391 Amazon Linux 2 Security Advisory: ALAS-2022-1825 (Medium)

  • 149406 Amazon Linux 2 Security Advisory: ALAS-2022-1826 (Medium)

  • 149410 Amazon Linux 2 Security Advisory: ALAS-2022-1827 (Medium)

  • 149392 Amazon Linux 2 Security Advisory: ALAS-2022-1828 (Low)

  • 149397 Amazon Linux 2 Security Advisory: ALAS-2022-1829 (High)

  • 149423 Apache Tomcat Security Advisory: June 2022 (Medium)

  • 149384 APSB22-32: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149383 APSB22-35: Security Updates Available for Adobe Photoshop CC (High)

  • 149432 Axis Network Camera Detected (Info)

  • 149388 Azul Zulu Critical Patch Update: JULY-2022 (High)

  • 149412 Cisco Security Advisory: CISCO-SA-ASA-ASDM-SIG-NPKVWDJM (High)

  • 149329 Citrix Security Advisory: CTX370550 (Medium)

  • 149333 Citrix Security Advisory: CTX370551 (High)

  • 149327 Citrix Security Advisory: CTX377814 (Low)

  • 149330 Citrix Security Advisory: CTX390511 (Medium)

  • 149331 Citrix Security Advisory: CTX460016 (High)

  • 149328 Citrix Security Advisory: CTX460064 (Medium)

  • 149332 Citrix Security Advisory: CTX461397 (Low)

  • 149262 Debian Security Advisory: DLA-2880-1 (Medium)

  • 149306 Debian Security Advisory: DLA-2881-1 (Medium)

  • 149283 Debian Security Advisory: DLA-2898-1 (Low)

  • 149293 Debian Security Advisory: DLA-2916-1 (Medium)

  • 149295 Debian Security Advisory: DLA-2921-1 (Medium)

  • 149296 Debian Security Advisory: DLA-2930-1 (High)

  • 149266 Debian Security Advisory: DLA-2933-1 (High)

  • 149264 Debian Security Advisory: DLA-2939-1 (Medium)

  • 149300 Debian Security Advisory: DLA-2942-1 (High)

  • 149310 Debian Security Advisory: DLA-2961-1 (High)

  • 149269 Debian Security Advisory: DLA-2974-1 (Low)

  • 149307 Debian Security Advisory: DLA-2976-1 (Medium)

  • 149292 Debian Security Advisory: DLA-2977-1 (Medium)

  • 149257 Debian Security Advisory: DLA-2994-1 (High)

  • 149273 Debian Security Advisory: DLA-3020-1 (High)

  • 149301 Debian Security Advisory: DLA-3021-1 (High)

  • 149318 Debian Security Advisory: DLA-3040-1 (High)

  • 149256 Debian Security Advisory: DLA-3041-1 (High)

  • 149248 Debian Security Advisory: DLA-3052-1 (High)

  • 149253 Debian Security Advisory: DLA-3053-1 (Medium)

  • 149245 Debian Security Advisory: DLA-3054-1 (High)

  • 149246 Debian Security Advisory: DLA-3055-1 (High)

  • 149252 Debian Security Advisory: DLA-3056-1 (Medium)

  • 149249 Debian Security Advisory: DLA-3057-1 (Medium)

  • 149271 Debian Security Advisory: DLA-3058-1 (High)

  • 149309 Debian Security Advisory: DLA-3059-1 (High)

  • 149263 Debian Security Advisory: DLA-3060-1 (Medium)

  • 149308 Debian Security Advisory: DLA-3061-1 (High)

  • 149278 Debian Security Advisory: DLA-3062-1 (Medium)

  • 149303 Debian Security Advisory: DLA-3063-1 (Medium)

  • 149281 Debian Security Advisory: DLA-3065-1 (High)

  • 149287 Debian Security Advisory: DLA-3066-1 (High)

  • 149272 Debian Security Advisory: DSA-5044-1 (High)

  • 149312 Debian Security Advisory: DSA-5045-1 (High)

  • 149291 Debian Security Advisory: DSA-5047-1 (Low)

  • 149285 Debian Security Advisory: DSA-5055-1 (Low)

  • 149267 Debian Security Advisory: DSA-5062-1 (Low)

  • 149314 Debian Security Advisory: DSA-5069-1 (Medium)

  • 149315 Debian Security Advisory: DSA-5070-1 (Low)

  • 149275 Debian Security Advisory: DSA-5074-1 (Medium)

  • 149304 Debian Security Advisory: DSA-5086-1 (Low)

  • 149321 Debian Security Advisory: DSA-5090-1 (High)

  • 149284 Debian Security Advisory: DSA-5094-1 (High)

  • 149311 Debian Security Advisory: DSA-5097-1 (High)

  • 149297 Debian Security Advisory: DSA-5104-1 (Medium)

  • 149279 Debian Security Advisory: DSA-5106-1 (High)

  • 149254 Debian Security Advisory: DSA-5110-1 (Low)

  • 149276 Debian Security Advisory: DSA-5112-1 (Medium)

  • 149298 Debian Security Advisory: DSA-5114-1 (Medium)

  • 149286 Debian Security Advisory: DSA-5115-1 (Medium)

  • 149280 Debian Security Advisory: DSA-5116-1 (Medium)

  • 149302 Debian Security Advisory: DSA-5120-1 (Low)

  • 149289 Debian Security Advisory: DSA-5121-1 (Medium)

  • 149322 Debian Security Advisory: DSA-5122-1 (Low)

  • 149259 Debian Security Advisory: DSA-5123-1 (Medium)

  • 149319 Debian Security Advisory: DSA-5125-1 (Medium)

  • 149260 Debian Security Advisory: DSA-5129-1 (High)

  • 149288 Debian Security Advisory: DSA-5130-1 (Medium)

  • 149323 Debian Security Advisory: DSA-5134-1 (Medium)

  • 149255 Debian Security Advisory: DSA-5135-1 (Low)

  • 149261 Debian Security Advisory: DSA-5136-1 (Low)

  • 149320 Debian Security Advisory: DSA-5141-1 (Medium)

  • 149294 Debian Security Advisory: DSA-5143-1 (High)

  • 149290 Debian Security Advisory: DSA-5148-1 (Medium)

  • 149325 Debian Security Advisory: DSA-5156-1 (High)

  • 149317 Debian Security Advisory: DSA-5158-1 (Medium)

  • 149274 Debian Security Advisory: DSA-5163-1 (Low)

  • 149244 Debian Security Advisory: DSA-5164-1 (Medium)

  • 149251 Debian Security Advisory: DSA-5166-1 (High)

  • 149250 Debian Security Advisory: DSA-5167-1 (High)

  • 149305 Debian Security Advisory: DSA-5168-1 (Medium)

  • 149247 Debian Security Advisory: DSA-5169-1 (High)

  • 149277 Debian Security Advisory: DSA-5170-1 (Medium)

  • 149299 Debian Security Advisory: DSA-5171-1 (Medium)

  • 149324 Debian Security Advisory: DSA-5173-1 (High)

  • 149316 Debian Security Advisory: DSA-5174-1 (Medium)

  • 149268 Debian Security Advisory: DSA-5176-1 (Medium)

  • 149282 Debian Security Advisory: DSA-5177-1 (High)

  • 149258 Debian Security Advisory: DSA-5178-1 (Low)

  • 149326 Debian Security Advisory: DSA-5179-1 (Medium)

  • 149313 Debian Security Advisory: DSA-5184-1 (High)

  • 149270 Debian Security Advisory: DSA-5185-1 (Medium)

  • 149265 Debian Security Advisory: DSA-5186-1 (Medium)

  • 149424 Drupal Security Advisory: SA-CORE-2022-010 (Medium)

  • 149425 Drupal Security Advisory: SA-CORE-2022-011 (Medium)

  • 149426 Drupal Security Advisory: SA-CORE-2022-012 (Medium)

  • 149427 Drupal Security Advisory: SA-CORE-2022-013 (High)

  • 149428 Drupal Security Advisory: SA-CORE-2022-014 (High)

  • 149429 Drupal Security Advisory: SA-CORE-2022-015 (Medium)

  • 149229 ELSA-2022-17956: go-toolset:ol8addon security update (Medium)

  • 149238 ELSA-2022-5542: squid security update (Medium)

  • 149240 ELSA-2022-5564: kernel security, bug fix, and enhancement update (Medium)

  • 149235 ELSA-2022-5683: java-11-openjdk security, bug fix, and enhancement update (Medium)

  • 149241 ELSA-2022-5687: java-11-openjdk security, bug fix, and enhancement update (Medium)

  • 149233 ELSA-2022-9586: olcne security update (High)

  • 149232 ELSA-2022-9587: olcne security update (High)

  • 149236 ELSA-2022-9588: olcne security update (High)

  • 149243 ELSA-2022-9589: olcne security update (High)

  • 149228 ELSA-2022-9590: Unbreakable Enterprise kernel security update (High)

  • 149242 ELSA-2022-9591: Unbreakable Enterprise kernel-container security update (High)

  • 149227 ELSA-2022-9595: grub2 security update (Medium)

  • 149231 ELSA-2022-9596: grub2 security update (Medium)

  • 149234 ELSA-2022-9601: Unbreakable Enterprise kernel security update (Medium)

  • 149230 ELSA-2022-9602: Unbreakable Enterprise kernel-container security update (Medium)

  • 149237 ELSA-2022-9609: Unbreakable Enterprise kernel security update (Medium)

  • 149239 ELSA-2022-9612: Unbreakable Enterprise kernel-container security update (Medium)

  • 149381 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.134 (High)

  • 149382 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.71 (High)

