CINXE.COM

Oracle Linux Local Security Checks Plugins | Tenable®

<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><title>Oracle Linux Local Security Checks Plugins<!-- --> | Tenable®</title><meta name="description" content="Listing all plugins in the Oracle Linux Local Security Checks family"/><meta property="og:title" content="Oracle Linux Local Security Checks Plugins"/><meta property="og:description" content="Listing all plugins in the Oracle Linux Local Security Checks family"/><meta name="twitter:title" content="Oracle Linux Local Security Checks Plugins"/><meta name="twitter:description" content="Listing all plugins in the Oracle Linux Local Security Checks family"/><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="apple-touch-icon" sizes="180x180" href="https://www.tenable.com/themes/custom/tenable/img/favicons/apple-touch-icon.png"/><link rel="manifest" href="https://www.tenable.com/themes/custom/tenable/img/favicons/manifest.json"/><link rel="mask-icon" href="https://www.tenable.com/themes/custom/tenable/img/favicons/safari-pinned-tab.svg" color="#0071dd"/><link rel="icon" href="https://www.tenable.com/favicon.ico" sizes="any"/><link rel="icon" href="https://www.tenable.com/themes/custom/tenable/img/favicons/favicon.svg" type="image/svg+xml"/><meta name="msapplication-config" content="https://www.tenable.com/themes/custom/tenable/img/favicons/browserconfig.xml"/><meta name="theme-color" content="#ffffff"/><link rel="canonical" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="x-default" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="en" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="de" href="https://de.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="es" href="https://es-la.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="fr" href="https://fr.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="ja" href="https://jp.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="ko" href="https://kr.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="zh-CN" href="https://www.tenablecloud.cn/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><link rel="alternate" hrefLang="zh-TW" href="https://zh-tw.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks"/><meta name="next-head-count" content="26"/><script type="text/javascript">window.NREUM||(NREUM={});NREUM.info = {"agent":"","beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"5febff3e0e","applicationID":"96358297","agentToken":null,"applicationTime":111.698881,"transactionName":"MVBabEEHChVXU0IIXggab11RIBYHW1VBDkMNYEpRHCgBHkJaRU52I2EXF0MKEQFfXkVOahJMSF1uSQIHW1laCFQVGmNeUgsNCk9t","queueTime":0,"ttGuid":"aff65cb1924cbb8e"}; (window.NREUM||(NREUM={})).init={ajax:{deny_list:["bam.nr-data.net"]}};(window.NREUM||(NREUM={})).loader_config={licenseKey:"5febff3e0e",applicationID:"96358297"};;/*! For license information please see nr-loader-rum-1.274.0.min.js.LICENSE.txt */ (()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(0,n.R)(4);const r=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),o=0===Object.keys(r).length?e:r;for(let a in o)if(void 0!==e[a])try{if(null===e[a]){r[a]=null;continue}Array.isArray(e[a])&&Array.isArray(t[a])?r[a]=Array.from(new Set([...e[a],...t[a]])):"object"==typeof e[a]&&"object"==typeof t[a]?r[a]=i(e[a],t[a]):r[a]=e[a]}catch(e){(0,n.R)(1,e)}return r}catch(e){(0,n.R)(2,e)}}},2555:(e,t,r)=>{"use strict";r.d(t,{Vp:()=>c,fn:()=>s,x1:()=>u});var n=r(384),i=r(8122);const o={beacon:n.NT.beacon,errorBeacon:n.NT.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){try{const t=c(e);return!!t.licenseKey&&!!t.errorBeacon&&!!t.applicationID}catch(e){return!1}}function c(e){if(!e)throw new Error("All info objects require an agent identifier!");if(!a[e])throw new Error("Info for ".concat(e," was never set"));return a[e]}function u(e,t){if(!e)throw new Error("All info objects require an agent identifier!");a[e]=(0,i.a)(t,o);const r=(0,n.nY)(e);r&&(r.info=a[e])}},9417:(e,t,r)=>{"use strict";r.d(t,{D0:()=>g,gD:()=>h,xN:()=>p});var n=r(993);const i=e=>{if(!e||"string"!=typeof e)return!1;try{document.createDocumentFragment().querySelector(e)}catch{return!1}return!0};var o=r(2614),a=r(944),s=r(384),c=r(8122);const u="[data-nr-mask]",d=()=>{const e={mask_selector:"*",block_selector:"[data-nr-block]",mask_input_options:{color:!1,date:!1,"datetime-local":!1,email:!1,month:!1,number:!1,range:!1,search:!1,tel:!1,text:!1,time:!1,url:!1,week:!1,textarea:!1,select:!1,password:!0}};return{ajax:{deny_list:void 0,block_internal:!0,enabled:!0,harvestTimeSeconds:10,autoStart:!0},distributed_tracing:{enabled:void 0,exclude_newrelic_header:void 0,cors_use_newrelic_header:void 0,cors_use_tracecontext_headers:void 0,allowed_origins:void 0},feature_flags:[],generic_events:{enabled:!0,harvestTimeSeconds:30,autoStart:!0},harvest:{tooManyRequestsDelay:60},jserrors:{enabled:!0,harvestTimeSeconds:10,autoStart:!0},logging:{enabled:!0,harvestTimeSeconds:10,autoStart:!0,level:n.p_.INFO},metrics:{enabled:!0,autoStart:!0},obfuscate:void 0,page_action:{enabled:!0},page_view_event:{enabled:!0,autoStart:!0},page_view_timing:{enabled:!0,harvestTimeSeconds:30,autoStart:!0},performance:{capture_marks:!1,capture_measures:!1},privacy:{cookies_enabled:!0},proxy:{assets:void 0,beacon:void 0},session:{expiresMs:o.wk,inactiveMs:o.BB},session_replay:{autoStart:!0,enabled:!1,harvestTimeSeconds:60,preload:!1,sampling_rate:10,error_sampling_rate:100,collect_fonts:!1,inline_images:!1,fix_stylesheets:!0,mask_all_inputs:!0,get mask_text_selector(){return e.mask_selector},set mask_text_selector(t){i(t)?e.mask_selector="".concat(t,",").concat(u):""===t||null===t?e.mask_selector=u:(0,a.R)(5,t)},get block_class(){return"nr-block"},get ignore_class(){return"nr-ignore"},get mask_text_class(){return"nr-mask"},get block_selector(){return e.block_selector},set block_selector(t){i(t)?e.block_selector+=",".concat(t):""!==t&&(0,a.R)(6,t)},get mask_input_options(){return e.mask_input_options},set mask_input_options(t){t&&"object"==typeof t?e.mask_input_options={...t,password:!0}:(0,a.R)(7,t)}},session_trace:{enabled:!0,harvestTimeSeconds:10,autoStart:!0},soft_navigations:{enabled:!0,harvestTimeSeconds:10,autoStart:!0},spa:{enabled:!0,harvestTimeSeconds:10,autoStart:!0},ssl:void 0,user_actions:{enabled:!0}}},l={},f="All configuration objects require an agent identifier!";function g(e){if(!e)throw new Error(f);if(!l[e])throw new Error("Configuration for ".concat(e," was never set"));return l[e]}function p(e,t){if(!e)throw new Error(f);l[e]=(0,c.a)(t,d());const r=(0,s.nY)(e);r&&(r.init=l[e])}function h(e,t){if(!e)throw new Error(f);var r=g(e);if(r){for(var n=t.split("."),i=0;i<n.length-1;i++)if("object"!=typeof(r=r[n[i]]))return;r=r[n[n.length-1]]}return r}},3371:(e,t,r)=>{"use strict";r.d(t,{V:()=>f,f:()=>l});var n=r(8122),i=r(384),o=r(6154),a=r(9324);let s=0;const c={buildEnv:a.F3,distMethod:a.Xs,version:a.xv,originTime:o.WN},u={customTransaction:void 0,disabled:!1,isolatedBacklog:!1,loaderType:void 0,maxBytes:3e4,onerror:void 0,ptid:void 0,releaseIds:{},appMetadata:{},session:void 0,denyList:void 0,timeKeeper:void 0,obfuscator:void 0},d={};function l(e){if(!e)throw new Error("All runtime objects require an agent identifier!");if(!d[e])throw new Error("Runtime for ".concat(e," was never set"));return d[e]}function f(e,t){if(!e)throw new Error("All runtime objects require an agent identifier!");d[e]={...(0,n.a)(t,u),...c},Object.hasOwnProperty.call(d[e],"harvestCount")||Object.defineProperty(d[e],"harvestCount",{get:()=>++s});const r=(0,i.nY)(e);r&&(r.runtime=d[e])}},9324:(e,t,r)=>{"use strict";r.d(t,{F3:()=>i,Xs:()=>o,xv:()=>n});const n="1.274.0",i="PROD",o="CDN"},6154:(e,t,r)=>{"use strict";r.d(t,{OF:()=>c,RI:()=>i,WN:()=>d,bv:()=>o,gm:()=>a,mw:()=>s,sb:()=>u});var n=r(1863);const i="undefined"!=typeof window&&!!window.document,o="undefined"!=typeof WorkerGlobalScope&&("undefined"!=typeof self&&self instanceof WorkerGlobalScope&&self.navigator instanceof WorkerNavigator||"undefined"!=typeof globalThis&&globalThis instanceof WorkerGlobalScope&&globalThis.navigator instanceof WorkerNavigator),a=i?window:"undefined"!=typeof WorkerGlobalScope&&("undefined"!=typeof self&&self instanceof WorkerGlobalScope&&self||"undefined"!=typeof globalThis&&globalThis instanceof WorkerGlobalScope&&globalThis),s=Boolean("hidden"===a?.document?.visibilityState),c=/iPad|iPhone|iPod/.test(a.navigator?.userAgent),u=c&&"undefined"==typeof SharedWorker,d=((()=>{const e=a.navigator?.userAgent?.match(/Firefox[/\s](\d+\.\d+)/);Array.isArray(e)&&e.length>=2&&e[1]})(),Date.now()-(0,n.t)())},1687:(e,t,r)=>{"use strict";r.d(t,{Ak:()=>c,Ze:()=>l,x3:()=>u});var n=r(7836),i=r(3606),o=r(860),a=r(2646);const s={};function c(e,t){const r={staged:!1,priority:o.P3[t]||0};d(e),s[e].get(t)||s[e].set(t,r)}function u(e,t){e&&s[e]&&(s[e].get(t)&&s[e].delete(t),g(e,t,!1),s[e].size&&f(e))}function d(e){if(!e)throw new Error("agentIdentifier required");s[e]||(s[e]=new Map)}function l(e="",t="feature",r=!1){if(d(e),!e||!s[e].get(t)||r)return g(e,t);s[e].get(t).staged=!0,f(e)}function f(e){const t=Array.from(s[e]);t.every((([e,t])=>t.staged))&&(t.sort(((e,t)=>e[1].priority-t[1].priority)),t.forEach((([t])=>{s[e].delete(t),g(e,t)})))}function g(e,t,r=!0){const o=e?n.ee.get(e):n.ee,s=i.i.handlers;if(!o.aborted&&o.backlog&&s){if(r){const e=o.backlog[t],r=s[t];if(r){for(let t=0;e&&t<e.length;++t)p(e[t],r);Object.entries(r).forEach((([e,t])=>{Object.values(t||{}).forEach((t=>{t[0]?.on&&t[0]?.context()instanceof a.y&&t[0].on(e,t[1])}))}))}}o.isolatedBacklog||delete s[t],o.backlog[t]=null,o.emit("drain-"+t,[])}}function p(e,t){var r=e[1];Object.values(t[r]||{}).forEach((t=>{var r=e[0];if(t[0]===r){var n=t[1],i=e[3],o=e[2];n.apply(i,o)}}))}},7836:(e,t,r)=>{"use strict";r.d(t,{P:()=>c,ee:()=>u});var n=r(384),i=r(8990),o=r(3371),a=r(2646),s=r(5607);const c="nr@context:".concat(s.W),u=function e(t,r){var n={},s={},d={},l=!1;try{l=16===r.length&&(0,o.f)(r).isolatedBacklog}catch(e){}var f={on:p,addEventListener:p,removeEventListener:function(e,t){var r=n[e];if(!r)return;for(var i=0;i<r.length;i++)r[i]===t&&r.splice(i,1)},emit:function(e,r,n,i,o){!1!==o&&(o=!0);if(u.aborted&&!i)return;t&&o&&t.emit(e,r,n);for(var a=g(n),c=h(e),d=c.length,l=0;l<d;l++)c[l].apply(a,r);var p=m()[s[e]];p&&p.push([f,e,r,a]);return a},get:v,listeners:h,context:g,buffer:function(e,t){const r=m();if(t=t||"feature",f.aborted)return;Object.entries(e||{}).forEach((([e,n])=>{s[n]=t,t in r||(r[t]=[])}))},abort:function(){f._aborted=!0,Object.keys(f.backlog).forEach((e=>{delete f.backlog[e]}))},isBuffering:function(e){return!!m()[s[e]]},debugId:r,backlog:l?{}:t&&"object"==typeof t.backlog?t.backlog:{},isolatedBacklog:l};return Object.defineProperty(f,"aborted",{get:()=>{let e=f._aborted||!1;return e||(t&&(e=t.aborted),e)}}),f;function g(e){return e&&e instanceof a.y?e:e?(0,i.I)(e,c,(()=>new a.y(c))):new a.y(c)}function p(e,t){n[e]=h(e).concat(t)}function h(e){return n[e]||[]}function v(t){return d[t]=d[t]||e(f,t)}function m(){return f.backlog}}(void 0,"globalEE"),d=(0,n.Zm)();d.ee||(d.ee=u)},2646:(e,t,r)=>{"use strict";r.d(t,{y:()=>n});class n{constructor(e){this.contextId=e}}},9908:(e,t,r)=>{"use strict";r.d(t,{d:()=>n,p:()=>i});var n=r(7836).ee.get("handle");function i(e,t,r,i,o){o?(o.buffer([e],i),o.emit(e,t,r)):(n.buffer([e],i),n.emit(e,t,r))}},3606:(e,t,r)=>{"use strict";r.d(t,{i:()=>o});var n=r(9908);o.on=a;var i=o.handlers={};function o(e,t,r,o){a(o||n.d,i,e,t,r)}function a(e,t,r,i,o){o||(o="feature"),e||(e=n.d);var a=t[o]=t[o]||{};(a[r]=a[r]||[]).push([e,i])}},3878:(e,t,r)=>{"use strict";function n(e,t){return{capture:e,passive:!1,signal:t}}function i(e,t,r=!1,i){window.addEventListener(e,t,n(r,i))}function o(e,t,r=!1,i){document.addEventListener(e,t,n(r,i))}r.d(t,{DD:()=>o,jT:()=>n,sp:()=>i})},5607:(e,t,r)=>{"use strict";r.d(t,{W:()=>n});const n=(0,r(9566).bz)()},9566:(e,t,r)=>{"use strict";r.d(t,{LA:()=>s,bz:()=>a});var n=r(6154);const i="xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx";function o(e,t){return e?15&e[t]:16*Math.random()|0}function a(){const e=n.gm?.crypto||n.gm?.msCrypto;let t,r=0;return e&&e.getRandomValues&&(t=e.getRandomValues(new Uint8Array(30))),i.split("").map((e=>"x"===e?o(t,r++).toString(16):"y"===e?(3&o()|8).toString(16):e)).join("")}function s(e){const t=n.gm?.crypto||n.gm?.msCrypto;let r,i=0;t&&t.getRandomValues&&(r=t.getRandomValues(new Uint8Array(e)));const a=[];for(var s=0;s<e;s++)a.push(o(r,i++).toString(16));return a.join("")}},2614:(e,t,r)=>{"use strict";r.d(t,{BB:()=>a,H3:()=>n,g:()=>u,iL:()=>c,tS:()=>s,uh:()=>i,wk:()=>o});const n="NRBA",i="SESSION",o=144e5,a=18e5,s={STARTED:"session-started",PAUSE:"session-pause",RESET:"session-reset",RESUME:"session-resume",UPDATE:"session-update"},c={SAME_TAB:"same-tab",CROSS_TAB:"cross-tab"},u={OFF:0,FULL:1,ERROR:2}},1863:(e,t,r)=>{"use strict";function n(){return Math.floor(performance.now())}r.d(t,{t:()=>n})},944:(e,t,r)=>{"use strict";function n(e,t){"function"==typeof console.debug&&console.debug("New Relic Warning: https://github.com/newrelic/newrelic-browser-agent/blob/main/docs/warning-codes.md#".concat(e),t)}r.d(t,{R:()=>n})},5284:(e,t,r)=>{"use strict";r.d(t,{t:()=>c,B:()=>s});var n=r(7836),i=r(6154);const o="newrelic";const a=new Set,s={};function c(e,t){const r=n.ee.get(t);s[t]??