  • 149226 Microsoft Skype for Business End of Life (High)

  • 149385 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 103 (High)

  • 149386 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.1 (High)

  • 149387 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.12 (High)

  • 149419 OpenSSL Fencepost Error (Medium)

  • 149418 OpenSSL Memory Corruption (High)

  • 149417 Oracle Database Critical Patch Update: July 2022 (High)

  • 149430 Oracle MySQL Critical Patch Update: July 2022 (High)

  • 149431 Oracle WebLogic Critical Patch Update: July 2022 (High)

  • 149421 PHP Remote Code Execution (RCE) Vulnerability (High)

  • 149422 PHP Remote Code Execution (RCE) Vulnerability (High)

  • 149339 RHSA-2022:5564: kernel security, bug fix, and enhancement update (Medium)

  • 149341 RHSA-2022:5565: kernel-rt security and bug fix update (Medium)

  • 149334 RHSA-2022:5597: pandoc security update (Medium)

  • 149336 RHSA-2022:5640: kernel security update (Medium)

  • 149337 RHSA-2022:5683: java-11-openjdk security, bug fix, and enhancement update (Medium)

  • 149335 RHSA-2022:5687: java-11-openjdk security, bug fix, and enhancement update (Medium)

  • 149343 RHSA-2022:5695: java-11-openjdk security, bug fix, and enhancement update (Medium)

  • 149338 RHSA-2022:5696: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 149342 RHSA-2022:5698: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 149340 RHSA-2022:5709: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)

  • 149420 Samba Security Advisory July 2022 (High)

  • 149365 Solaris Security Patch: (119783-49): System security update (Medium)

  • 149366 Solaris Security Patch: (119784-49): System security update (Medium)

  • 149367 Solaris Security Patch: (142397-02): System security update (Medium)

  • 149368 Solaris Security Patch: (142398-02): System security update (Medium)

  • 149369 Solaris Security Patch: (152643-16): System security update (Medium)

  • 149370 Solaris Security Patch: (152644-16): System security update (Medium)

  • 149371 Solaris Security Patch: (153091-01): System security update (Medium)

  • 149372 Solaris Security Patch: (153092-01): System security update (Medium)

  • 149373 Solaris Security Patch: (153153-06): System security update (Medium)

  • 149374 Solaris Security Patch: (153154-06): System security update (Medium)

  • 149375 Solaris Security Patch: (153260-51): System security update (Medium)

  • 149376 Solaris Security Patch: (153261-51): System security update (Medium)

  • 149377 Solaris Security Patch: (153262-51): System security update (Medium)

  • 149378 Solaris Security Patch: (153263-51): System security update (Medium)

  • 149379 Solaris Security Patch: (153264-41): System security update (Medium)

  • 149380 Solaris Security Patch: (153265-41): System security update (Medium)

  • 149414 TLS Connection: TLS Version 1.3 Enabled (Info)

  • 149416 Zoom DLL Injection (Medium)

  • 149415 Zoom Insufficient Hostname Validation (Medium)

  • 149348 [USN-5473-2] ca-certificates update (Medium)

  • 149344 [USN-5503-2] GnuPG vulnerability (Medium)

  • 149345 [USN-5510-1] X.Org X Server vulnerabilities (Medium)

  • 149346 [USN-5510-2] X.Org X Server vulnerabilities (Medium)

  • 149347 [USN-5511-1] Git vulnerabilities (Medium)

  • 149349 [USN-5513-1] Linux kernel (AWS) vulnerabilities (Medium)

  • 149350 [USN-5514-1] Linux kernel vulnerabilities (Medium)

  • 149351 [USN-5515-1] Linux kernel vulnerabilities (Medium)

  • 149352 [USN-5517-1] Linux kernel (OEM) vulnerabilities (Medium)

  • 149353 [USN-5518-1] Linux kernel vulnerabilities (Medium)

  • 149355 [USN-5519-1] Python vulnerability (Medium)

  • 149354 [USN-5520-1] HTTP-Daemon vulnerability (Medium)

  • 149357 [USN-5520-2] HTTP-Daemon vulnerability (Medium)

  • 149356 [USN-5522-1] WebKitGTK vulnerabilities (Medium)

  • 149358 [USN-5524-1] HarfBuzz vulnerability (Medium)

  • 149359 [USN-5526-1] PyJWT vulnerability (Medium)

  • 149360 [USN-5527-1] Checkmk vulnerabilities (Medium)

  • 149361 [USN-5528-1] FreeType vulnerabilities (Medium)

  • 149362 [USN-5529-1] Linux kernel (OEM) vulnerabilities (Medium)

  • 149363 [USN-5530-1] PHP vulnerability (Medium)

  • 149364 [USN-5532-1] Bottle vulnerability (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 149200 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.114 (High)
    • 149224 ManageEngine ADAudit Plus Detected (Info)

    • 149225 ManageEngine ADAudit Plus Path Traversal and Blind XXE (High)

    • 149202 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.44 (High)

    • 149201 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.49 (High)

    • 149223 MS22-JUL: Microsoft Office Security Update (High)

    • 149222 MS22-JUL: Microsoft Windows Security Update (High)

    • 149217 Visual Studio Code Elevation of Privilege Vulnerability (Medium)

    • 149220 Visual Studio Code Elevation of Privilege Vulnerability (Medium)

    • 149215 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium)

    • 149218 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium)

    • 149210 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149211 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149212 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149213 Visual Studio Code Remote Code Execution Vulnerability (High)

    • 149214 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149221 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149216 Visual Studio Code Spoofing Vulnerability (Medium)

    • 149219 Visual Studio Code Spoofing Vulnerability (Medium)

July 2022

Version 4.2.4

July 25, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149224 ManageEngine ADAudit Plus Detected (Info)
  • 149225 ManageEngine ADAudit Plus Path Traversal and Blind XXE (High)

Fixes
  • Updated Vulnerability Descriptions:
    • 148998 Amazon Linux Security Advisory: ALAS-2022-1601 (High)
    • 149081 APSB22-30: Security Updates Available for Adobe InDesign (High)

    • 149073 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.7.37777 and Earlier (Medium)

    • 149200 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.114 (High)

    • 149067 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.53 (High)

    • 149085 jQuery Framework End of Life (Low)

    • 149068 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.37 (High)

    • 149202 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.44 (High)

    • 149201 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.49 (High)

    • 149070 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 102 (High)

    • 149071 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.11 (High)

    • 149083 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102 (High)

    • 149084 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.11 (High)

    • 149223 MS22-JUL: Microsoft Office Security Update (High)

    • 149222 MS22-JUL: Microsoft Windows Security Update (High)

    • 148994 MS22-JUN: Microsoft Windows Security Update (High)

    • 149086 SMB Version Detection (Info)

    • 148284 SMTP Authentication Methods (Info)

    • 149077 TeamViewer Command Execution Failure (Low)

    • 149078 TeamViewer Remote Code Execution Vulnerability (Low)

    • 149079 TeamViewer Remote Code Execution Vulnerability (High)

    • 149217 Visual Studio Code Elevation of Privilege Vulnerability (Medium)

    • 149220 Visual Studio Code Elevation of Privilege Vulnerability (Medium)

    • 149215 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium)

    • 149218 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium)

    • 149210 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149211 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149212 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149213 Visual Studio Code Remote Code Execution Vulnerability (High)

    • 149214 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149221 Visual Studio Code Remote Code Execution Vulnerability (Medium)

    • 149216 Visual Studio Code Spoofing Vulnerability (Medium)

    • 149219 Visual Studio Code Spoofing Vulnerability (Medium)

    • 149080 Zoom Client Proper Version Check Failure (Medium)

Version 4.2.2

July 18, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149205 Amazon Linux Security Advisory: ALAS-2022-1602 (Medium)
  • 149204 Amazon Linux Security Advisory: ALAS-2022-1603 (High)

  • 149206 Amazon Linux Security Advisory: ALAS-2022-1604 (High)

  • 149203 Amazon Linux Security Advisory: ALAS-2022-1605 (High)

  • 149207 Amazon Linux Security Advisory: ALAS-2022-1606 (Low)

  • 149209 Amazon Linux Security Advisory: ALAS-2022-1607 (High)

  • 149208 Amazon Linux Security Advisory: ALAS-2022-1608 (High)

  • 149099 ELSA-2022-1728: java-11-openjdk security update (Medium)

  • 149090 ELSA-2022-1729: java-17-openjdk security update (Medium)

  • 149123 ELSA-2022-2137: java-1.8.0-openjdk security update (Medium)

  • 149103 ELSA-2022-4582: gzip security update (Medium)

  • 149106 ELSA-2022-4584: zlib security update (Medium)

  • 149102 ELSA-2022-4588: .NET 6.0 security, bug fix, and enhancement update (Medium)

  • 149094 ELSA-2022-4589: thunderbird security update (Medium)

  • 149146 ELSA-2022-4590: firefox security update (Medium)

  • 149145 ELSA-2022-4591: subversion security update (Medium)

  • 149120 ELSA-2022-4592: rsync security update (Medium)

  • 149133 ELSA-2022-4765: firefox security update (High)

  • 149136 ELSA-2022-4771: postgresql security update (Medium)

  • 149110 ELSA-2022-4772: thunderbird security update (High)

  • 149113 ELSA-2022-4795: rsyslog security update (Medium)

  • 149112 ELSA-2022-4873: firefox security update (Medium)

  • 149087 ELSA-2022-4892: thunderbird security update (Medium)

  • 149097 ELSA-2022-4899: compat-openssl11 security and bug fix update (Medium)

  • 149129 ELSA-2022-4940: xz security update (Medium)

  • 149101 ELSA-2022-4990: cups security update (High)

  • 149124 ELSA-2022-5050: .NET 6.0 security and bugfix update (Medium)

  • 149125 ELSA-2022-5095: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

  • 149092 ELSA-2022-5099: grub2 security update (Medium)

  • 149116 ELSA-2022-5232: kernel security and bug fix update (Medium)

  • 149091 ELSA-2022-5234: python-virtualenv security update (Medium)

  • 149143 ELSA-2022-5235: python security update (High)

  • 149107 ELSA-2022-5239: 389-ds-base security, bug fix, and enhancement update (Medium)

  • 149135 ELSA-2022-5242: vim security update (High)

  • 149134 ELSA-2022-5244: expat security update (Medium)

  • 149119 ELSA-2022-5245: curl security update (Medium)

  • 149144 ELSA-2022-5249: kernel security and bug fix update (Medium)

  • 149140 ELSA-2022-5250: libxml2 security update (Medium)

  • 149141 ELSA-2022-5251: pcre2 security update (Medium)

  • 149104 ELSA-2022-5252: libarchive security update (Medium)

  • 149105 ELSA-2022-5257: libinput security update (High)

  • 149118 ELSA-2022-5263: qemu-kvm security and bug fix update (Medium)

  • 149122 ELSA-2022-5311: libgcrypt security update (Low)

  • 149100 ELSA-2022-5313: curl security update (Medium)

  • 149130 ELSA-2022-5314: expat security update (Medium)

  • 149108 ELSA-2022-5316: kernel security and bug fix update (Medium)

  • 149147 ELSA-2022-5317: libxml2 security update (Medium)

  • 149137 ELSA-2022-5319: vim security update (Medium)

  • 149115 ELSA-2022-5326: compat-openssl10 security update (Medium)

  • 149096 ELSA-2022-5331: libinput security update (High)

  • 149128 ELSA-2022-5337: go-toolset:ol8 security and bug fix update (Medium)

  • 149127 ELSA-2022-5338: ruby:2.6 security, bug fix, and enhancement update (Medium)

  • 149088 ELSA-2022-5467: php:7.4 security update (Medium)

  • 149089 ELSA-2022-5468: php:8.0 security update (Medium)

  • 149098 ELSA-2022-5469: firefox security update (Medium)

  • 149142 ELSA-2022-5470: thunderbird security update (Medium)

  • 149114 ELSA-2022-5479: firefox security update (Medium)

  • 149093 ELSA-2022-5480: thunderbird security update (Medium)

  • 149095 ELSA-2022-5481: firefox security update (Medium)

  • 149126 ELSA-2022-5482: thunderbird security update (Medium)

  • 149138 ELSA-2022-5526: squid:4 security update (Medium)

  • 149117 ELSA-2022-5527: squid security update (Medium)

  • 149109 ELSA-2022-9513: pcs security update (Medium)

  • 149139 ELSA-2022-9557: Unbreakable Enterprise kernel security update (High)

  • 149111 ELSA-2022-9564: libgcrypt security update (Low)

  • 149131 ELSA-2022-9565: zlib security update (Medium)

  • 149132 ELSA-2022-9582: Unbreakable Enterprise kernel-container security update (High)

  • 149121 ELSA-2022-9583: Unbreakable Enterprise kernel security update (High)

  • 149200 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.114 (High)

  • 149085 jQuery Framework End of Life (Low)

  • 149202 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.44 (High)

  • 149201 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.49 (High)

  • 149223 MS22-JUL: Microsoft Office Security Update (High)

  • 149222 MS22-JUL: Microsoft Windows Security Update (High)

  • 149160 RHSA-2022:5214: kpatch-patch security update (Medium)

  • 149162 RHSA-2022:5216: kpatch-patch security update (Medium)

  • 149184 RHSA-2022:5219: kpatch-patch security update (Medium)

  • 149150 RHSA-2022:5232: kernel security and bug fix update (Medium)

  • 149149 RHSA-2022:5234: python-virtualenv security update (Low)

  • 149170 RHSA-2022:5235: python security update (Low)

  • 149154 RHSA-2022:5236: kernel-rt security and bug fix update (Medium)

  • 149185 RHSA-2022:5239: 389-ds-base security, bug fix, and enhancement update (Low)

  • 149165 RHSA-2022:5242: vim security update (Low)

  • 149167 RHSA-2022:5244: expat security update (Low)

  • 149187 RHSA-2022:5245: curl security update (Low)

  • 149175 RHSA-2022:5249: kernel security and bug fix update (Medium)

  • 149183 RHSA-2022:5250: libxml2 security update (Low)

  • 149172 RHSA-2022:5251: pcre2 security update (Low)

  • 149148 RHSA-2022:5252: libarchive security update (Low)

  • 149166 RHSA-2022:5257: libinput security update (Low)

  • 149161 RHSA-2022:5263: qemu-kvm security and bug fix update (Low)

  • 149156 RHSA-2022:5267: kernel-rt security and bug fix update (Medium)

  • 149168 RHSA-2022:5311: libgcrypt security update (Low)

  • 149157 RHSA-2022:5313: curl security update (Low)

  • 149158 RHSA-2022:5314: expat security update (Low)

  • 149159 RHSA-2022:5316: kernel security and bug fix update (Medium)

  • 149179 RHSA-2022:5317: libxml2 security update (Low)

  • 149153 RHSA-2022:5319: vim security update (Low)

  • 149178 RHSA-2022:5326: compat-openssl10 security update (Low)

  • 149181 RHSA-2022:5331: libinput security update (Low)

  • 149169 RHSA-2022:5337: go-toolset:rhel8 security and bug fix update (Low)

  • 149176 RHSA-2022:5338: ruby:2.6 security, bug fix, and enhancement update (Low)

  • 149164 RHSA-2022:5344: kernel-rt security and bug fix update (Medium)

  • 149180 RHSA-2022:5467: php:7.4 security update (Medium)

  • 149174 RHSA-2022:5468: php:8.0 security update (Medium)

  • 149155 RHSA-2022:5469: firefox security update (Medium)

  • 149151 RHSA-2022:5470: thunderbird security update (Medium)

  • 149182 RHSA-2022:5479: firefox security update (Medium)

  • 149186 RHSA-2022:5480: thunderbird security update (Medium)

  • 149173 RHSA-2022:5481: firefox security update (Medium)

  • 149171 RHSA-2022:5482: thunderbird security update (Medium)

  • 149163 RHSA-2022:5526: squid:4 security update (Medium)

  • 149177 RHSA-2022:5527: squid security update (Medium)

  • 149152 RHSA-2022:5542: squid security update (Medium)

  • 149086 SMB Version Detection (Info)

  • 148284 SMTP Authentication Methods (Info)

  • 149217 Visual Studio Code Elevation of Privilege Vulnerability (Medium)

  • 149220 Visual Studio Code Elevation of Privilege Vulnerability (Medium)

  • 149215 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium)

  • 149218 Visual Studio Code Remote Code Execution and Spoofing Vulnerability (Medium)

  • 149210 Visual Studio Code Remote Code Execution Vulnerability (Medium)

  • 149211 Visual Studio Code Remote Code Execution Vulnerability (Medium)

  • 149212 Visual Studio Code Remote Code Execution Vulnerability (Medium)

  • 149213 Visual Studio Code Remote Code Execution Vulnerability (High)

  • 149214 Visual Studio Code Remote Code Execution Vulnerability (Medium)

  • 149221 Visual Studio Code Remote Code Execution Vulnerability (Medium)

  • 149216 Visual Studio Code Spoofing Vulnerability (Medium)

  • 149219 Visual Studio Code Spoofing Vulnerability (Medium)

  • 149190 [USN-5485-2] Linux kernel (OEM) vulnerabilities (Medium)

  • 149191 [USN-5493-2] Linux kernel (HWE) vulnerability (Medium)

  • 149188 [USN-5496-1] cloud-init vulnerability (Medium)

  • 149189 [USN-5499-1] curl vulnerabilities (Medium)

  • 149192 [USN-5500-1] Linux kernel vulnerabilities (Medium)

  • 149193 [USN-5501-1] Django vulnerability (Medium)

  • 149194 [USN-5502-1] OpenSSL vulnerability (Medium)

  • 149195 [USN-5503-1] GnuPG vulnerability (Medium)

  • 149196 [USN-5505-1] Linux kernel vulnerabilities (Medium)

  • 149197 [USN-5506-1] NSS vulnerabilities (Medium)

  • 149199 [USN-5508-1] Python LDAP vulnerability (Medium)

  • 149198 [USN-5509-1] Dovecot vulnerability (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 148998 Amazon Linux Security Advisory: ALAS-2022-1601 (High)
    • 149081 APSB22-30: Security Updates Available for Adobe InDesign (High)

    • 149073 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.7.37777 and Earlier (Medium)

    • 149067 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.53 (High)

    • 149068 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.37 (High)

    • 149070 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 102 (High)

    • 149071 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.11 (High)

    • 149083 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102 (High)

    • 149084 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.11 (High)

    • 148994 MS22-JUN: Microsoft Windows Security Update (High)

    • 149077 TeamViewer Command Execution Failure (Low)

    • 149078 TeamViewer Remote Code Execution Vulnerability (Low)

    • 149079 TeamViewer Remote Code Execution Vulnerability (High)

    • 149080 Zoom Client Proper Version Check Failure (Medium)

June 2022

Version 4.1.0

June 29, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149075 AIX Security Advisory: java_jun2022_advisory (Medium)
  • 149076 AIX Security Advisory: lpd_advisory2 (Medium)