={},e&&"object"==typeof e&&(a.has(t)||(r.emit("rumresp",[e]),s[t]=e,a.add(t),function(e={}){try{i.gm.dispatchEvent(new CustomEvent(o,{detail:e}))}catch(e){}}({loaded:!0})))}},8990:(e,t,r)=>{"use strict";r.d(t,{I:()=>i});var n=Object.prototype.hasOwnProperty;function i(e,t,r){if(n.call(e,t))return e[t];var i=r();if(Object.defineProperty&&Object.keys)try{return Object.defineProperty(e,t,{value:i,writable:!0,enumerable:!1}),i}catch(e){}return e[t]=i,i}},6389:(e,t,r)=>{"use strict";function n(e,t=500,r={}){const n=r?.leading||!1;let i;return(...r)=>{n&&void 0===i&&(e.apply(this,r),i=setTimeout((()=>{i=clearTimeout(i)}),t)),n||(clearTimeout(i),i=setTimeout((()=>{e.apply(this,r)}),t))}}function i(e){let t=!1;return(...r)=>{t||(t=!0,e.apply(this,r))}}r.d(t,{J:()=>i,s:()=>n})},5289:(e,t,r)=>{"use strict";r.d(t,{GG:()=>o,sB:()=>a});var n=r(3878);function i(){return"undefined"==typeof document||"complete"===document.readyState}function o(e,t){if(i())return e();(0,n.sp)("load",e,t)}function a(e){if(i())return e();(0,n.DD)("DOMContentLoaded",e)}},384:(e,t,r)=>{"use strict";r.d(t,{NT:()=>o,US:()=>d,Zm:()=>a,bQ:()=>c,dV:()=>s,nY:()=>u,pV:()=>l});var n=r(6154),i=r(1863);const o={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net"};function a(){return n.gm.NREUM||(n.gm.NREUM={}),void 0===n.gm.newrelic&&(n.gm.newrelic=n.gm.NREUM),n.gm.NREUM}function s(){let e=a();return e.o||(e.o={ST:n.gm.setTimeout,SI:n.gm.setImmediate,CT:n.gm.clearTimeout,XHR:n.gm.XMLHttpRequest,REQ:n.gm.Request,EV:n.gm.Event,PR:n.gm.Promise,MO:n.gm.MutationObserver,FETCH:n.gm.fetch,WS:n.gm.WebSocket}),e}function c(e,t){let r=a();r.initializedAgents??={},t.initializedAt={ms:(0,i.t)(),date:new Date},r.initializedAgents[e]=t}function u(e){let t=a();return t.initializedAgents?.[e]}function d(e,t){a()[e]=t}function l(){return function(){let e=a();const t=e.info||{};e.info={beacon:o.beacon,errorBeacon:o.errorBeacon,...t}}(),function(){let e=a();const t=e.init||{};e.init={...t}}(),s(),function(){let e=a();const t=e.loader_config||{};e.loader_config={...t}}(),a()}},2843:(e,t,r)=>{"use strict";r.d(t,{u:()=>i});var n=r(3878);function i(e,t=!1,r,i){(0,n.DD)("visibilitychange",(function(){if(t)return void("hidden"===document.visibilityState&&e());e(document.visibilityState)}),r,i)}},3434:(e,t,r)=>{"use strict";r.d(t,{YM:()=>c});var n=r(7836),i=r(5607);const o="nr@original:".concat(i.W);var a=Object.prototype.hasOwnProperty,s=!1;function c(e,t){return e||(e=n.ee),r.inPlace=function(e,t,n,i,o){n||(n="");const a="-"===n.charAt(0);for(let s=0;s<t.length;s++){const c=t[s],u=e[c];d(u)||(e[c]=r(u,a?c+n:n,i,c,o))}},r.flag=o,r;function r(t,r,n,s,c){return d(t)?t:(r||(r=""),nrWrapper[o]=t,function(e,t,r){if(Object.defineProperty&&Object.keys)try{return Object.keys(e).forEach((function(r){Object.defineProperty(t,r,{get:function(){return e[r]},set:function(t){return e[r]=t,t}})})),t}catch(e){u([e],r)}for(var n in e)a.call(e,n)&&(t[n]=e[n])}(t,nrWrapper,e),nrWrapper);function nrWrapper(){var o,a,d,l;try{a=this,o=[...arguments],d="function"==typeof n?n(o,a):n||{}}catch(t){u([t,"",[o,a,s],d],e)}i(r+"start",[o,a,s],d,c);try{return l=t.apply(a,o)}catch(e){throw i(r+"err",[o,a,e],d,c),e}finally{i(r+"end",[o,a,l],d,c)}}}function i(r,n,i,o){if(!s||t){var a=s;s=!0;try{e.emit(r,n,i,t,o)}catch(t){u([t,r,n,i],e)}s=a}}}function u(e,t){t||(t=n.ee);try{t.emit("internal-error",e)}catch(e){}}function d(e){return!(e&&"function"==typeof e&&e.apply&&!e[o])}},993:(e,t,r)=>{"use strict";r.d(t,{ET:()=>o,p_:()=>i});var n=r(860);const i={ERROR:"ERROR",WARN:"WARN",INFO:"INFO",DEBUG:"DEBUG",TRACE:"TRACE"},o="log";n.K7.logging},3969:(e,t,r)=>{"use strict";r.d(t,{TZ:()=>n,XG:()=>s,rs:()=>i,xV:()=>a,z_:()=>o});const n=r(860).K7.metrics,i="sm",o="cm",a="storeSupportabilityMetrics",s="storeEventMetrics"},6630:(e,t,r)=>{"use strict";r.d(t,{T:()=>n});const n=r(860).K7.pageViewEvent},782:(e,t,r)=>{"use strict";r.d(t,{T:()=>n});const n=r(860).K7.pageViewTiming},6344:(e,t,r)=>{"use strict";r.d(t,{G4:()=>i});var n=r(2614);r(860).K7.sessionReplay;const i={RECORD:"recordReplay",PAUSE:"pauseReplay",REPLAY_RUNNING:"replayRunning",ERROR_DURING_REPLAY:"errorDuringReplay"};n.g.ERROR,n.g.FULL,n.g.OFF},4234:(e,t,r)=>{"use strict";r.d(t,{W:()=>o});var n=r(7836),i=r(1687);class o{constructor(e,t){this.agentIdentifier=e,this.ee=n.ee.get(e),this.featureName=t,this.blocked=!1}deregisterDrain(){(0,i.x3)(this.agentIdentifier,this.featureName)}}},7603:(e,t,r)=>{"use strict";r.d(t,{j:()=>P});var n=r(860),i=r(2555),o=r(3371),a=r(9908),s=r(7836),c=r(1687),u=r(5289),d=r(6154),l=r(944),f=r(3969),g=r(384),p=r(6344);const h=["setErrorHandler","finished","addToTrace","addRelease","addPageAction","setCurrentRouteName","setPageViewName","setCustomAttribute","interaction","noticeError","setUserId","setApplicationVersion","start",p.G4.RECORD,p.G4.PAUSE,"log","wrapLogger"],v=["setErrorHandler","finished","addToTrace","addRelease"];var m=r(1863),b=r(2614),y=r(993);var w=r(2646),A=r(3434);function R(e,t,r,n){if("object"!=typeof t||!t||"string"!=typeof r||!r||"function"!=typeof t[r])return(0,l.R)(29);const i=function(e){return(e||s.ee).get("logger")}(e),o=(0,A.YM)(i),a=new w.y(s.P);return a.level=n.level,a.customAttributes=n.customAttributes,o.inPlace(t,[r],"wrap-logger-",a),i}function E(){const e=(0,g.pV)();h.forEach((t=>{e[t]=(...r)=>function(t,...r){let n=[];return Object.values(e.initializedAgents).forEach((e=>{e&&e.api?e.exposed&&e.api[t]&&n.push(e.api[t](...r)):(0,l.R)(38,t)})),n.length>1?n:n[0]}(t,...r)}))}const x={};function _(e,t,g=!1){t||(0,c.Ak)(e,"api");const h={};var w=s.ee.get(e),A=w.get("tracer");x[e]=b.g.OFF,w.on(p.G4.REPLAY_RUNNING,(t=>{x[e]=t}));var E="api-",_=E+"ixn-";function N(t,r,n,o){const a=(0,i.Vp)(e);return null===r?delete a.jsAttributes[t]:(0,i.x1)(e,{...a,jsAttributes:{...a.jsAttributes,[t]:r}}),j(E,n,!0,o||null===r?"session":void 0)(t,r)}function T(){}h.log=function(e,{customAttributes:t={},level:r=y.p_.INFO}={}){(0,a.p)(f.xV,["API/log/called"],void 0,n.K7.metrics,w),function(e,t,r={},i=y.p_.INFO){(0,a.p)(f.xV,["API/logging/".concat(i.toLowerCase(),"/called")],void 0,n.K7.metrics,e),(0,a.p)(y.ET,[(0,m.t)(),t,r,i],void 0,n.K7.logging,e)}(w,e,t,r)},h.wrapLogger=(e,t,{customAttributes:r={},level:i=y.p_.INFO}={})=>{(0,a.p)(f.xV,["API/wrapLogger/called"],void 0,n.K7.metrics,w),R(w,e,t,{customAttributes:r,level:i})},v.forEach((e=>{h[e]=j(E,e,!0,"api")})),h.addPageAction=j(E,"addPageAction",!0,n.K7.genericEvents),h.setPageViewName=function(t,r){if("string"==typeof t)return"/"!==t.charAt(0)&&(t="/"+t),(0,o.f)(e).customTransaction=(r||"http://custom.transaction")+t,j(E,"setPageViewName",!0)()},h.setCustomAttribute=function(e,t,r=!1){if("string"==typeof e){if(["string","number","boolean"].includes(typeof t)||null===t)return N(e,t,"setCustomAttribute",r);(0,l.R)(40,typeof t)}else(0,l.R)(39,typeof e)},h.setUserId=function(e){if("string"==typeof e||null===e)return N("enduser.id",e,"setUserId",!0);(0,l.R)(41,typeof e)},h.setApplicationVersion=function(e){if("string"==typeof e||null===e)return N("application.version",e,"setApplicationVersion",!1);(0,l.R)(42,typeof e)},h.start=()=>{try{(0,a.p)(f.xV,["API/start/called"],void 0,n.K7.metrics,w),w.emit("manual-start-all")}catch(e){(0,l.R)(23,e)}},h[p.G4.RECORD]=function(){(0,a.p)(f.xV,["API/recordReplay/called"],void 0,n.K7.metrics,w),(0,a.p)(p.G4.RECORD,[],void 0,n.K7.sessionReplay,w)},h[p.G4.PAUSE]=function(){(0,a.p)(f.xV,["API/pauseReplay/called"],void 0,n.K7.metrics,w),(0,a.p)(p.G4.PAUSE,[],void 0,n.K7.sessionReplay,w)},h.interaction=function(e){return(new T).get("object"==typeof e?e:{})};const S=T.prototype={createTracer:function(e,t){var r={},i=this,o="function"==typeof t;return(0,a.p)(f.xV,["API/createTracer/called"],void 0,n.K7.metrics,w),g||(0,a.p)(_+"tracer",[(0,m.t)(),e,r],i,n.K7.spa,w),function(){if(A.emit((o?"":"no-")+"fn-start",[(0,m.t)(),i,o],r),o)try{return t.apply(this,arguments)}catch(e){const t="string"==typeof e?new Error(e):e;throw A.emit("fn-err",[arguments,this,t],r),t}finally{A.emit("fn-end",[(0,m.t)()],r)}}}};function j(e,t,r,i){return function(){return(0,a.p)(f.xV,["API/"+t+"/called"],void 0,n.K7.metrics,w),i&&(0,a.p)(e+t,[(0,m.t)(),...arguments],r?null:this,i,w),r?void 0:this}}function k(){r.e(296).then(r.bind(r,8778)).then((({setAPI:t})=>{t(e),(0,c.Ze)(e,"api")})).catch((e=>{(0,l.R)(27,e),w.abort()}))}return["actionText","setName","setAttribute","save","ignore","onEnd","getContext","end","get"].forEach((e=>{S[e]=j(_,e,void 0,g?n.K7.softNav:n.K7.spa)})),h.setCurrentRouteName=g?j(_,"routeName",void 0,n.K7.softNav):j(E,"routeName",!0,n.K7.spa),h.noticeError=function(t,r){"string"==typeof t&&(t=new Error(t)),(0,a.p)(f.xV,["API/noticeError/called"],void 0,n.K7.metrics,w),(0,a.p)("err",[t,(0,m.t)(),!1,r,!!x[e]],void 0,n.K7.jserrors,w)},d.RI?(0,u.GG)((()=>k()),!0):k(),h}var N=r(9417),T=r(8122);const S={accountID:void 0,trustKey:void 0,agentID:void 0,licenseKey:void 0,applicationID:void 0,xpid:void 0},j={};var k=r(5284);const I=e=>{const t=e.startsWith("http");e+="/",r.p=t?e:"https://"+e};let O=!1;function P(e,t={},r,n){let{init:a,info:c,loader_config:u,runtime:l={},exposed:f=!0}=t;l.loaderType=r;const p=(0,g.pV)();c||(a=p.init,c=p.info,u=p.loader_config),(0,N.xN)(e.agentIdentifier,a||{}),function(e,t){if(!e)throw new Error("All loader-config objects require an agent identifier!");j[e]=(0,T.a)(t,S);const r=(0,g.nY)(e);r&&(r.loader_config=j[e])}(e.agentIdentifier,u||{}),c.jsAttributes??={},d.bv&&(c.jsAttributes.isWorker=!0),(0,i.x1)(e.agentIdentifier,c);const h=(0,N.D0)(e.agentIdentifier),v=[c.beacon,c.errorBeacon];O||(h.proxy.assets&&(I(h.proxy.assets),v.push(h.proxy.assets)),h.proxy.beacon&&v.push(h.proxy.beacon),E(),(0,g.US)("activatedFeatures",k.B),e.runSoftNavOverSpa&&=!0===h.soft_navigations.enabled&&h.feature_flags.includes("soft_nav")),l.denyList=[...h.ajax.deny_list||[],...h.ajax.block_internal?v:[]],l.ptid=e.agentIdentifier,(0,o.V)(e.agentIdentifier,l),e.ee=s.ee.get(e.agentIdentifier),void 0===e.api&&(e.api=_(e.agentIdentifier,n,e.runSoftNavOverSpa)),void 0===e.exposed&&(e.exposed=f),O=!0}},8374:(e,t,r)=>{r.nc=(()=>{try{return document?.currentScript?.nonce}catch(e){}return""})()},860:(e,t,r)=>{"use strict";r.d(t,{$J:()=>o,K7:()=>n,P3:()=>i});const n={ajax:"ajax",genericEvents:"generic_events",jserrors:"jserrors",logging:"logging",metrics:"metrics",pageAction:"page_action",pageViewEvent:"page_view_event",pageViewTiming:"page_view_timing",sessionReplay:"session_replay",sessionTrace:"session_trace",softNav:"soft_navigations",spa:"spa"},i={[n.pageViewEvent]:1,[n.pageViewTiming]:2,[n.metrics]:3,[n.jserrors]:4,[n.spa]:5,[n.ajax]:6,[n.sessionTrace]:7,[n.softNav]:8,[n.sessionReplay]:9,[n.logging]:10,[n.genericEvents]:11},o={[n.pageViewTiming]:"events",[n.ajax]:"events",[n.spa]:"events",[n.softNav]:"events",[n.metrics]:"jserrors",[n.jserrors]:"jserrors",[n.sessionTrace]:"browser/blobs",[n.sessionReplay]:"browser/blobs",[n.logging]:"browser/logs",[n.genericEvents]:"ins"}}},n={};function i(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={exports:{}};return r[e](o,o.exports,i),o.exports}i.m=r,i.d=(e,t)=>{for(var r in t)i.o(t,r)&&!i.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,r)=>(i.f[r](e,t),t)),[])),i.u=e=>"nr-rum-1.274.0.min.js",i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="NRBA-1.274.0.PROD:",i.l=(r,n,o,a)=>{if(e[r])e[r].push(n);else{var s,c;if(void 0!==o)for(var u=document.getElementsByTagName("script"),d=0;d<u.length;d++){var l=u[d];if(l.getAttribute("src")==r||l.getAttribute("data-webpack")==t+o){s=l;break}}if(!s){c=!0;var f={296:"sha512-gkYkZDAwQ9PwaDXs2YM+rNIdRej1Ac1mupWobRJ8eahQcXz6/sunGZCKklrzi5kWxhOGRZr2tn0rEKuLTXzfAA=="};(s=document.createElement("script")).charset="utf-8",s.timeout=120,i.nc&&s.setAttribute("nonce",i.nc),s.setAttribute("data-webpack",t+o),s.src=r,0!==s.src.indexOf(window.location.origin+"/")&&(s.crossOrigin="anonymous"),f[a]&&(s.integrity=f[a])}e[r]=[n];var g=(t,n)=>{s.onerror=s.onload=null,clearTimeout(p);var i=e[r];if(delete e[r],s.parentNode&&s.parentNode.removeChild(s),i&&i.forEach((e=>e(n))),t)return t(n)},p=setTimeout(g.bind(null,void 0,{type:"timeout",target:s}),12e4);s.onerror=g.bind(null,s.onerror),s.onload=g.bind(null,s.onload),c&&document.head.appendChild(s)}},i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.p="https://js-agent.newrelic.com/",(()=>{var e={840:0,374:0};i.f.j=(t,r)=>{var n=i.o(e,t)?e[t]:void 0;if(0!==n)if(n)r.push(n[2]);else{var o=new Promise(((r,i)=>n=e[t]=[r,i]));r.push(n[2]=o);var a=i.p+i.u(t),s=new Error;i.l(a,(r=>{if(i.o(e,t)&&(0!==(n=e[t])&&(e[t]=void 0),n)){var o=r&&("load"===r.type?"missing":r.type),a=r&&r.target&&r.target.src;s.message="Loading chunk "+t+" failed.\n("+o+": "+a+")",s.name="ChunkLoadError",s.type=o,s.request=a,n[1](s)}}),"chunk-"+t,t)}};var t=(t,r)=>{var n,o,[a,s,c]=r,u=0;if(a.some((t=>0!==e[t]))){for(n in s)i.o(s,n)&&(i.m[n]=s[n]);if(c)c(i)}for(t&&t(r);u<a.length;u++)o=a[u],i.o(e,o)&&e[o]&&e[o][0](),e[o]=0},r=self["webpackChunk:NRBA-1.274.0.PROD"]=self["webpackChunk:NRBA-1.274.0.PROD"]||[];r.forEach(t.bind(null,0)),r.push=t.bind(null,r.push.bind(r))})(),(()=>{"use strict";i(8374);var e=i(944),t=i(6344),r=i(9566);class n{agentIdentifier;constructor(e=(0,r.LA)(16)){this.agentIdentifier=e}#e(t,...r){if("function"==typeof this.api?.[t])return this.api[t](...r);(0,e.R)(35,t)}addPageAction(e,t){return this.#e("addPageAction",e,t)}setPageViewName(e,t){return this.#e("setPageViewName",e,t)}setCustomAttribute(e,t,r){return this.#e("setCustomAttribute",e,t,r)}noticeError(e,t){return this.#e("noticeError",e,t)}setUserId(e){return this.#e("setUserId",e)}setApplicationVersion(e){return this.#e("setApplicationVersion",e)}setErrorHandler(e){return this.#e("setErrorHandler",e)}addRelease(e,t){return this.#e("addRelease",e,t)}log(e,t){return this.#e("log",e,t)}}class o extends n{#e(t,...r){if("function"==typeof this.api?.[t])return this.api[t](...r);(0,e.R)(35,t)}start(){return this.#e("start")}finished(e){return this.#e("finished",e)}recordReplay(){return this.#e(t.G4.RECORD)}pauseReplay(){return this.#e(t.G4.PAUSE)}addToTrace(e){return this.#e("addToTrace",e)}setCurrentRouteName(e){return this.#e("setCurrentRouteName",e)}interaction(){return this.#e("interaction")}wrapLogger(e,t,r){return this.#e("wrapLogger",e,t,r)}}var a=i(860),s=i(9417);const c=Object.values(a.K7);function u(e){const t={};return c.forEach((r=>{t[r]=function(e,t){return!0===(0,s.gD)(t,"".concat(e,".enabled"))}(r,e)})),t}var d=i(7603);var l=i(1687),f=i(4234),g=i(5289),p=i(6154),h=i(384);const v=e=>p.RI&&!0===(0,s.gD)(e,"privacy.cookies_enabled");function m(e){return!!(0,h.dV)().o.MO&&v(e)&&!0===(0,s.gD)(e,"session_trace.enabled")}var b=i(6389);class y extends f.W{constructor(e,t,r=!0){super(e.agentIdentifier,t),this.auto=r,this.abortHandler=void 0,this.featAggregate=void 0,this.onAggregateImported=void 0,!1===e.init[this.featureName].autoStart&&(this.auto=!1),this.auto?