  • 149072 Amazon Linux 2 Security Advisory: ALAS-2022-1806 (Medium)

  • 148998 Amazon Linux Security Advisory: ALAS-2022-1601 (High)

  • 149002 Apache HTTP Server 2.4.54 Security Release (Critical)

  • 149001 Apache Tomcat Security Advisory: February 2022 (High)

  • 149000 Apache Tomcat Security Advisory: May 2022 (High)

  • 149081 APSB22-30: Security Updates Available for Adobe InDesign (High)

  • 149004 Atlassian Confluence Remote Code Execution (RCE) Vulnerability (Critical)

  • 149003 Atlassian Jira Unauth Bypass Vulnerability (Critical)

  • 149005 Drupal Core Security Advisory: SA-CORE-2022-008 (Medium)

  • 149006 Drupal Core Security Advisory: SA-CORE-2022-009 (Medium)

  • 149035 ELSA-2022-5046: .NET 6.0 security and bugfix update (Low)

  • 149028 ELSA-2022-5052: xz security update (Medium)

  • 149021 ELSA-2022-5056: cups security and bug fix update (High)

  • 149026 ELSA-2022-5061: .NET Core 3.1 security and bugfix update (Low)

  • 149032 ELSA-2022-5162: postgresql security update (Medium)

  • 149038 ELSA-2022-5163: httpd:2.4 security update (Medium)

  • 149020 ELSA-2022-9477: Unbreakable Enterprise kernel security update (Medium)

  • 149031 ELSA-2022-9478: Unbreakable Enterprise kernel-container security update (Medium)

  • 149017 ELSA-2022-9479: Unbreakable Enterprise kernel security update (High)

  • 149034 ELSA-2022-9480: Unbreakable Enterprise kernel-container security update (High)

  • 149024 ELSA-2022-9481: Unbreakable Enterprise kernel security update (Low)

  • 149015 ELSA-2022-9482: Unbreakable Enterprise kernel-container security update (Low)

  • 149022 ELSA-2022-9483: Unbreakable Enterprise kernel security update (Low)

  • 149019 ELSA-2022-9484: microcode_ctl security update (Low)

  • 149016 ELSA-2022-9485: microcode_ctl security update (Low)

  • 149036 ELSA-2022-9486: Unbreakable Enterprise kernel-container security update (Low)

  • 149037 ELSA-2022-9491: olcne security update (High)

  • 149025 ELSA-2022-9492: olcne security update (High)

  • 149033 ELSA-2022-9493: olcne security update (High)

  • 149030 ELSA-2022-9494: olcne security update (High)

  • 149029 ELSA-2022-9495: kernel security update (Medium)

  • 149023 ELSA-2022-9496: kernel security update (Medium)

  • 149018 ELSA-2022-9507: microcode_ctl security update (Low)

  • 149027 ELSA-2022-9508: microcode_ctl security update (Low)

  • 149073 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.7.37777 and Earlier (Medium)

  • 149067 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.53 (High)

  • 149082 IBM i Access for Windows End of Life (High)

  • 149007 ISC BIND Denial of Service (DoS) Vulnerability (High)

  • 149014 Joomla! Core Security Advisory: Multiple Vulnerabilities in Versions 2.5.0-3.10.6 and 4.0.0-4.1.0 (Low)

  • 149008 Lighttpd Denial of Service (Dos) Vulnerability (Medium)

  • 149068 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.37 (High)

  • 149070 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 102 (High)

  • 149071 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.11 (High)

  • 149083 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102 (High)

  • 149084 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.11 (High)

  • 149009 OpenSSL Denial of Service (DoS) Vulnerability (Medium)

  • 149011 OpenSSL Improper Certificate Validation Vulnerability (Medium)

  • 149010 OpenSSL Man in the Middle (MiTM) Vulnerability (Medium)

  • 149012 OpenSSL Remote Code Execution (RCE) Vulnerability (High)

  • 149013 OpenSSL Remote Code Execution (RCE) Vulnerability (High)

  • 149074 Palo Alto PAN-OS Security Advisory: PAN-184592 (High)

  • 149046 RHSA-2022:4990: cups security update (Medium)

  • 149044 RHSA-2022:5046: .NET 6.0 security and bugfix update (Low)

  • 149047 RHSA-2022:5050: .NET 6.0 security and bugfix update (Low)

  • 149049 RHSA-2022:5052: xz security update (Medium)

  • 149042 RHSA-2022:5053: log4j security update (Medium)

  • 149041 RHSA-2022:5056: cups security and bug fix update (Medium)

  • 149039 RHSA-2022:5061: .NET Core 3.1 security and bugfix update (Low)

  • 149040 RHSA-2022:5095: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

  • 149043 RHSA-2022:5099: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

  • 149048 RHSA-2022:5162: postgresql security update (Medium)

  • 149045 RHSA-2022:5163: httpd:2.4 security update (Low)

  • 149077 TeamViewer Command Execution Failure (Low)

  • 149078 TeamViewer Remote Code Execution Vulnerability (Low)

  • 149079 TeamViewer Remote Code Execution Vulnerability (High)

  • 149080 Zoom Client Proper Version Check Failure (Medium)

  • 149050 [USN-5478-1] util-linux vulnerability (Medium)

  • 149051 [USN-5479-1] PHP vulnerabilities (Medium)

  • 149052 [USN-5481-1] BlueZ vulnerabilities (Medium)

  • 149054 [USN-5482-1] SPIP vulnerabilities (Medium)

  • 149053 [USN-5483-1] Exempi vulnerabilities (Medium)

  • 149055 [USN-5484-1] Linux kernel vulnerabilities (Medium)

  • 149056 [USN-5485-1] Linux kernel vulnerabilities (Medium)

  • 149057 [USN-5486-1] Intel Microcode vulnerabilities (Medium)

  • 149058 [USN-5487-1] Apache HTTP Server vulnerabilities (Medium)

  • 149062 [USN-5487-2] Apache HTTP Server regression (Medium)

  • 149063 [USN-5487-3] Apache HTTP Server regression (Medium)

  • 149060 [USN-5488-1] OpenSSL vulnerability (Medium)

  • 149059 [USN-5489-1] QEMU vulnerabilities (Medium)

  • 149061 [USN-5491-1] Squid vulnerability (Medium)

  • 149064 [USN-5493-1] Linux kernel vulnerability (Medium)

  • 149065 [USN-5494-1] SpiderMonkey JavaScript Library vulnerabilities (Medium)

  • 149066 [USN-5495-1] curl vulnerabilities (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 144101 Azul Zulu End of Life (High)
    • 145502 Drupal Core Security Advisory: SA-CORE-2021-003 (Medium)

    • 145633 Drupal Core Security Advisory: SA-CORE-2021-004 (Medium)

    • 146102 Drupal Core Security Advisory: SA-CORE-2021-005 (High)

    • 146407 Drupal Core Security Advisory: SA-CORE-2021-006 (Low)

    • 146408 Drupal Core Security Advisory: SA-CORE-2021-007 (Medium)

    • 146409 Drupal Core Security Advisory: SA-CORE-2021-008 (Medium)

    • 146410 Drupal Core Security Advisory: SA-CORE-2021-009 (Medium)

    • 146958 Drupal Core Security Advisory: SA-CORE-2021-010 (Medium)

    • 147294 Drupal Core Security Advisory: SA-CORE-2021-011 (Medium)

    • 147935 Drupal Core Security Advisory: SA-CORE-2022-001 (Medium)

    • 147936 Drupal Core Security Advisory: SA-CORE-2022-002 (Medium)

    • 147937 Drupal Core Security Advisory: SA-CORE-2022-003 (Medium)

    • 147938 Drupal Core Security Advisory: SA-CORE-2022-004 (Medium)

    • 148967 Google Chrome: Multiple Vulnerabilities in Versions Less Than 102.0.5005.115 (High)

    • 148969 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 102.0.1245.30 (High)

    • 148968 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 102.0.1245.39 (High)

    • 148970 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 102.0.1245.41 (High)

    • 148991 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 101 (High)

    • 148992 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.10 (High)

    • 148993 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.10 (High)

    • 148995 MS22-JUN: Microsoft Office Security Update (High)

    • 148997 MS22-JUN: Microsoft Sharepoint Server Security Update (High)

    • 148996 MS22-JUN: Microsoft SQL Server Security Update (High)

    • 148994 MS22-JUN: Microsoft Windows Security Update (High)