(0,l.Ak)(e.agentIdentifier,t):this.ee.on("manual-start-all",(0,b.J)((()=>{(0,l.Ak)(e.agentIdentifier,this.featureName),this.auto=!0,this.importAggregator(e)})))}importAggregator(t,r={}){if(this.featAggregate||!this.auto)return;let n;this.onAggregateImported=new Promise((e=>{n=e}));const o=async()=>{let o;try{if(v(this.agentIdentifier)){const{setupAgentSession:e}=await i.e(296).then(i.bind(i,3861));o=e(t)}}catch(t){(0,e.R)(20,t),this.ee.emit("internal-error",[t]),this.featureName===a.K7.sessionReplay&&this.abortHandler?.()}try{if(t.sharedAggregator)await t.sharedAggregator;else{t.sharedAggregator=i.e(296).then(i.bind(i,9337));const{EventAggregator:e}=await t.sharedAggregator;t.sharedAggregator=new e}if(!this.#t(this.featureName,o))return(0,l.Ze)(this.agentIdentifier,this.featureName),void n(!1);const{lazyFeatureLoader:e}=await i.e(296).then(i.bind(i,6103)),{Aggregate:a}=await e(this.featureName,"aggregate");this.featAggregate=new a(t,r),n(!0)}catch(t){(0,e.R)(34,t),this.abortHandler?.(),(0,l.Ze)(this.agentIdentifier,this.featureName,!0),n(!1),this.ee&&this.ee.abort()}};p.RI?(0,g.GG)((()=>o()),!0):o()}#t(e,t){switch(e){case a.K7.sessionReplay:return m(this.agentIdentifier)&&!!t;case a.K7.sessionTrace:return!!t;default:return!0}}}var w=i(6630);class A extends y{static featureName=w.T;constructor(e,t=!0){super(e,w.T,t),this.importAggregator(e)}}var R=i(9908),E=i(2843),x=i(3878),_=i(782),N=i(1863);class T extends y{static featureName=_.T;constructor(e,t=!0){super(e,_.T,t),p.RI&&((0,E.u)((()=>(0,R.p)("docHidden",[(0,N.t)()],void 0,_.T,this.ee)),!0),(0,x.sp)("pagehide",(()=>(0,R.p)("winPagehide",[(0,N.t)()],void 0,_.T,this.ee))),this.importAggregator(e))}}var S=i(3969);class j extends y{static featureName=S.TZ;constructor(e,t=!0){super(e,S.TZ,t),this.importAggregator(e)}}new class extends o{constructor(t,r){super(r),p.gm?(this.features={},(0,h.bQ)(this.agentIdentifier,this),this.desiredFeatures=new Set(t.features||[]),this.desiredFeatures.add(A),this.runSoftNavOverSpa=[...this.desiredFeatures].some((e=>e.featureName===a.K7.softNav)),(0,d.j)(this,t,t.loaderType||"agent"),this.run()):(0,e.R)(21)}get config(){return{info:this.info,init:this.init,loader_config:this.loader_config,runtime:this.runtime}}run(){try{const t=u(this.agentIdentifier),r=[...this.desiredFeatures];r.sort(((e,t)=>a.P3[e.featureName]-a.P3[t.featureName])),r.forEach((r=>{if(!t[r.featureName]&&r.featureName!==a.K7.pageViewEvent)return;if(this.runSoftNavOverSpa&&r.featureName===a.K7.spa)return;if(!this.runSoftNavOverSpa&&r.featureName===a.K7.softNav)return;const n=function(e){switch(e){case a.K7.ajax:return[a.K7.jserrors];case a.K7.sessionTrace:return[a.K7.ajax,a.K7.pageViewEvent];case a.K7.sessionReplay:return[a.K7.sessionTrace];case a.K7.pageViewTiming:return[a.K7.pageViewEvent];default:return[]}}(r.featureName).filter((e=>!(e in this.features)));n.length>0&&(0,e.R)(36,{targetFeature:r.featureName,missingDependencies:n}),this.features[r.featureName]=new r(this)}))}catch(t){(0,e.R)(22,t);for(const e in this.features)this.features[e].abortHandler?.();const r=(0,h.Zm)();delete r.initializedAgents[this.agentIdentifier]?.api,delete r.initializedAgents[this.agentIdentifier]?.features,delete this.sharedAggregator;return r.ee.get(this.agentIdentifier).abort(),!1}}}({features:[A,T,j],loaderType:"lite"})})()})();</script><link data-next-font="size-adjust" rel="preconnect" href="/" crossorigin="anonymous"/><link nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" rel="preload" href="/_next/static/css/ffa80ed36c27c549.css" as="style"/><link nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" rel="stylesheet" href="/_next/static/css/ffa80ed36c27c549.css" data-n-g=""/><noscript data-n-css="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj"></noscript><script defer="" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" nomodule="" src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js"></script><script src="/_next/static/chunks/webpack-a707e99c69361791.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/chunks/framework-b0ec748c7a4c483a.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/chunks/main-dbb03be72fb978ea.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/chunks/pages/_app-9014959bd1a0f7dd.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/chunks/9177-dfdc6421d8bd40ea.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/chunks/pages/plugins/%5Btype%5D/families/%5Bfamily%5D-f765c4b37fa0da30.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/fGlHUlsrtZ1JnQfd6DHsd/_buildManifest.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script><script src="/_next/static/fGlHUlsrtZ1JnQfd6DHsd/_ssgManifest.js" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj" defer=""></script></head><body data-base-url="https://www.tenable.com" data-ga4-tracking-id=""><div id="__next"><div class="app__wrapper"><header class="banner"><div class="nav-wrapper"><ul class="list-inline nav-brand"><li class="list-inline-item"><a href="https://www.tenable.com"><img class="logo" src="https://www.tenable.com/themes/custom/tenable/img/logo.png" alt="Tenable"/></a></li><li class="list-inline-item"><a class="app-name" href="https://www.tenable.com/plugins">Plugins</a></li></ul><ul class="nav-dropdown nav"><li class="d-none d-md-block dropdown nav-item"><a aria-haspopup="true" href="#" class="dropdown-toggle nav-link" aria-expanded="false">Settings</a><div tabindex="-1" role="menu" aria-hidden="true" class="dropdown-menu dropdown-menu-right"><h6 tabindex="-1" class="dropdown-header">Links</h6><a href="https://cloud.tenable.com" role="menuitem" class="dropdown-item">Tenable Cloud<!-- --> <i class="fas fa-external-link-alt external-link"></i></a><a href="https://community.tenable.com/login" role="menuitem" class="dropdown-item">Tenable Community &amp; Support<!-- --> <i class="fas fa-external-link-alt external-link"></i></a><a href="https://university.tenable.com/lms/index.php?r=site/sso&amp;sso_type=saml" role="menuitem" class="dropdown-item">Tenable University<!-- --> <i class="fas fa-external-link-alt external-link"></i></a><div tabindex="-1" class="dropdown-divider"></div><span tabindex="-1" class="dropdown-item-text"><div class="d-flex justify-content-between toggle-btn-group flex-column"><div class="label mb-2">Severity<!-- --> <i class="fas fa-info-circle" id="preferredSeverity"></i></div><div role="group" class="btn-group-sm btn-group"><button type="button" class="toggle-btn btn btn-outline-primary">VPR</button><button type="button" class="toggle-btn btn btn-outline-primary">CVSS v2</button><button type="button" class="toggle-btn btn btn-outline-primary">CVSS v3</button><button type="button" class="toggle-btn btn btn-outline-primary active">CVSS v4</button></div></div></span><div tabindex="-1" class="dropdown-divider"></div><span tabindex="-1" class="dropdown-item-text"><div class="d-flex justify-content-between toggle-btn-group flex-row"><div class="label">Theme</div><div role="group" class="ml-3 btn-group-sm btn-group"><button type="button" class="toggle-btn btn btn-outline-primary active">Light</button><button type="button" class="toggle-btn btn btn-outline-primary">Dark</button><button type="button" class="toggle-btn btn btn-outline-primary">Auto</button></div></div></span><div tabindex="-1" class="dropdown-divider"></div><button type="button" tabindex="0" role="menuitem" class="dropdown-item-link dropdown-item">Help</button></div></li></ul><div class="d-block d-md-none"><button type="button" aria-label="Toggle Overlay" class="btn btn-link nav-toggle"><i class="fas fa-bars fa-2x"></i></button></div></div></header><div class="mobile-nav closed"><ul class="flex-column nav"><li class="mobile-header nav-item"><a href="https://www.tenable.com" class="float-left nav-link"><img class="logo" src="https://www.tenable.com/themes/custom/tenable/img/logo-teal.png" alt="Tenable"/></a><a class="float-right mr-2 nav-link"><i class="fas fa-times fa-lg"></i></a></li><li class="nav-item"><a class="nav-link">Plugins<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse"><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins">Overview</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/pipeline">Plugins Pipeline</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/newest">Newest</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/updated">Updated</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/search">Search</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/nessus/families?type=nessus">Nessus Families</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/was/families?type=was">WAS Families</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/nnm/families?type=nnm">NNM Families</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/lce/families?type=lce">LCE Families</a></li><li class="no-capitalize nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/ot/families?type=ot">Tenable OT Security Families</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/families/about">About Plugin Families</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/plugins/release-notes">Release Notes</a></li></div></div><li class="nav-item"><a class="nav-link">Audits<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse"><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits">Overview</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/newest">Newest</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/updated">Updated</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/search">Search Audit Files</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/items/search">Search Items</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/references">References</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/authorities">Authorities</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/audits/documentation">Documentation</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/downloads/download-all-compliance-audit-files">Download All Audit Files</a></li></div></div><li class="nav-item"><a class="nav-link">Indicators<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse"><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/indicators">Overview</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/indicators/search">Search</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/indicators/ioa">Indicators of Attack</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/indicators/ioe">Indicators of Exposure</a></li></div></div><li class="nav-item"><a class="nav-link">CVEs<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse"><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/cve">Overview</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/cve/newest">Newest</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/cve/updated">Updated</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/cve/search">Search</a></li></div></div><li class="nav-item"><a class="nav-link">Attack Path Techniques<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse"><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/attack-path-techniques">Overview</a></li><li class="nav-item"><a class="nav-link " href="https://www.tenable.com/attack-path-techniques/search">Search</a></li></div></div><ul id="links-nav" class="flex-column mt-5 nav"><li class="nav-item"><a class="nav-link">Links<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse"><li class="nav-item"><a href="https://cloud.tenable.com" class="nav-link">Tenable Cloud</a></li><li class="nav-item"><a href="https://community.tenable.com/login" class="nav-link">Tenable Community &amp; Support</a></li><li class="nav-item"><a href="https://university.tenable.com/lms/index.php?r=site/sso&amp;sso_type=saml" class="nav-link">Tenable University</a></li></div></div><li class="nav-item"><a class="nav-link">Settings<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="collapse"><div class="mobile-collapse py-3"><li class="nav-item"><div class="d-flex justify-content-between toggle-btn-group flex-column"><div class="label mb-2">Severity</div><div role="group" class="btn-group-sm btn-group"><button type="button" class="toggle-btn btn btn-outline-primary">VPR</button><button type="button" class="toggle-btn btn btn-outline-primary">CVSS v2</button><button type="button" class="toggle-btn btn btn-outline-primary">CVSS v3</button><button type="button" class="toggle-btn btn btn-outline-primary active">CVSS v4</button></div></div></li><li class="nav-item"><div class="d-flex justify-content-between toggle-btn-group flex-row"><div class="label">Theme</div><div role="group" class="ml-3 btn-group-sm btn-group"><button type="button" class="toggle-btn btn btn-outline-primary active">Light</button><button type="button" class="toggle-btn btn btn-outline-primary">Dark</button><button type="button" class="toggle-btn btn btn-outline-primary">Auto</button></div></div></li></div></div></ul></ul></div><div class="app__container"><div class="app__content"><div class="card callout callout-alert callout-bg-danger mb-4"><div class="card-body"><h5 class="mb-2 text-white">Your browser is no longer supported</h5><p class="text-white">Please update or use another browser for this application to function correctly.</p></div></div><div class="row"><div class="col-3 col-xl-2 d-none d-md-block"><h6 class="side-nav-heading">Detections</h6><ul class="side-nav bg-white sticky-top nav flex-column"><li class="nav-item"><a type="button" class="nav-link">Plugins<i class="float-right mt-1 fas fa-chevron-down"></i></a></li><div class="side-nav-collapse collapse show"><li class="false nav-item"><a href="/plugins" class="nav-link"><span>Overview</span></a></li><li class="false nav-item"><a href="/plugins/pipeline" class="nav-link"><span>Plugins Pipeline</span></a></li><li class="false nav-item"><a href="/plugins/release-notes" class="nav-link"><span>Release Notes</span></a></li><li class="false nav-item"><a href="/plugins/newest" class="nav-link"><span>Newest</span></a></li><li class="false nav-item"><a href="/plugins/updated" class="nav-link"><span>Updated</span></a></li><li class="false nav-item"><a href="/plugins/search" class="nav-link"><span>Search</span></a></li><li class="false nav-item"><a href="/plugins/nessus/families" class="nav-link"><span>Nessus Families</span></a></li><li class="false nav-item"><a href="/plugins/was/families" class="nav-link"><span>WAS Families</span></a></li><li class="false nav-item"><a href="/plugins/nnm/families" class="nav-link"><span>NNM Families</span></a></li><li class="false nav-item"><a href="/plugins/lce/families" class="nav-link"><span>LCE Families</span></a></li><li class="false nav-item"><a href="/plugins/ot/families" class="nav-link"><span>Tenable OT Security Families</span></a></li><li class="false nav-item"><a href="/plugins/families/about" class="nav-link"><span>About Plugin Families</span></a></li></div><li class="nav-item"><a type="button" class="nav-link">Audits<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="side-nav-collapse collapse"><li class="false nav-item"><a href="/audits" class="nav-link"><span>Overview</span></a></li><li class="false nav-item"><a href="/audits/newest" class="nav-link"><span>Newest</span></a></li><li class="false nav-item"><a href="/audits/updated" class="nav-link"><span>Updated</span></a></li><li class="false nav-item"><a href="/audits/search" class="nav-link"><span>Search Audit Files</span></a></li><li class="false nav-item"><a href="/audits/items/search" class="nav-link"><span>Search Items</span></a></li><li class="false nav-item"><a href="/audits/references" class="nav-link"><span>References</span></a></li><li class="false nav-item"><a href="/audits/authorities" class="nav-link"><span>Authorities</span></a></li><li class="false nav-item"><a href="/audits/documentation" class="nav-link"><span>Documentation</span></a></li><li class="nav-item"><a class="nav-link" href="https://www.tenable.com/downloads/download-all-compliance-audit-files">Download All Audit Files</a></li></div><li class="nav-item"><a type="button" class="nav-link">Indicators<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="side-nav-collapse collapse"><li class="false nav-item"><a href="/indicators" class="nav-link"><span>Overview</span></a></li><li class="false nav-item"><a href="/indicators/search" class="nav-link"><span>Search</span></a></li><li class="false nav-item"><a href="/indicators/ioa" class="nav-link"><span>Indicators of Attack</span></a></li><li class="false nav-item"><a href="/indicators/ioe" class="nav-link"><span>Indicators of Exposure</span></a></li></div></ul><h6 class="side-nav-heading">Analytics</h6><ul class="side-nav bg-white sticky-top nav flex-column"><li class="nav-item"><a type="button" class="nav-link">CVEs<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="side-nav-collapse collapse"><li class="false nav-item"><a href="/cve" class="nav-link"><span>Overview</span></a></li><li class="false nav-item"><a href="/cve/newest" class="nav-link"><span>Newest</span></a></li><li class="false nav-item"><a href="/cve/updated" class="nav-link"><span>Updated</span></a></li><li class="false nav-item"><a href="/cve/search" class="nav-link"><span>Search</span></a></li></div><li class="nav-item"><a type="button" class="nav-link">Attack Path Techniques<i class="float-right mt-1 fas fa-chevron-right"></i></a></li><div class="side-nav-collapse collapse"><li class="false nav-item"><a href="/attack-path-techniques" class="nav-link"><span>Overview</span></a></li><li class="false nav-item"><a href="/attack-path-techniques/search" class="nav-link"><span>Search</span></a></li></div></ul></div><div class="col-12 col-md-9 col-xl-10"><h1 class="mb-3 h2">Oracle Linux Local Security Checks Family for Nessus</h1><nav class="d-none d-md-block" aria-label="breadcrumb"><ol class="breadcrumb"><li class="breadcrumb-item"><a href="https://www.tenable.com/plugins">Plugins</a></li><li class="breadcrumb-item"><a href="https://www.tenable.com/plugins/nessus/families?type=nessus">Nessus Plugin Families</a></li><li class="active breadcrumb-item" aria-current="page">Oracle Linux Local Security Checks</li></ol></nav><nav class="d-md-none" aria-label="breadcrumb"><ol class="breadcrumb"><li class="breadcrumb-item"><a href="https://www.tenable.com/plugins/nessus/families?type=nessus"><i class="fas fa-chevron-left"></i> <!-- -->Nessus Plugin Families</a></li></ol></nav><div class="card"><div class="p-3 card-body"><nav class="" aria-label="pagination"><ul class="justify-content-between pagination pagination"><li class="page-item disabled"><a class="page-link page-previous" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks?page=0">‹‹ <!-- -->Previous<span class="sr-only"> <!-- -->Previous</span></a></li><li class="page-item disabled"><a class="page-link page-text">Page 1 of 148<!-- --> <span class="d-none d-sm-inline">• <!-- -->7364 Total</span></a></li><li class="page-item"><a class="page-link page-next" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks?page=2"><span class="sr-only">Next</span>Next<!-- --> ››</a></li></ul></nav><div class="table-responsive"><table class="results-table table"><thead><tr><th>ID</th><th>Name</th><th>Severity</th></tr></thead><tbody><tr><td><a href="https://www.tenable.com/plugins/nessus/211711">211711</a></td><td>Oracle Linux 7 : squid (ELSA-2024-9738)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211710">211710</a></td><td>Oracle Linux 9 : osbuild-composer (ELSA-2024-9456)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211709">211709</a></td><td>Oracle Linux 7 : xerces-c (ELSA-2024-8795)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211683">211683</a></td><td>Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12830)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211668">211668</a></td><td>Oracle Linux 9 : python3.12-urllib3 (ELSA-2024-9457)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211667">211667</a></td><td>Oracle Linux 9 : podman (ELSA-2024-9454)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211666">211666</a></td><td>Oracle Linux 9 : cups (ELSA-2024-9470)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211665">211665</a></td><td>Oracle Linux 9 : python3.11-urllib3 (ELSA-2024-9458)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211664">211664</a></td><td>Oracle Linux 9 : grafana (ELSA-2024-9473)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211663">211663</a></td><td>Oracle Linux 9 : buildah (ELSA-2024-9459)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211662">211662</a></td><td>Oracle Linux 9 : grafana-pcp (ELSA-2024-9472)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211661">211661</a></td><td>Oracle Linux 9 : krb5 (ELSA-2024-9474)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211660">211660</a></td><td>Oracle Linux 9 : python3.9 (ELSA-2024-9468)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211659">211659</a></td><td>Oracle Linux 9 : tigervnc (ELSA-2024-10090)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211620">211620</a></td><td>Oracle Linux 9 : kernel (ELSA-2024-9605)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211619">211619</a></td><td>Oracle Linux 9 : pcp (ELSA-2024-9452)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211618">211618</a></td><td>Oracle Linux 9 : libvpx (ELSA-2024-9827)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211617">211617</a></td><td>Oracle Linux 9 : webkit2gtk3 (ELSA-2024-9553)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211616">211616</a></td><td>Oracle Linux 9 : firefox (ELSA-2024-9554)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211615">211615</a></td><td>Oracle Linux 9 : .NET / 9.0 (ELSA-2024-9543)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211614">211614</a></td><td>Oracle Linux 9 : thunderbird (ELSA-2024-9552)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211613">211613</a></td><td>Oracle Linux 9 : libsoup (ELSA-2024-9559)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211612">211612</a></td><td>Oracle Linux 9 : openexr (ELSA-2024-9548)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211611">211611</a></td><td>Oracle Linux 9 : expat (ELSA-2024-9541)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211610">211610</a></td><td>Oracle Linux 9 : squid (ELSA-2024-9625)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211609">211609</a></td><td>Oracle Linux 9 : python3.12 (ELSA-2024-9451)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211590">211590</a></td><td>Oracle Linux 9 : bubblewrap / and / flatpak (ELSA-2024-9449)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211589">211589</a></td><td>Oracle Linux 9 : NetworkManager-libreswan (ELSA-2024-9555)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211588">211588</a></td><td>Oracle Linux 9 : python3.11 (ELSA-2024-9450)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211575">211575</a></td><td>Oracle Linux 9 : kernel (ELSA-2024-9315)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211574">211574</a></td><td>Oracle Linux 9 : microcode_ctl (ELSA-2024-9401)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211573">211573</a></td><td>Oracle Linux 9 : openssl / and / openssl-fips-provider (ELSA-2024-9333)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211572">211572</a></td><td>Oracle Linux 9 : mingw-glib2 (ELSA-2024-9442)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211571">211571</a></td><td>Oracle Linux 9 : vim (ELSA-2024-9405)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211570">211570</a></td><td>Oracle Linux 9 : krb5 (ELSA-2024-9331)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211569">211569</a></td><td>Oracle Linux 9 : xorg-x11-server (ELSA-2024-9122)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211568">211568</a></td><td>Oracle Linux 9 : iperf3 (ELSA-2024-9185)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211567">211567</a></td><td>Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2024-9093)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211566">211566</a></td><td>Oracle Linux 9 : python-jinja2 (ELSA-2024-9150)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211565">211565</a></td><td>Oracle Linux 9 : mod_auth_openidc (ELSA-2024-9180)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211564">211564</a></td><td>Oracle Linux 9 : webkit2gtk3 (ELSA-2024-9144)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211563">211563</a></td><td>Oracle Linux 9 : buildah (ELSA-2024-9097)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211562">211562</a></td><td>Oracle Linux 9 : runc (ELSA-2024-9200)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211561">211561</a></td><td>Oracle Linux 9 : containernetworking-plugins (ELSA-2024-9089)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211560">211560</a></td><td>Oracle Linux 9 : post (ELSA-2024-9243)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211559">211559</a></td><td>Oracle Linux 9 : tpm2-tools (ELSA-2024-9424)</td><td><h6 class="m-1"><span class="badge badge-critical">critical</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211558">211558</a></td><td>Oracle Linux 9 : python3.12 (ELSA-2024-9190)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211557">211557</a></td><td>Oracle Linux 9 : jose (ELSA-2024-9181)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211556">211556</a></td><td>Oracle Linux 9 : python3.11 (ELSA-2024-9192)</td><td><h6 class="m-1"><span class="badge badge-high">high</span></h6></td></tr><tr><td><a href="https://www.tenable.com/plugins/nessus/211555">211555</a></td><td>Oracle Linux 9 : emacs (ELSA-2024-9302)</td><td><h6 class="m-1"><span class="badge badge-medium">medium</span></h6></td></tr></tbody></table></div><nav class="" aria-label="pagination"><ul class="justify-content-between pagination pagination"><li class="page-item disabled"><a class="page-link page-previous" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks?page=0">‹‹ <!-- -->Previous<span class="sr-only"> <!-- -->Previous</span></a></li><li class="page-item disabled"><a class="page-link page-text">Page 1 of 148<!-- --> <span class="d-none d-sm-inline">• <!-- -->7364 Total</span></a></li><li class="page-item"><a class="page-link page-next" href="https://www.tenable.com/plugins/nessus/families/Oracle%20Linux%20Local%20Security%20Checks?page=2"><span class="sr-only">Next</span>Next<!-- --> ››</a></li></ul></nav></div></div></div></div></div></div><footer class="footer"><div class="container"><ul class="footer-nav"><li class="footer-nav-item"><a href="https://www.tenable.com/">Tenable.com</a></li><li class="footer-nav-item"><a href="https://community.tenable.com">Community &amp; Support</a></li><li class="footer-nav-item"><a href="https://docs.tenable.com">Documentation</a></li><li class="footer-nav-item"><a href="https://university.tenable.com">Education</a></li></ul><ul class="footer-nav footer-nav-secondary"><li class="footer-nav-item">© <!-- -->2024<!-- --> <!-- -->Tenable®, Inc. All Rights Reserved</li><li class="footer-nav-item"><a href="https://www.tenable.com/privacy-policy">Privacy Policy</a></li><li class="footer-nav-item"><a href="https://www.tenable.com/legal">Legal</a></li><li class="footer-nav-item"><a href="https://www.tenable.com/section-508-voluntary-product-accessibility">508 Compliance</a></li></ul></div></footer><div class="Toastify"></div></div></div><script id="__NEXT_DATA__" type="application/json" nonce="nonce-OGI3MzYzNGUtMWU3My00MDhkLWE5NDktNjNhYWQ2MzY1MDJj">{"props":{"pageProps":{"plugins":[{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211711","_score":null,"_source":{"plugin_modification_date":"2024-11-22T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0168","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-45802","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45802"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9738.html"}],"description":"The remote Oracle Linux 7 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9738 advisory.