May 2022

Version 3.0.97.1

May 4, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 148448 Amazon Linux 2 Security Advisory: ALAS-2022-1773 (Low)
  • 148447 Amazon Linux 2 Security Advisory: ALAS-2022-1774 (Medium)
  • 148446 Amazon Linux Security Advisory: ALAS-2022-1580 (Low)
  • 148445 Amazon Linux Security Advisory: ALAS-2022-1581 (Medium)
  • 148390 Apache HTTP Server 2.4.53 Security Release (High)
  • 148392 Atlassian Jira Remote Code Execution (RCE) Vulnerability (Medium)
  • 148391 Atlassian Jira Stored Cross-Site Scripting (SXSS) Vulnerability (Low)
  • 148466 Azul Zulu Critical Patch Update: APRIL-2022 (High)
  • 148457 Cisco Security Advisory: CISCO-SA-APPNAV-XE-DOS-J5MXTR4 (High)
  • 148456 Cisco Security Advisory: CISCO-SA-C9800-CAPWAP-MDNS-6PSN7GKU (High)
  • 148455 Cisco Security Advisory: CISCO-SA-C9800-FNF-DOS-BOL5VLGE (High)
  • 148454 Cisco Security Advisory: CISCO-SA-C9800-SNMP-TRAP-DOS-MJENT3EY (High)
  • 148463 Cisco Security Advisory: CISCO-SA-CDB-CMICR-VULNS-KJJFTNB (Medium)
  • 148453 Cisco Security Advisory: CISCO-SA-CGR1K-AP-DOS-MSZR4QVH (Medium)
  • 148462 Cisco Security Advisory: CISCO-SA-EWLC-PRIV-ESC-YBVHKO5 (High)
  • 148461 Cisco Security Advisory: CISCO-SA-HTTP-DOS-SVODKDBS (High)
  • 148452 Cisco Security Advisory: CISCO-SA-IOSXE-PRIV-ESC-GRBTUBU (High)
  • 148460 Cisco Security Advisory: CISCO-SA-IOSXE-RPKI-DOS-2EGCNEKE (Medium)
  • 148451 Cisco Security Advisory: CISCO-SA-IOX-YUXQ6HFJ (High)
  • 148459 Cisco Security Advisory: CISCO-SA-NCOSSH-DOS-ZAKFODQ8 (High)
  • 148450 Cisco Security Advisory: CISCO-SA-QFP-IPSEC-GQMQVTQV (Medium)
  • 148458 Cisco Security Advisory: CISCO-SA-WEBUIAPI-INJ-NYRQ92OD (High)
  • 148400 DNS Forwarders - Cache Poisoning Vulnerability (Medium)
  • 148393 Drupal Security Advisory SA-CORE-2022-005 (Medium)
  • 148394 Drupal Security Advisory SA-CORE-2022-006 (Medium)
  • 148413 ELSA-2021-4153: dnsmasq security and bug fix update (Medium)
  • 148411 ELSA-2022-1440: java-11-openjdk security, bug fix, and enhancement update (Medium)
  • 148407 ELSA-2022-1442: java-11-openjdk security update (Medium)
  • 148410 ELSA-2022-1445: java-17-openjdk security and bug fix update (Medium)
  • 148412 ELSA-2022-1487: java-1.8.0-openjdk security, bug fix, and enhancement update (Medium)
  • 148414 ELSA-2022-1491: java-1.8.0-openjdk security update (Medium)
  • 148408 ELSA-2022-9276: httpd:2.4 security update (Medium)
  • 148409 ELSA-2022-9313: Unbreakable Enterprise kernel security update (High)
  • 148406 ELSA-2022-9314: Unbreakable Enterprise kernel-container security update (High)
  • 148438 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.127 (High)
  • 148468 Google Chrome: Multiple Vulnerabilities in Versions Less Than 101.0.4951.41 (High)
  • 148402 ISC BIND Security Advisory March 2022 (Medium)
  • 148465 Java Critical Patch Update - CPU-APRIL-2022 (High)
  • 148404 Joomla! Core Security Advisory March 2022: Multiple Vulnerabilities in Versions 2.5.0-3.10.6 and 4.0.0-4.1.0 (High)
  • 148405 Joomla! Core Security Advisory March 2022: Multiple Vulnerabilities in Versions 3.7.0-3.10.6 (Medium)
  • 148403 Joomla! Core Security Advisory March 2022: Multiple Vulnerabilities in Versions 4.0.0-4.1.0 (Medium)
  • 148439 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.44 (High)
  • 148388 Netgear Router Authentication Bypass (High)
  • 148395 OpenSSH Security Advisory (Low)
  • 148396 OpenSSL Security Advisory March 2022 (High)
  • 148397 Oracle Database Critical Patch Update: April 2022 (High)
  • 148399 Oracle MySQL Critical Patch Update: April 2022 (High)
  • 148398 Oracle WebLogic Critical Patch Update: April 2022 (High)
  • 148449 Palo Alto PAN-OS Security Advisory: PAN-164264 (Medium)
  • 148417 RHSA-2022:1417: kernel security update (Medium)
  • 148416 RHSA-2022:1440: java-11-openjdk security, bug fix, and enhancement update (Medium)
  • 148415 RHSA-2022:1442: java-11-openjdk security update (Medium)
  • 148418 RHSA-2022:1445: java-17-openjdk security and bug fix update (Medium)
  • 148427 Solaris Security Patch: (150383-29): SunOS 5.10: wanboot patch (Medium)
  • 148428 Solaris Security Patch: (151912-20): SunOS 5.10: OpenSSL 1.0.2 patch (Medium)
  • 148429 Solaris Security Patch: (151913-20): SunOS 5.10_x86: OpenSSL 1.0.2 patch (Medium)
  • 148430 Solaris Security Patch: (152643-13): SunOS 5.10: Apache 2.4 Patch (Medium)
  • 148431 Solaris Security Patch: (152644-13): SunOS 5.10_x86: Apache 2.4 Patch (Medium)
  • 148432 Solaris Security Patch: (153260-41): JavaSE 7: update 341 patch (equivalent to JDK 7u341) (Medium)
  • 148433 Solaris Security Patch: (153261-41): JavaSE 7: update 341 patch (equivalent to JDK 7u341), 64bit (Medium)
  • 148434 Solaris Security Patch: (153262-41): JavaSE 7_x86: update 341 patch (equivalent to JDK 7u341) (Medium)
  • 148435 Solaris Security Patch: (153263-41): JavaSE 7_x86: update 341 patch (equivalent to JDK 7u341), 64bit (Medium)
  • 148436 Solaris Security Patch: (153264-31): JavaSE 8: update 331 patch (equivalent to JDK 8u331), 64bit (Medium)
  • 148437 Solaris Security Patch: (153265-31): JavaSE 8_x86: update 331 patch (equivalent to JDK 8u331), 64bit (Medium)
  • 148401 TCP/IP DoS Vulnerability From Specifically Crafted Packets (High)
  • 148444 wnpa-sec-2022-01: Security Update Available for Wireshark (High)
  • 148443 wnpa-sec-2022-02: Security Update Available for Wireshark (Medium)
  • 148442 wnpa-sec-2022-03: Security Update Available for Wireshark (Medium)
  • 148441 wnpa-sec-2022-04: Security Update Available for Wireshark (High)
  • 148440 wnpa-sec-2022-05: Security Update Available for Wireshark (Medium)
  • 148464 Zoom Client Zip Bombing Vulnerability (High)
  • 148424 [USN-5376-2] Git vulnerability (Medium)
  • 148420 [USN-5381-1] Linux kernel (OEM) vulnerabilities (Medium)
  • 148419 [USN-5382-1] libinput vulnerability (Medium)
  • 148421 [USN-5383-1] Linux kernel vulnerabilities (Medium)
  • 148422 [USN-5384-1] Linux kernel vulnerabilities (Medium)
  • 148423 [USN-5385-1] Linux kernel vulnerabilities (Medium)
  • 148426 [USN-5388-1] OpenJDK vulnerabilities (Medium)
  • 148425 [USN-5388-2] OpenJDK vulnerabilities (Medium)
Fixes
  • Updated Vulnerability Descriptions:
    • 148272 Apple iTunes: Multiple Vulnerabilities in Versions Less Than 12.12.3 (High)
    • 148376 APSB22-14: Security Updates Available for Adobe Photoshop CC (High)
    • 148374 APSB22-16: Security Updates Available for Adobe Acrobat and Reader (High)
    • 148375 APSB22-20: Security Updates Available for Adobe Photoshop CC (High)
    • 148263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.60 (High)
    • 148262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.75 (High)
    • 148264 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.88 (High)
    • 148268 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.29 (High)
    • 148266 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.36 (High)
    • 148265 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 99.0.1150.46 (High)
    • 148267 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 99.0.1150.55 (High)
    • 148269 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 99 (High)
    • 148270 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 97.8 (High)
    • 148271 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.8 (High)
    • 148321 MS22-APR: Microsoft .NET Security Update (Medium)
    • 148320 MS22-APR: Microsoft Office Security Update (High)
    • 148322 MS22-APR: Microsoft Sharepoint Server Security Update (Medium)
    • 148319 MS22-APR: Microsoft Windows Security Update (High)
    • 102095 Wordpress Detected (Info)

April 2022

Version 3.0.96.0

April 15, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 148280 Amazon Linux 2 Security Advisory: ALAS-2022-1767 (High)

  • 148282 Amazon Linux 2 Security Advisory: ALAS-2022-1768 (Low)

  • 148279 Amazon Linux 2 Security Advisory: ALAS-2022-1769 (Medium)

  • 148277 Amazon Linux 2 Security Advisory: ALAS-2022-1770 (Medium)

  • 148281 Amazon Linux 2 Security Advisory: ALAS-2022-1771 (Medium)

  • 148278 Amazon Linux 2 Security Advisory: ALAS-2022-1772 (Medium)

  • 148273 Amazon Linux Security Advisory: ALAS-2022-1576 (High)

  • 148274 Amazon Linux Security Advisory: ALAS-2022-1577 (Low)

  • 148275 Amazon Linux Security Advisory: ALAS-2022-1578 (Medium)

  • 148276 Amazon Linux Security Advisory: ALAS-2022-1579 (Medium)

  • 148272 Apple iTunes: Multiple Vulnerabilities in Versions Less Than 12.12.3 (High)

  • 148376 APSB22-14: Security Updates Available for Adobe Photoshop CC (High)

  • 148374 APSB22-16: Security Updates Available for Adobe Acrobat and Reader (High)

  • 148375 APSB22-20: Security Updates Available for Adobe Photoshop CC (High)

  • 148043 Content Security Policy Missing (Trivial)

  • 148360 Debian Security Advisory: DLA-2936-1 (High)

  • 148336 Debian Security Advisory: DLA-2940-1 (High)

  • 148323 Debian Security Advisory: DLA-2941-1 (High)

  • 148372 Debian Security Advisory: DLA-2943-1 (Medium)

  • 148345 Debian Security Advisory: DLA-2944-1 (High)

  • 148329 Debian Security Advisory: DLA-2945-1 (Medium)

  • 148327 Debian Security Advisory: DLA-2946-1 (Medium)

  • 148353 Debian Security Advisory: DLA-2947-1 (High)

  • 148359 Debian Security Advisory: DLA-2949-1 (Medium)

  • 148340 Debian Security Advisory: DLA-2950-1 (Medium)

  • 148326 Debian Security Advisory: DLA-2951-1 (Low)

  • 148339 Debian Security Advisory: DLA-2952-1 (Medium)

  • 148367 Debian Security Advisory: DLA-2953-1 (Medium)

  • 148348 Debian Security Advisory: DLA-2954-1 (Medium)

  • 148331 Debian Security Advisory: DLA-2955-1 (Medium)

  • 148349 Debian Security Advisory: DLA-2957-1 (Medium)

  • 148366 Debian Security Advisory: DLA-2958-1 (Medium)

  • 148358 Debian Security Advisory: DLA-2959-1 (Medium)

  • 148333 Debian Security Advisory: DLA-2960-1 (High)

  • 148332 Debian Security Advisory: DLA-2962-1 (High)

  • 148338 Debian Security Advisory: DLA-2965-1 (Medium)

  • 148346 Debian Security Advisory: DLA-2966-1 (High)

  • 148365 Debian Security Advisory: DLA-2967-1 (High)

  • 148350 Debian Security Advisory: DLA-2968-1 (Medium)

  • 148354 Debian Security Advisory: DLA-2969-1 (High)

  • 148373 Debian Security Advisory: DLA-2970-1 (High)

  • 148356 Debian Security Advisory: DLA-2971-1 (Medium)

  • 148371 Debian Security Advisory: DLA-2972-1 (Medium)

  • 148335 Debian Security Advisory: DLA-2973-1 (Medium)

  • 148351 Debian Security Advisory: DLA-2975-1 (High)

  • 148337 Debian Security Advisory: DLA-2978-1 (Medium)

  • 148347 Debian Security Advisory: DLA-2979-1 (Medium)

  • 148368 Debian Security Advisory: DSA-5068-1 (Medium)

  • 148325 Debian Security Advisory: DSA-5079-1 (Medium)

  • 148364 Debian Security Advisory: DSA-5083-1 (Medium)

  • 148334 Debian Security Advisory: DSA-5084-1 (Medium)

  • 148370 Debian Security Advisory: DSA-5089-1 (Medium)

  • 148342 Debian Security Advisory: DSA-5095-1 (Medium)

  • 148341 Debian Security Advisory: DSA-5096-1 (High)

  • 148357 Debian Security Advisory: DSA-5098-1 (Medium)

  • 148352 Debian Security Advisory: DSA-5099-1 (Medium)

  • 148344 Debian Security Advisory: DSA-5100-1 (High)

  • 148328 Debian Security Advisory: DSA-5101-1 (Medium)

  • 148343 Debian Security Advisory: DSA-5102-1 (Medium)

  • 148363 Debian Security Advisory: DSA-5103-1 (Medium)

  • 148324 Debian Security Advisory: DSA-5105-1 (Medium)

  • 148355 Debian Security Advisory: DSA-5107-1 (High)

  • 148362 Debian Security Advisory: DSA-5108-1 (Medium)

  • 148369 Debian Security Advisory: DSA-5109-1 (Medium)

  • 148361 Debian Security Advisory: DSA-5111-1 (Medium)

  • 148330 Debian Security Advisory: DSA-5113-1 (Medium)

  • 148286 ELSA-2022-1045: httpd security update (High)

  • 148294 ELSA-2022-1049: httpd:2.4 security update (High)

  • 148297 ELSA-2022-1065: openssl security update (Medium)

  • 148310 ELSA-2022-1066: openssl security update (Medium)

  • 148285 ELSA-2022-1069: expat security update (High)

  • 148295 ELSA-2022-1198: kernel security, bug fix, and enhancement update (Medium)

  • 148299 ELSA-2022-1284: firefox security update (Medium)

  • 148290 ELSA-2022-1287: firefox security update (Medium)

  • 148291 ELSA-2022-1301: thunderbird security update (Medium)

  • 148298 ELSA-2022-1302: thunderbird security update (Medium)

  • 148287 ELSA-2022-9225: openssl security update (Medium)

  • 148301 ELSA-2022-9233: openssl security update (Medium)

  • 148305 ELSA-2022-9237: openssl security update (Medium)

  • 148312 ELSA-2022-9239: cyrus-sasl security update (Medium)

  • 148289 ELSA-2022-9240: libtpms security update (Medium)

  • 148317 ELSA-2022-9243: openssl security update (Medium)

  • 148311 ELSA-2022-9244: Unbreakable Enterprise kernel security update (High)

  • 148313 ELSA-2022-9245: Unbreakable Enterprise kernel-container security update (High)

  • 148288 ELSA-2022-9246: openssl security update (Medium)

  • 148308 ELSA-2022-9249: openssl security update (Medium)

  • 148314 ELSA-2022-9255: openssl security update (Medium)

  • 148318 ELSA-2022-9257: httpd security update (High)

  • 148296 ELSA-2022-9258: openssl security update (Medium)

  • 148292 ELSA-2022-9260: Unbreakable Enterprise kernel security update (Medium)

  • 148303 ELSA-2022-9263: libgcrypt security update (Medium)

  • 148315 ELSA-2022-9264: Unbreakable Enterprise kernel security update (Medium)

  • 148309 ELSA-2022-9265: Unbreakable Enterprise kernel-container security update (Medium)

  • 148300 ELSA-2022-9266: Unbreakable Enterprise kernel security update (Medium)

  • 148306 ELSA-2022-9267: Unbreakable Enterprise kernel-container security update (Medium)

  • 148293 ELSA-2022-9270: Unbreakable Enterprise kernel security update (Medium)

  • 148307 ELSA-2022-9271: Unbreakable Enterprise kernel-container security update (Medium)

  • 148304 ELSA-2022-9272: openssl security update (Medium)

  • 148302 ELSA-2022-9273: Unbreakable Enterprise kernel security update (High)

  • 148316 ELSA-2022-9274: Unbreakable Enterprise kernel-container security update (High)

  • 148263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.60 (High)

  • 148262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.75 (High)

  • 148264 Google Chrome: Multiple Vulnerabilities in Versions Less Than 100.0.4896.88 (High)

  • 148149 HTTP Strict-Transport-Security Detected (Info)

  • 123536 jQuery Framework Detected (Info)

  • 148268 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.29 (High)

  • 148266 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 100.0.1185.36 (High)

  • 148265 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 99.0.1150.46 (High)

  • 148267 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 99.0.1150.55 (High)

  • 148269 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 99 (High)

  • 148270 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 97.8 (High)

  • 148271 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.8 (High)

  • 148321 MS22-APR: Microsoft .NET Security Update (Medium)

  • 148320 MS22-APR: Microsoft Office Security Update (High)

  • 148322 MS22-APR: Microsoft Sharepoint Server Security Update (Medium)

  • 148319 MS22-APR: Microsoft Windows Security Update (High)

  • 148150 Non-Compliant HTTP Strict-Transport-Security Detected (Info)

  • 148283 Palo Alto PAN-OS Security Advisory: PAN-190175 (Medium)

  • 148221 RHSA-2022:0970: java-1.8.0-ibm security update (Low)

  • 148224 RHSA-2022:1045: httpd security update (Medium)

  • 148219 RHSA-2022:1049: httpd:2.4 security update (Medium)

  • 148227 RHSA-2022:1065: openssl security update (Medium)

  • 148223 RHSA-2022:1066: openssl security update (Medium)

  • 148229 RHSA-2022:1069: expat security update (Medium)

  • 148222 RHSA-2022:1073: openssl security update (Medium)

  • 148220 RHSA-2022:1173: httpd security update (Medium)

  • 148225 RHSA-2022:1185: kpatch-patch security update (Medium)

  • 148218 RHSA-2022:1198: kernel security, bug fix, and enhancement update (Medium)

  • 148228 RHSA-2022:1199: kernel-rt security and bug fix update (Medium)

  • 148230 RHSA-2022:1284: firefox security update (Medium)

  • 148226 RHSA-2022:1287: firefox security update (Medium)

  • 148379 RHSA-2022:1301: thunderbird security update (Medium)

  • 148378 RHSA-2022:1302: thunderbird security update (Medium)

  • 148377 RHSA-2022:1309: expat security update (Medium)

  • 148151 Spring Core Remote Code Execution (Spring4Shell) (High)

  • 148212 VMware Security Advisory: VMSA-2021-0014 (Medium)

  • 148213 VMware Security Advisory: VMSA-2021-0027 (Medium)

  • 148214 VMware Security Advisory: VMSA-2021-0028 (Low)

  • 148215 VMware Security Advisory: VMSA-2022-0001 (Medium)

  • 148216 VMware Security Advisory: VMSA-2022-0004 (Medium)

  • 148217 VMware Security Advisory: VMSA-2022-0009 (Medium)

  • 148243 [USN-5313-2] OpenJDK 11 regression (Medium)

  • 148239 [USN-5321-3] Firefox regressions (Medium)

  • 148231 [USN-5335-1] ImageMagick vulnerabilities (Medium)

  • 148232 [USN-5337-1] Linux kernel vulnerabilities (Medium)

  • 148233 [USN-5338-1] Linux kernel vulnerabilities (Medium)

  • 148234 [USN-5339-1] Linux kernel vulnerabilities (Medium)