\n\n [7:3.5.20-17.0.3]\n - Disable ESI support [CVE-2024-45802][Orabug: 37289058]\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211711","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 7 : squid (ELSA-2024-9738)","language_code":"en_US","supported_sensors":[{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected squid, squid-migration-script and / or squid-sysvinit packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-22T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0168"]},"pluginPublicationDate":"11/22/2024","pluginModificationDate":"11/22/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1732233600000,"211711"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211710","_score":null,"_source":{"plugin_modification_date":"2024-11-22T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0132","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-34156","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9456.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9456 advisory.\n\n [118-2.0.1]\n - Simplify repository names [JIRA: OLDIS-35893]\n\n [118-2]\n - Ensure build on latest golang: CVE-2024-34156\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211710","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : osbuild-composer (ELSA-2024-9456)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected osbuild-composer, osbuild-composer-core and / or osbuild-composer-worker packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-22T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0132"]},"pluginPublicationDate":"11/22/2024","pluginModificationDate":"11/22/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Low","severity":"High"},"sort":[1732233600000,"211710"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211709","_score":null,"_source":{"plugin_modification_date":"2024-11-22T00:00:00","references":[{"id_type":"cve","id":"CVE-2023-37536","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37536"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-8795.html"}],"description":"The remote Oracle Linux 7 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-8795 advisory.\n\n [3.1.1-10.0.1]\n - back port fix for CVE-2023-37536 [Orabug: 37241079]\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211709","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 7 : xerces-c (ELSA-2024-8795)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected xerces-c, xerces-c-devel and / or xerces-c-doc packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-22T00:00:00","cvss":{"cvssv3_score":8.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C","cvssv3_temporal_score":7.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:S/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":6.7,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":9,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/22/2024","pluginModificationDate":"11/22/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1732233600000,"211709"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211683","_score":null,"_source":{"plugin_modification_date":"2024-11-22T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-26734","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26734"},{"id_type":"cve","id":"CVE-2024-27397","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397"},{"id_type":"cve","id":"CVE-2024-35801","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801"},{"id_type":"cve","id":"CVE-2024-42269","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42269"},{"id_type":"cve","id":"CVE-2024-42270","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42270"},{"id_type":"cve","id":"CVE-2024-42292","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292"},{"id_type":"cve","id":"CVE-2024-47674","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47674"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-12830.html"}],"description":"The remote Oracle Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-12830 advisory.\n\n - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (Adamos Ttofari) [Orabug: 37281022] {CVE-2024-35801}\n - devlink: fix possible use-after-free and memory leaks in devlink_init() (Vasiliy Kovalev) [Orabug:\n 37281015] {CVE-2024-26734}\n - kobject_uevent: Fix OOB access within zap_modalias_env() (Zijun Hu) [Orabug: 37203371] {CVE-2024-42292}\n - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). (Kuniyuki Iwashima) [Orabug: 37184791] {CVE-2024-42269}\n - netfilter: nf_tables: use timestamp to check for set element timeout (Pablo Neira Ayuso) [Orabug:\n 37184793] {CVE-2024-27397}\n - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init(). (Kuniyuki Iwashima) [Orabug:\n 37184779] {CVE-2024-42270}\n - mm: avoid leaving partial pfn mappings around in error case (Linus Torvalds) [Orabug: 37184794] {CVE-2024-47674}\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211683","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12830)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-21T00:00:00","cvss":{"cvssv3_score":5.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C","cvssv3_temporal_score":5,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:S/C:N/I:N/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":3.6,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":4.6,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/21/2024","pluginModificationDate":"11/22/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1732147200000,"211683"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211668","_score":null,"_source":{"plugin_modification_date":"2024-11-21T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-37891","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37891"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9457.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9457 advisory.\n\n [1.26.18-2.1]\n - Security fix for CVE-2024-37891 Resolves: RHEL-59997\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211668","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : python3.12-urllib3 (ELSA-2024-9457)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected python3.12-urllib3 package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-21T00:00:00","cvss":{"cvssv3_score":4.4,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:M/C:C/I:N/A:N","cvssv3_temporal_score":3.9,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:M/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N","cvssv4_vector":null,"cvssv2_temporal_score":3.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":4.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/21/2024","pluginModificationDate":"11/21/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1732147200000,"211668"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211667","_score":null,"_source":{"plugin_modification_date":"2024-11-21T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0599","type":"advisory","url":null},{"id_type":"IAVB","id":"2024-B-0132","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-34155","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155"},{"id_type":"cve","id":"CVE-2024-34156","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156"},{"id_type":"cve","id":"CVE-2024-34158","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158"},{"id_type":"cve","id":"CVE-2024-9341","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341"},{"id_type":"cve","id":"CVE-2024-9407","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9407"},{"id_type":"cve","id":"CVE-2024-9675","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9675"},{"id_type":"cve","id":"CVE-2024-9676","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9676"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9454.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9454 advisory.\n\n [5.2.2-9.0.1]\n - Add devices on container startup, not on creation\n - overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694]\n - Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404]\n\n [4:5.2.2-9]\n - update to the latest content of https://github.com/containers/podman/tree/v5.2-rhel (https://github.com/containers/podman/commit/6df7dfb)\n - Resolves: RHEL-61847\n\n [4:5.2.2-8]\n - update to the latest content of https://github.com/containers/podman/tree/v5.2-rhel (https://github.com/containers/podman/commit/c03b5f3)\n - Resolves: RHEL-61667\n\n [4:5.2.2-7]\n - attempt to fix the TMT testing pipeline\n - Resolves: RHEL-59714\n\n [4:5.2.2-6]\n - podman gating: test CNI, thanks to Ed Santiago\n - Resolves: RHEL-61249\n\n [4:5.2.2-5]\n - bump Epoch to 4\n - Resolves: RHEL-60963\n\n [2:5.2.2-4]\n - update to the latest content of https://github.com/containers/podman/tree/v5.2-rhel (https://github.com/containers/podman/commit/8e693ce)\n - Resolves: RHEL-60963\n\n [2:5.2.2-3]\n - update to the latest content of https://github.com/containers/podman/tree/v5.2-rhel (https://github.com/containers/podman/commit/5f2c188)\n - Resolves: RHEL-59703\n\n [2:5.2.2-2]\n - Add cni build tag to podman build\n - Resolves: RHEL-59714\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211667","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : podman (ELSA-2024-9454)","language_code":"en_US","supported_sensors":[{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-21T00:00:00","cvss":{"cvssv3_score":5.4,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:S/C:C/I:P/A:N","cvssv3_temporal_score":4.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:S/C:C/I:P/A:N","cvssv3_vector_base":"AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N","cvssv4_vector":null,"cvssv2_temporal_score":4.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":5.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"5.7","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0599"],"IAVB":["2024-B-0132"]},"pluginPublicationDate":"11/21/2024","pluginModificationDate":"11/21/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1732147200000,"211667"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211666","_score":null,"_source":{"plugin_modification_date":"2024-11-21T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-47175","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9470.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9470 advisory.\n\n [1:2.3.3op2-31]\n - RHEL-60343 CVE-2024-47175 cups: remote command injection via attacker controlled data in PPD file\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211666","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : cups (ELSA-2024-9470)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-21T00:00:00","cvss":{"cvssv3_score":8.6,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N","cvssv3_temporal_score":7.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:C/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N","cvssv4_vector":null,"cvssv2_temporal_score":6.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"7.1","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/21/2024","pluginModificationDate":"11/21/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"High","severity":"High"},"sort":[1732147200000,"211666"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211665","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-37891","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37891"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9458.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9458 advisory.\n\n [1.26.12-2.1]\n - Security fix for CVE-2024-37891 Resolves: RHEL-59990\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211665","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : python3.11-urllib3 (ELSA-2024-9458)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected python3.11-urllib3 package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":4.4,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:M/C:C/I:N/A:N","cvssv3_temporal_score":3.9,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:M/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N","cvssv4_vector":null,"cvssv2_temporal_score":3.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":4.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1732060800000,"211665"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211664","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0132","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-34156","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156"},{"id_type":"cve","id":"CVE-2024-47875","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47875"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9473.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9473 advisory.\n\n - Resolves RHEL-62308: CVE-2024-47875\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211664","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : grafana (ELSA-2024-9473)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected grafana and / or grafana-selinux packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":10,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:P/I:C/A:C","cvssv3_temporal_score":8.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:P/I:C/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":7.2,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":9.7,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"8.1","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0132"]},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"High","severity":"High"},"sort":[1732060800000,"211664"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211663","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0599","type":"advisory","url":null},{"id_type":"IAVA","id":"2024-A-0672","type":"advisory","url":null},{"id_type":"IAVB","id":"2024-B-0132","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-34155","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155"},{"id_type":"cve","id":"CVE-2024-34156","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156"},{"id_type":"cve","id":"CVE-2024-34158","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158"},{"id_type":"cve","id":"CVE-2024-9341","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341"},{"id_type":"cve","id":"CVE-2024-9407","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9407"},{"id_type":"cve","id":"CVE-2024-9675","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9675"},{"id_type":"cve","id":"CVE-2024-9676","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9676"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9459.