  • 148240 [USN-5342-1] Python vulnerabilities (Medium)

  • 148235 [USN-5343-1] Linux kernel vulnerabilities (Medium)

  • 148236 [USN-5345-1] Thunderbird vulnerabilities (Medium)

  • 148237 [USN-5346-1] Linux kernel (OEM) vulnerability (Medium)

  • 148238 [USN-5347-1] OpenVPN vulnerability (Medium)

  • 148244 [USN-5350-1] Chromium vulnerability (Medium)

  • 148241 [USN-5351-1] Paramiko vulnerability (Medium)

  • 148242 [USN-5353-1] Linux kernel (OEM) vulnerability (Medium)

  • 148245 [USN-5355-1] zlib vulnerability (Medium)

  • 148246 [USN-5355-2] zlib vulnerability (Medium)

  • 148247 [USN-5357-1] Linux kernel vulnerability (Medium)

  • 148251 [USN-5357-2] Linux kernel vulnerability (Medium)

  • 148248 [USN-5358-1] Linux kernel vulnerabilities (Medium)

  • 148252 [USN-5358-2] Linux kernel vulnerabilities (Medium)

  • 148249 [USN-5359-1] rsync vulnerability (Medium)

  • 148250 [USN-5360-1] Tomcat vulnerabilities (Medium)

  • 148253 [USN-5361-1] Linux kernel vulnerabilities (Medium)

  • 148254 [USN-5362-1] Linux kernel (Intel IOTG) vulnerabilities (Medium)

  • 148255 [USN-5364-1] Waitress vulnerability (Medium)

  • 148256 [USN-5368-1] Linux kernel vulnerabilities (Medium)

  • 148257 [USN-5369-1] oslo.utils vulnerability (Medium)

  • 148258 [USN-5370-1] Firefox vulnerabilities (Medium)

  • 148380 [USN-5372-1] Subversion vulnerabilities (Medium)

  • 148259 [USN-5373-1] Django vulnerabilities (Medium)

  • 148260 [USN-5373-2] Django vulnerabilities (Medium)

  • 148261 [USN-5374-1] libarchive vulnerability (Medium)

  • 148381 [USN-5376-1] Git vulnerability (Medium)

  • 148382 [USN-5377-1] Linux kernel (BlueField) vulnerabilities (Medium)

  • 148383 [USN-5378-1] Gzip vulnerability (Medium)

  • 148384 [USN-5378-2] XZ Utils vulnerability (Medium)

  • 148385 [USN-5378-3] XZ Utils vulnerability (Medium)

  • 148386 [USN-5378-4] Gzip vulnerability (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 147826 Amazon Linux 2 Security Advisory: ALAS-2022-1746 (Low)

    • 147824 Amazon Linux 2 Security Advisory: ALAS-2022-1747 (Medium)

    • 147827 Amazon Linux 2 Security Advisory: ALAS-2022-1748 (Medium)

    • 147822 Amazon Linux 2 Security Advisory: ALAS-2022-1750 (High)

    • 147823 Amazon Linux 2 Security Advisory: ALAS-2022-1751 (High)

    • 147821 Amazon Linux 2 Security Advisory: ALAS-2022-1752 (Medium)

    • 147825 Amazon Linux 2 Security Advisory: ALAS-2022-1753 (Medium)

    • 147818 Amazon Linux Security Advisory: ALAS-2021-1555 (Low)

    • 147819 Amazon Linux Security Advisory: ALAS-2021-1556 (Medium)

    • 147815 Amazon Linux Security Advisory: ALAS-2022-1564 (Medium)

    • 147817 Amazon Linux Security Advisory: ALAS-2022-1565 (Medium)

    • 147816 Amazon Linux Security Advisory: ALAS-2022-1566 (High)

    • 147820 Amazon Linux Security Advisory: ALAS-2022-1567 (High)

    • 147774 Debian Security Advisory: DSA-5054-1 (Medium)

    • 147885 ELSA-2022-0003: xorg-x11-server security update (Medium)

    • 147886 ELSA-2022-0059: webkitgtk4 security update (Medium)

    • 147898 ELSA-2022-0064: openssl security update (Medium)

    • 147860 ELSA-2022-0124: firefox security update (Medium)

    • 147858 ELSA-2022-0127: thunderbird security update (Medium)

    • 147895 ELSA-2022-0129: thunderbird security update (Medium)

    • 147868 ELSA-2022-0130: firefox security update (Medium)

    • 147867 ELSA-2022-0143: httpd security update (High)

    • 147891 ELSA-2022-0162: gegl security update (Medium)

    • 147896 ELSA-2022-0177: gegl04 security update (Medium)

    • 147890 ELSA-2022-0204: java-11-openjdk security update (Medium)

    • 147871 ELSA-2022-0258: httpd:2.4 security update (High)

    • 147899 ELSA-2022-0267: polkit security update (High)

    • 147863 ELSA-2022-0274: polkit security update (High)

    • 147861 ELSA-2022-0290: parfait:0.5 security update (High)

    • 147894 ELSA-2022-0306: java-1.8.0-openjdk security update (Medium)

    • 147889 ELSA-2022-0307: java-1.8.0-openjdk security and bug fix update (Medium)

    • 147887 ELSA-2022-0323: nginx:1.20 security update (Medium)

    • 147877 ELSA-2022-0328: samba security and bug fix update (High)

    • 147900 ELSA-2022-0332: samba security and bug fix update (High)

    • 147881 ELSA-2022-0350: nodejs:14 security, bug fix, and enhancement update (High)

    • 147902 ELSA-2022-0370: cryptsetup security update (Low)

    • 147873 ELSA-2022-0418: varnish:6 security update (Medium)

    • 147872 ELSA-2022-0441: aide security update (High)

    • 147880 ELSA-2022-0442: log4j security update (High)

    • 147901 ELSA-2022-0495: .NET 5.0 security and bugfix update (Medium)

    • 147855 ELSA-2022-0510: firefox security update (Medium)

    • 147862 ELSA-2022-0535: thunderbird security update (Medium)

    • 147893 ELSA-2022-0538: thunderbird security update (Medium)

    • 147897 ELSA-2022-0545: ruby:2.5 security update (High)

    • 147870 ELSA-2022-0609: python-pillow security update (High)

    • 147888 ELSA-2022-0621: openldap security update (Medium)

    • 147875 ELSA-2022-0628: 389-ds-base security and bug fix update (Low)

    • 147866 ELSA-2022-0643: python-pillow security update (High)

    • 147856 ELSA-2022-9005: httpd:2.4 security update (High)

    • 147883 ELSA-2022-9012: Unbreakable Enterprise kernel security update (Medium)

    • 147879 ELSA-2022-9013: Unbreakable Enterprise kernel-container security update (Medium)

    • 147869 ELSA-2022-9023: openssl security update (Medium)

    • 147865 ELSA-2022-9028: Unbreakable Enterprise kernel security update (High)

    • 147859 ELSA-2022-9029: Unbreakable Enterprise kernel-container security update (High)

    • 147874 ELSA-2022-9056: log4j security update (Medium)

    • 147884 ELSA-2022-9088: Unbreakable Enterprise kernel security update (High)

    • 147892 ELSA-2022-9123: qemu security update (Low)

    • 147882 ELSA-2022-9141: Unbreakable Enterprise kernel security update (Medium)

    • 147878 ELSA-2022-9142: Unbreakable Enterprise kernel-container security update (Medium)

    • 147864 ELSA-2022-9147: Unbreakable Enterprise kernel security update (High)

    • 147876 ELSA-2022-9148: Unbreakable Enterprise kernel-container security update (High)

    • 147857 ELSA-2022-9165: aide security update (High)

    • 117573 JspWebShell Detected (Critical)

    • 147778 RHSA-2022:0472: aide security update (Medium)

    • 147775 RHSA-2022:0473: aide security update (Medium)

    • 147782 RHSA-2022:0495: .NET 5.0 security and bugfix update (Medium)

    • 147785 RHSA-2022:0496: .NET 6.0 security and bugfix update (Medium)

    • 147781 RHSA-2022:0510: firefox security update (Medium)

    • 147789 RHSA-2022:0514: firefox security update (Medium)

    • 147780 RHSA-2022:0535: thunderbird security update (Medium)

    • 147776 RHSA-2022:0538: thunderbird security update (Medium)

    • 147791 RHSA-2022:0543: ruby:2.6 security update (Medium)

    • 147787 RHSA-2022:0545: ruby:2.5 security update (Medium)

    • 147786 RHSA-2022:0592: kpatch-patch security update (Medium)

    • 147788 RHSA-2022:0609: python-pillow security update (Medium)

    • 147779 RHSA-2022:0620: kernel security and bug fix update (Medium)

    • 147783 RHSA-2022:0621: openldap security update (Low)

    • 147777 RHSA-2022:0622: kernel-rt security and bug fix update (Medium)

    • 147784 RHSA-2022:0628: 389-ds-base security and bug fix update (Low)

    • 147790 RHSA-2022:0643: python-pillow security update (Medium)

    • 147792 [USN-5267-2] Linux kernel regression (Medium)

    • 147796 [USN-5267-3] Linux kernel (Raspberry Pi) vulnerabilities (Medium)

    • 147793 [USN-5279-1] util-linux vulnerabilities (Medium)

    • 147794 [USN-5280-1] Speex vulnerability (Medium)

    • 147795 [USN-5286-1] cryptsetup vulnerability (Medium)

    • 147802 [USN-5288-1] Expat vulnerabilities (Medium)

    • 147797 [USN-5291-1] libarchive vulnerabilities (Medium)