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9459 advisory.\n\n - rebuild to fix CVE-2024-34156\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211663","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : buildah (ELSA-2024-9459)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected buildah and / or buildah-tests packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":5.4,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:S/C:C/I:P/A:N","cvssv3_temporal_score":4.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:S/C:C/I:P/A:N","cvssv3_vector_base":"AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N","cvssv4_vector":null,"cvssv2_temporal_score":4.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":5.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"5.7","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0599","2024-A-0672"],"IAVB":["2024-B-0132"]},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1732060800000,"211663"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211662","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0132","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-34156","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9472.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9472 advisory.\n\n [5.1.1-9]\n - Resolves: RHEL-57932\n\n [5.1.1-8]\n - Add a premade uwsgi dashboard for the vector datasource\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211662","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : grafana-pcp (ELSA-2024-9472)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected grafana-pcp package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0132"]},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Low","severity":"High"},"sort":[1732060800000,"211662"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211661","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-3596","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9474.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9474 advisory.\n\n - libkrad: implement support for Message-Authenticator (CVE-2024-3596) Resolves: RHEL-55423\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211661","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : krb5 (ELSA-2024-9474)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":9,"cvssv3_environmental_vector":null,"rating":null,"cvssv3_environmental_score":null,"source":null,"cvssv4_version":"4.0","cvssv2_temporal_vector":null,"cvssv2_score":7.8,"cvssv3_version":"3.0","cvssv2_temporal_vector_base":null,"cvssv4_score":9.2,"cvssv2_vector":"CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:N","cvssv3_temporal_score":7.8,"cvssv4_vector_base":"AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N","cvssv2_vector_base":"AV:A/AC:L/Au:N/C:C/I:C/A:N","cvssv3_vector_base":"AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H","cvssv4_vector":"CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N","cvssv2_temporal_score":5.8,"cvssv2_environmental_score":null,"cvssv4_threat_vector":"CVSS:4.0/E:U","cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv4_threat_score":7.2,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":"Critical"},"vpr_score":"8.1","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Critical","cvssV4Severity":"Critical","vprSeverity":"High","severity":"High"},"sort":[1732060800000,"211661"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211660","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-6232","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9468.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9468 advisory.\n\n [3.9.19-8.1]\n - Security fix for CVE-2024-6232 Resolves: RHEL-57420\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211660","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : python3.9 (ELSA-2024-9468)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":6.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1732060800000,"211660"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211659","_score":null,"_source":{"plugin_modification_date":"2024-11-20T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-9632","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-10090.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-10090 advisory.\n\n [1.14.1-1]\n - 1.14.1 Resolves: RHEL-66600\n - Fix CVE-2024-9632: xorg-x11-server: heap-based buffer overflow privilege escalation vulnerability Resolves: RHEL-62000\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211659","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : tigervnc (ELSA-2024-10090)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-20T00:00:00","cvss":{"cvssv3_score":7.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C","cvssv3_temporal_score":6.8,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:S/C:C/I:C/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":6.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/20/2024","pluginModificationDate":"11/20/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1732060800000,"211659"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211620","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-42283","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42283"},{"id_type":"cve","id":"CVE-2024-46824","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46824"},{"id_type":"cve","id":"CVE-2024-46858","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9605.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9605 advisory.\n\n - mptcp: pm: Fix uaf in __timer_delete_sync (CKI Backport Bot) [RHEL-64678 RHEL-60737] {CVE-2024-46858}\n - net: nexthop: Initialize all fields in dumped nexthops (Antoine Tenart) [RHEL-55080] {CVE-2024-42283}\n - iommufd: Require drivers to supply the cache_invalidate_user ops (CKI Backport Bot) [RHEL-60681 RHEL-60761] {CVE-2024-46824}\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211620","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : kernel (ELSA-2024-9605)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C","cvssv3_temporal_score":6.1,"rating":null,"cvssv2_vector_base":"AV:L/AC:H/Au:S/C:C/I:C/A:C","cvssv3_vector_base":"AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":4.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"7.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"High","severity":"Medium"},"sort":[1731974400000,"211620"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211619","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-45769","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45769"},{"id_type":"cve","id":"CVE-2024-45770","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45770"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9452.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9452 advisory.\n\n [6.2.2-7]\n - Fix buffer sizing checks in pmstore PDU handling (RHEL-57809)\n - Guard against symlink attacks in pmpost program (RHEL-57814)\n - Fix libpcp_web webgroup slow request refcounting (RHEL-58307)\n - Updated pmdahacluster for newer crm_mon versions (RHEL-58303)\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Low","script_id":"211619","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : pcp (ELSA-2024-9452)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":4.4,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:N","cvssv3_temporal_score":3.9,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:S/C:P/I:P/A:N","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N","cvssv4_vector":null,"cvssv2_temporal_score":2.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":3.2,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Low","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Low","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Low"},"sort":[1731974400000,"211619"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211618","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-5197","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5197"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9827.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9827 advisory.\n\n [1.9.0-8]\n - Add patch to fix integer overflows.\n - Disable LTO to fix build\n - Resolves: RHEL-58144\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211618","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : libvpx (ELSA-2024-9827)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected libvpx and / or libvpx-devel packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.1,"cvssv3_environmental_vector":null,"rating":null,"cvssv3_environmental_score":null,"source":null,"cvssv4_version":"4.0","cvssv2_temporal_vector":null,"cvssv2_score":7.1,"cvssv3_version":"3.0","cvssv2_temporal_vector_base":null,"cvssv4_score":5.9,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C","cvssv3_temporal_score":6.2,"cvssv4_vector_base":"AV:N/AC:H/AT:P/PR:L/UI:P/VC:L/VI:H/VA:N/SC:L/SI:L/SA:N","cvssv2_vector_base":"AV:N/AC:H/Au:S/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H","cvssv4_vector":"CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:L/VI:H/VA:N/SC:L/SI:L/SA:N","cvssv2_temporal_score":5.3,"cvssv2_environmental_score":null,"cvssv4_threat_vector":"CVSS:4.0/E:U","cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv4_threat_score":2.1,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":"Medium"},"vpr_score":"5.9","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":"Medium","vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211618"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211617","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-40866","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40866"},{"id_type":"cve","id":"CVE-2024-44185","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44185"},{"id_type":"cve","id":"CVE-2024-44187","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44187"},{"id_type":"cve","id":"CVE-2024-44244","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44244"},{"id_type":"cve","id":"CVE-2024-44296","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44296"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9553.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9553 advisory.\n\n [2.46.3-1]\n - Update to 2.46.3\n\n [2.46.2-1]\n - Update to 2.46.2\n - Add patch to disable Evolution sandbox warning\n\n [2.46.1-2]\n - Add patch to keep GSocketMonitor callback alive Resolves: RHEL-59185\n\n [2.46.1-1]\n - Update to 2.46.1 Resolves: RHEL-59185\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211617","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : webkit2gtk3 (ELSA-2024-9553)","language_code":"en_US","supported_sensors":[{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":6.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_temporal_score":5.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211617"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211616","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"CISA-KNOWN-EXPLOITED","id":"2024/11/05","type":"advisory","url":null},{"id_type":"IAVA","id":"2024-A-0641","type":"advisory","url":null},{"id_type":"IAVA","id":"2024-A-0695","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-10458","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10458"},{"id_type":"cve","id":"CVE-2024-10459","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10459"},{"id_type":"cve","id":"CVE-2024-10460","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10460"},{"id_type":"cve","id":"CVE-2024-10461","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10461"},{"id_type":"cve","id":"CVE-2024-10462","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10462"},{"id_type":"cve","id":"CVE-2024-10463","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10463"},{"id_type":"cve","id":"CVE-2024-10464","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10464"},{"id_type":"cve","id":"CVE-2024-10465","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10465"},{"id_type":"cve","id":"CVE-2024-10466","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10466"},{"id_type":"cve","id":"CVE-2024-10467","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10467"},{"id_type":"cve","id":"CVE-2024-9680","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9680"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9554.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9554 advisory.\n\n [128.4.0-1.0.1]\n - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079773]\n - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file\n\n [128.4.0]\n - Add debranding patches (Mustafa Gezen)\n - Add OpenELA default preferences (Louis Abel)\n\n [128.4.0-1]\n - Update to 128.4.0 build1\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Critical","script_id":"211616","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : firefox (ELSA-2024-9554)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected firefox and / or firefox-x11 packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":9.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":9.1,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":8.3,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":10,"cvssv3_temporal_vector_base":"E:F/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:F/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Critical","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"9.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0641","2024-A-0695"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Critical","cisaKnownExploitedDate":["11/5/2024"],"configurationMessages":[],"cvssV2Severity":"Critical","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"Critical","severity":"Critical"},"sort":[1731974400000,"211616"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211615","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0726","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-43498","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43498"},{"id_type":"cve","id":"CVE-2024-43499","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43499"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9543.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9543 advisory.\n\n [9.0.100-1.0.1]\n - Add support for Oracle Linux\n\n [9.0.100-1]\n - Update to .NET SDK 9.0.100 and Runtime 9.0.0\n - Resolves: RHEL-65539\n\n [9.0.100~rc.2.24474.1-0.7]\n - Disable bootstrap\n - Related: RHEL-62776\n\n [9.0.100~rc.2.24474.1-0.6]\n - Rebootstrap\n - Related: RHEL-62776\n\n [9.0.100~rc.2.24474.1-0.5]\n - Add missing runtime dependencies to -aot- subpackage\n - Related: RHEL-62776\n\n [9.0.100~rc.2.24474.1-0.4]\n - Update to .NET SDK 9.0.100-rc.2.24474.1 and Runtime 9.0.0-rc.2.24473.5\n - Resolves: RHEL-62776\n\n [9.0.100~rc.1.24452.12-0.3]\n - Update to .NET SDK 9.0.100-rc.1.24452.12 and Runtime 9.0.0-rc.1.24431.7\n - Resolves: RHEL-59026\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Critical","script_id":"211615","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : .NET / 9.0 (ELSA-2024-9543)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":9.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":8.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":7.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":10,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Critical","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0726"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Critical","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Critical"},"sort":[1731974400000,"211615"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211614","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"CISA-KNOWN-EXPLOITED","id":"2024/11/05","type":"advisory","url":null},{"id_type":"IAVA","id":"2024-A-0695","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-10458","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10458"},{"id_type":"cve","id":"CVE-2024-10459","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10459"},{"id_type":"cve","id":"CVE-2024-10460","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10460"},{"id_type":"cve","id":"CVE-2024-10461","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10461"},{"id_type":"cve","id":"CVE-2024-10462","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10462"},{"id_type":"cve","id":"CVE-2024-10463","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10463"},{"id_type":"cve","id":"CVE-2024-10464","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10464"},{"id_type":"cve","id":"CVE-2024-10465","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10465"},{"id_type":"cve","id":"CVE-2024-10466","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10466"},{"id_type":"cve","id":"CVE-2024-10467","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10467"},{"id_type":"cve","id":"CVE-2024-9680","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9680"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9552.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-9552 advisory.\n\n [128.4.0-1.0.1]\n - Fix prefs for new nss [Orabug: 37079813]\n - Add Oracle prefs\n\n [128.4.0]\n - Add OpenELA debranding\n\n [128.4.0-1]\n - Update to 128.4.0 build1\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Critical","script_id":"211614","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : thunderbird (ELSA-2024-9552)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected thunderbird package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":9.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":9.1,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":8.3,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":10,"cvssv3_temporal_vector_base":"E:F/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:F/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Critical","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"9.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0695"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Critical","cisaKnownExploitedDate":["11/5/2024"],"configurationMessages":[],"cvssV2Severity":"Critical","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"Critical","severity":"Critical"},"sort":[1731974400000,"211614"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211613","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-52530","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530"},{"id_type":"cve","id":"CVE-2024-52532","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9559.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9559 advisory.\n\n - Backport upstream patch for CVE-2024-52532 - infinite loop while reading websocket data\n - Backport upstream patch for CVE-2024-52530 - HTTP request smuggling via stripping null bytes from the ends of header names\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211613","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : libsoup (ELSA-2024-9559)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected libsoup and / or libsoup-devel packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:C/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211613"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211612","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2023-5841","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5841"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9548.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9548 advisory.\n\n [3.1.1-2.1]\n - fix CVE-2023-5481 (RHEL-64162)\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211612","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : openexr (ELSA-2024-9548)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected openexr, openexr-devel and / or openexr-libs packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":9.1,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N","cvssv3_temporal_score":8.2,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:C/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N","cvssv4_vector":null,"cvssv2_temporal_score":7.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":9.4,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"6.0","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211612"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211611","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0694","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-50602","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9541.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9541 advisory.\n\n - Fix CVE-2024-50602\n - Fix CVE-2024-45490, CVE-2024-45491, CVE-2024-45492\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211611","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : expat (ELSA-2024-9541)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected expat and / or expat-devel packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":5.9,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":5.2,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":5.4,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0694"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Low","severity":"Medium"},"sort":[1731974400000,"211611"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211610","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0168","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-45802","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45802"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9625.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9625 advisory.\n\n - Resolves: RHEL-65076 - CVE-2024-45802 squid: Denial of Service processing ESI response content\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211610","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : squid (ELSA-2024-9625)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected squid package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0168"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211610"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211609","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-6232","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9451.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9451 advisory.\n\n [3.12.5-2.1]\n - Security fix for CVE-2024-6232 Resolves: RHEL-57415\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211609","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : python3.12 (ELSA-2024-9451)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":6.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211609"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211590","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-42472","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9449.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9449 advisory.\n\n - Backport upstream fix to help address CVE-2024-42472 in flatpak\n\n flatpak\n - Backport upstream patches for CVE-2024-42472\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211590","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : bubblewrap / and / flatpak (ELSA-2024-9449)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":10,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N","cvssv3_temporal_score":8.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:N/C:C/I:C/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N","cvssv4_vector":null,"cvssv2_temporal_score":5.3,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.1,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"7.1","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"High","severity":"High"},"sort":[1731974400000,"211590"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211589","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-9050","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9050"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9555.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9555 advisory.\n\n [1.2.22-4]\n - Unbreak validation of unknown keys\n\n [1.2.22-2]\n - Fix improper escaping of Libreswan configuration (CVE-2024-9050)\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211589","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : NetworkManager-libreswan (ELSA-2024-9555)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected NetworkManager-libreswan and / or NetworkManager-libreswan-gnome packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C","cvssv3_temporal_score":6.8,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:S/C:C/I:C/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":6.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1731974400000,"211589"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211588","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-6232","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9450.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9450 advisory.\n\n [3.11.9-7.1]\n - Security fix for CVE-2024-6232 Resolves: RHEL-57410\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211588","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : python3.11 (ELSA-2024-9450)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":6.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211588"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211575","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0487","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2019-25162","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25162"},{"id_type":"cve","id":"CVE-2020-10135","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10135"},{"id_type":"cve","id":"CVE-2021-47098","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47098"},{"id_type":"cve","id":"CVE-2021-47101","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101"},{"id_type":"cve","id":"CVE-2021-47185","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47185"},{"id_type":"cve","id":"CVE-2021-47384","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384"},{"id_type":"cve","id":"CVE-2021-47386","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386"},{"id_type":"cve","id":"CVE-2021-47428","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47428"},{"id_type":"cve","id":"CVE-2021-47429","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47429"},{"id_type":"cve","id":"CVE-2021-47432","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432"},{"id_type":"cve","id":"CVE-2021-47454","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47454"},{"id_type":"cve","id":"CVE-2021-47457","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47457"},{"id_type":"cve","id":"CVE-2021-47495","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47495"},{"id_type":"cve","id":"CVE-2021-47497","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497"},{"id_type":"cve","id":"CVE-2021-47505","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47505"},{"id_type":"cve","id":"CVE-2022-48669","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48669"},{"id_type":"cve","id":"CVE-2022-48672","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48672"},{"id_type":"cve","id":"CVE-2022-48703","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48703"},{"id_type":"cve","id":"CVE-2022-48804","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804"},{"id_type":"cve","id":"CVE-2022-48929","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48929"},{"id_type":"cve","id":"CVE-2023-52445","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52445"},{"id_type":"cve","id":"CVE-2023-52451","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451"},{"id_type":"cve","id":"CVE-2023-52455","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52455"},{"id_type":"cve","id":"CVE-2023-52462","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