    • 147798 [USN-5292-1] snapd vulnerabilities (Medium)

    • 147801 [USN-5292-3] snapd vulnerabilities (Medium)

    • 147803 [USN-5293-1] c3p0 vulnerability (Medium)

    • 147799 [USN-5294-1] Linux kernel vulnerabilities (Medium)

    • 147806 [USN-5294-2] Linux kernel vulnerabilities (Medium)

    • 147800 [USN-5295-1] Linux kernel (HWE) vulnerabilities (Medium)

    • 147804 [USN-5295-2] Linux kernel vulnerabilities (Medium)

    • 147805 [USN-5297-1] Linux kernel (GKE) vulnerabilities (Medium)

    • 147807 [USN-5298-1] Linux kernel vulnerabilities (Medium)

    • 147808 [USN-5299-1] Linux kernel vulnerabilities (Medium)

    • 147809 [USN-5301-1] Cyrus SASL vulnerability (Medium)

    • 147810 [USN-5301-2] Cyrus SASL vulnerability (Medium)

    • 147811 [USN-5302-1] Linux kernel (OEM) vulnerabilities (Medium)

March 2022

Version 3.0.95.2

March 28, 2022

Enhancements
  • Updated authenticated scanning checks and network explicit checks listed:
    • 148062 Amazon Linux 2 Security Advisory: ALAS-2022-1755 (Medium)

    • 148065 Amazon Linux 2 Security Advisory: ALAS-2022-1757 (Medium)

    • 148059 Amazon Linux 2 Security Advisory: ALAS-2022-1758 (Medium)

    • 148060 Amazon Linux 2 Security Advisory: ALAS-2022-1759 (High)

    • 148061 Amazon Linux 2 Security Advisory: ALAS-2022-1761 (High)

    • 148066 Amazon Linux 2 Security Advisory: ALAS-2022-1762 (Medium)

    • 148064 Amazon Linux 2 Security Advisory: ALAS-2022-1763 (Low)

    • 148068 Amazon Linux 2 Security Advisory: ALAS-2022-1764 (High)

    • 148063 Amazon Linux 2 Security Advisory: ALAS-2022-1766 (Low)

    • 148058 Amazon Linux Security Advisory: ALAS-2022-1568 (Medium)

    • 148052 Amazon Linux Security Advisory: ALAS-2022-1569 (High)

    • 148054 Amazon Linux Security Advisory: ALAS-2022-1570 (High)

    • 148057 Amazon Linux Security Advisory: ALAS-2022-1571 (High)

    • 148053 Amazon Linux Security Advisory: ALAS-2022-1572 (Medium)

    • 148051 Amazon Linux Security Advisory: ALAS-2022-1573 (High)

    • 148056 Amazon Linux Security Advisory: ALAS-2022-1574 (Medium)

    • 148055 Amazon Linux Security Advisory: ALAS-2022-1575 (Low)

    • 148136 Citrix Security Advisory: CTX322787 (Medium)

    • 148141 Citrix Security Advisory: CTX325319 (Medium)

    • 148140 Citrix Security Advisory: CTX328123 (High)

    • 148138 Citrix Security Advisory: CTX335432 (Medium)

    • 148135 Citrix Security Advisory: CTX337526 (Medium)

    • 148142 Citrix Security Advisory: CTX338435 (Medium)

    • 148137 Citrix Security Advisory: CTX341586 (Medium)

    • 148139 Citrix Security Advisory: CTX341587 (Low)

    • 148046 Debian Security Advisory: DLA-2817-1 (Medium)

    • 148050 Debian Security Advisory: DLA-2938-1 (Medium)

    • 148047 Debian Security Advisory: DSA-5006-1 (Medium)

    • 148048 Debian Security Advisory: DSA-5007-1 (Medium)

    • 148044 Debian Security Advisory: DSA-5025-1 (Medium)

    • 148045 Debian Security Advisory: DSA-5081-1 (High)

    • 148049 Debian Security Advisory: DSA-5091-1 (Medium)

    • 148042 DNS CAA Record Not Found (Low)

    • 148131 ELSA-2022-0496: .NET 6.0 security and bugfix update (Medium)

    • 148119 ELSA-2022-0672-1: ruby:2.5 security update (Medium)

    • 148111 ELSA-2022-0818: firefox security update (High)

    • 148110 ELSA-2022-0824: firefox security and bug fix update (High)

    • 148108 ELSA-2022-0825: kernel security, bug fix, and enhancement update (High)

    • 148114 ELSA-2022-0826: .NET 6.0 security and bugfix update (Medium)

    • 148122 ELSA-2022-0827: .NET Core 3.1 security and bugfix update (Medium)

    • 148118 ELSA-2022-0830: .NET 5.0 security and bugfix update (Medium)

    • 148123 ELSA-2022-0845: thunderbird security update (High)

    • 148107 ELSA-2022-0850: thunderbird security update (High)

    • 148130 ELSA-2022-0886: virt:ol and virt-devel:rhel security update (Low)

    • 148109 ELSA-2022-0889: 389-ds:1.4 security and bug fix update (Medium)

    • 148129 ELSA-2022-0891: httpd:2.4 security update (High)

    • 148106 ELSA-2022-0892: libarchive security update (Low)

    • 148113 ELSA-2022-0894: vim security update (High)

    • 148112 ELSA-2022-0896: glibc security update (High)

    • 148128 ELSA-2022-0899: libxml2 security update (Medium)

    • 148105 ELSA-2022-0951: expat security update (High)

    • 148103 ELSA-2022-9198: Unbreakable Enterprise kernel security update (Medium)

    • 148115 ELSA-2022-9201: Unbreakable Enterprise kernel-container security update (Medium)

    • 148125 ELSA-2022-9204: python-pip security update (Medium)

    • 148117 ELSA-2022-9210: Unbreakable Enterprise kernel security update (High)

    • 148104 ELSA-2022-9211: Unbreakable Enterprise kernel security update (High)

    • 148127 ELSA-2022-9212: Unbreakable Enterprise kernel-container security update (High)

    • 148132 ELSA-2022-9213: Unbreakable Enterprise kernel-container security update (High)

    • 148126 ELSA-2022-9221: gnutls security update (High)

    • 148116 ELSA-2022-9224: openssl security update (Medium)

    • 148120 ELSA-2022-9227: expat security update (High)

    • 148121 ELSA-2022-9228: cri-o security update (Medium)

    • 148124 ELSA-2022-9229: cri-o security update (Medium)

    • 148133 ELSA-2022-9232: expat security update (High)

    • 148134 Google Chrome: Multiple Vulnerabilities in Versions Less Than 99.0.4844.74 (High)

    • 148041 Netgear Device Detected (Info)

    • 148069 Palo Alto PAN-OS Security Advisory: PAN-127479 (Medium)

    • 148077 RHSA-2022:0780: cyrus-sasl security update (Medium)

    • 148072 RHSA-2022:0818: firefox security update (High)

    • 148078 RHSA-2022:0819: kernel-rt security and bug fix update (Medium)

    • 148087 RHSA-2022:0824: firefox security and bug fix update (High)

    • 148076 RHSA-2022:0825: kernel security, bug fix, and enhancement update (Medium)

    • 148073 RHSA-2022:0826: .NET 6.0 security and bugfix update (Medium)

    • 148074 RHSA-2022:0827: .NET Core 3.1 security and bugfix update (Medium)

    • 148084 RHSA-2022:0830: .NET 5.0 security and bugfix update (Medium)

    • 148085 RHSA-2022:0845: thunderbird security update (Medium)

    • 148083 RHSA-2022:0849: kpatch-patch security update (Medium)

    • 148088 RHSA-2022:0850: thunderbird security update (Medium)

    • 148081 RHSA-2022:0886: virt:rhel and virt-devel:rhel security update (Low)

    • 148079 RHSA-2022:0889: 389-ds:1.4 security and bug fix update (Low)

    • 148071 RHSA-2022:0891: httpd:2.4 security update (Low)

    • 148082 RHSA-2022:0892: libarchive security update (Low)

    • 148075 RHSA-2022:0894: vim security update (Low)

    • 148070 RHSA-2022:0896: glibc security update (Low)

    • 148086 RHSA-2022:0899: libxml2 security update (Low)

    • 148080 RHSA-2022:0951: expat security update (Medium)

    • 148089 [USN-5317-1] Linux kernel vulnerabilities (Medium)

    • 148090 [USN-5318-1] Linux kernel vulnerabilities (Medium)

    • 148091 [USN-5319-1] Linux kernel vulnerabilities (Medium)

    • 148092 [USN-5320-1] Expat vulnerabilities and regression (Medium)

    • 148093 [USN-5322-1] Subversion vulnerability (Medium)

    • 148094 [USN-5323-1] NBD vulnerabilities (Medium)

    • 148095 [USN-5324-1] libxml2 vulnerability (Medium)

    • 148096 [USN-5328-1] OpenSSL vulnerability (Medium)

    • 148097 [USN-5328-2] OpenSSL vulnerability (Medium)

    • 148098 [USN-5330-1] LibreOffice vulnerability (Medium)

    • 148100 [USN-5332-1] Bind vulnerabilities (Medium)

    • 148101 [USN-5332-2] Bind vulnerability (Medium)

    • 148099 [USN-5333-1] Apache HTTP Server vulnerabilities (Medium)

    • 148102 [USN-5333-2] Apache HTTP Server vulnerabilities (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 123908 EMC RecoverPoint Default Credentials (Critical)
    • 148040 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.7 (High)
    • 148038 MS22-MAR: Microsoft Office Security Update (High)
    • 147949 WordPress 5.8.3 Security Release (Medium)

Back to Digital Defense Products