52462"},{"id_type":"cve","id":"CVE-2023-52464","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52464"},{"id_type":"cve","id":"CVE-2023-52466","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52466"},{"id_type":"cve","id":"CVE-2023-52467","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52467"},{"id_type":"cve","id":"CVE-2023-52473","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52473"},{"id_type":"cve","id":"CVE-2023-52475","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52475"},{"id_type":"cve","id":"CVE-2023-52477","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477"},{"id_type":"cve","id":"CVE-2023-52482","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52482"},{"id_type":"cve","id":"CVE-2023-52490","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52490"},{"id_type":"cve","id":"CVE-2023-52492","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492"},{"id_type":"cve","id":"CVE-2023-52498","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52498"},{"id_type":"cve","id":"CVE-2023-52501","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52501"},{"id_type":"cve","id":"CVE-2023-52513","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513"},{"id_type":"cve","id":"CVE-2023-52520","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520"},{"id_type":"cve","id":"CVE-2023-52528","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528"},{"id_type":"cve","id":"CVE-2023-52560","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52560"},{"id_type":"cve","id":"CVE-2023-52565","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52565"},{"id_type":"cve","id":"CVE-2023-52585","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52585"},{"id_type":"cve","id":"CVE-2023-52594","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594"},{"id_type":"cve","id":"CVE-2023-52595","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595"},{"id_type":"cve","id":"CVE-2023-52606","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606"},{"id_type":"cve","id":"CVE-2023-52614","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52614"},{"id_type":"cve","id":"CVE-2023-52615","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615"},{"id_type":"cve","id":"CVE-2023-52619","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619"},{"id_type":"cve","id":"CVE-2023-52621","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52621"},{"id_type":"cve","id":"CVE-2023-52622","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622"},{"id_type":"cve","id":"CVE-2023-52624","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52624"},{"id_type":"cve","id":"CVE-2023-52625","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52625"},{"id_type":"cve","id":"CVE-2023-52632","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52632"},{"id_type":"cve","id":"CVE-2023-52634","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52634"},{"id_type":"cve","id":"CVE-2023-52635","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52635"},{"id_type":"cve","id":"CVE-2023-52637","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52637"},{"id_type":"cve","id":"CVE-2023-52643","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52643"},{"id_type":"cve","id":"CVE-2023-52648","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648"},{"id_type":"cve","id":"CVE-2023-52649","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52649"},{"id_type":"cve","id":"CVE-2023-52650","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52650"},{"id_type":"cve","id":"CVE-2023-52656","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52656"},{"id_type":"cve","id":"CVE-2023-52659","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52659"},{"id_type":"cve","id":"CVE-2023-52661","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52661"},{"id_type":"cve","id":"CVE-2023-52662","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662"},{"id_type":"cve","id":"CVE-2023-52663","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52663"},{"id_type":"cve","id":"CVE-2023-52664","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52664"},{"id_type":"cve","id":"CVE-2023-52674","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52674"},{"id_type":"cve","id":"CVE-2023-52676","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52676"},{"id_type":"cve","id":"CVE-2023-52679","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679"},{"id_type":"cve","id":"CVE-2023-52680","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52680"},{"id_type":"cve","id":"CVE-2023-52683","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683"},{"id_type":"cve","id":"CVE-2023-52686","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52686"},{"id_type":"cve","id":"CVE-2023-52689","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52689"},{"id_type":"cve","id":"CVE-2023-52690","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52690"},{"id_type":"cve","id":"CVE-2023-52696","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52696"},{"id_type":"cve","id":"CVE-2023-52697","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52697"},{"id_type":"cve","id":"CVE-2023-52698","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52698"},{"id_type":"cve","id":"CVE-2023-52703","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52703"},{"id_type":"cve","id":"CVE-2023-52730","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730"},{"id_type":"cve","id":"CVE-2023-52731","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52731"},{"id_type":"cve","id":"CVE-2023-52740","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52740"},{"id_type":"cve","id":"CVE-2023-52749","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52749"},{"id_type":"cve","id":"CVE-2023-52751","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52751"},{"id_type":"cve","id":"CVE-2023-52756","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756"},{"id_type":"cve","id":"CVE-2023-52757","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52757"},{"id_type":"cve","id":"CVE-2023-52758","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52758"},{"id_type":"cve","id":"CVE-2023-52762","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762"},{"id_type":"cve","id":"CVE-2023-52775","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775"},{"id_type":"cve","id":"CVE-2023-52784","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784"},{"id_type":"cve","id":"CVE-2023-52788","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52788"},{"id_type":"cve","id":"CVE-2023-52791","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791"},{"id_type":"cve","id":"CVE-2023-52811","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811"},{"id_type":"cve","id":"CVE-2023-52813","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52813"},{"id_type":"cve","id":"CVE-2023-52814","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52814"},{"id_type":"cve","id":"CVE-2023-52817","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817"},{"id_type":"cve","id":"CVE-2023-52819","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52819"},{"id_type":"cve","id":"CVE-2023-52831","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52831"},{"id_type":"cve","id":"CVE-2023-52833","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52833"},{"id_type":"cve","id":"CVE-2023-52834","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834"},{"id_type":"cve","id":"CVE-2023-52837","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52837"},{"id_type":"cve","id":"CVE-2023-52840","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840"},{"id_type":"cve","id":"CVE-2023-52859","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52859"},{"id_type":"cve","id":"CVE-2023-52867","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52867"},{"id_type":"cve","id":"CVE-2023-52869","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52869"},{"id_type":"cve","id":"CVE-2023-52878","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52878"},{"id_type":"cve","id":"CVE-2023-52902","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52902"},{"id_type":"cve","id":"CVE-2024-0340","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340"},{"id_type":"cve","id":"CVE-2024-1151","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1151"},{"id_type":"cve","id":"CVE-2024-22099","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22099"},{"id_type":"cve","id":"CVE-2024-23307","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307"},{"id_type":"cve","id":"CVE-2024-23848","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848"},{"id_type":"cve","id":"CVE-2024-24857","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857"},{"id_type":"cve","id":"CVE-2024-24858","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24858"},{"id_type":"cve","id":"CVE-2024-24859","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24859"},{"id_type":"cve","id":"CVE-2024-25739","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739"},{"id_type":"cve","id":"CVE-2024-26589","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26589"},{"id_type":"cve","id":"CVE-2024-26591","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26591"},{"id_type":"cve","id":"CVE-2024-26601","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26601"},{"id_type":"cve","id":"CVE-2024-26603","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26603"},{"id_type":"cve","id":"CVE-2024-26605","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26605"},{"id_type":"cve","id":"CVE-2024-26611","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26611"},{"id_type":"cve","id":"CVE-2024-26612","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26612"},{"id_type":"cve","id":"CVE-2024-26614","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614"},{"id_type":"cve","id":"CVE-2024-26618","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26618"},{"id_type":"cve","id":"CVE-2024-26631","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26631"},{"id_type":"cve","id":"CVE-2024-26638","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638"},{"id_type":"cve","id":"CVE-2024-26641","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26641"},{"id_type":"cve","id":"CVE-2024-26645","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645"},{"id_type":"cve","id":"CVE-2024-26646","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26646"},{"id_type":"cve","id":"CVE-2024-26650","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26650"},{"id_type":"cve","id":"CVE-2024-26656","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26656"},{"id_type":"cve","id":"CVE-2024-26660","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660"},{"id_type":"cve","id":"CVE-2024-26661","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26661"},{"id_type":"cve","id":"CVE-2024-26662","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26662"},{"id_type":"cve","id":"CVE-2024-26663","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26663"},{"id_type":"cve","id":"CVE-2024-26664","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664"},{"id_type":"cve","id":"CVE-2024-26669","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669"},{"id_type":"cve","id":"CVE-2024-26670","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26670"},{"id_type":"cve","id":"CVE-2024-26672","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26672"},{"id_type":"cve","id":"CVE-2024-26674","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26674"},{"id_type":"cve","id":"CVE-2024-26675","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26675"},{"id_type":"cve","id":"CVE-2024-26678","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26678"},{"id_type":"cve","id":"CVE-2024-26679","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26679"},{"id_type":"cve","id":"CVE-2024-26680","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26680"},{"id_type":"cve","id":"CVE-2024-26686","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686"},{"id_type":"cve","id":"CVE-2024-26691","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26691"},{"id_type":"cve","id":"CVE-2024-26700","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26700"},{"id_type":"cve","id":"CVE-2024-26704","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704"},{"id_type":"cve","id":"CVE-2024-26707","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26707"},{"id_type":"cve","id":"CVE-2024-26708","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26708"},{"id_type":"cve","id":"CVE-2024-26712","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26712"},{"id_type":"cve","id":"CVE-2024-26717","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717"},{"id_type":"cve","id":"CVE-2024-26719","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26719"},{"id_type":"cve","id":"CVE-2024-26725","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26725"},{"id_type":"cve","id":"CVE-2024-26733","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733"},{"id_type":"cve","id":"CVE-2024-26740","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740"},{"id_type":"cve","id":"CVE-2024-26743","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26743"},{"id_type":"cve","id":"CVE-2024-26744","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26744"},{"id_type":"cve","id":"CVE-2024-26746","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26746"},{"id_type":"cve","id":"CVE-2024-26757","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26757"},{"id_type":"cve","id":"CVE-2024-26758","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26758"},{"id_type":"cve","id":"CVE-2024-26759","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26759"},{"id_type":"cve","id":"CVE-2024-26761","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26761"},{"id_type":"cve","id":"CVE-2024-26767","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26767"},{"id_type":"cve","id":"CVE-2024-26772","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772"},{"id_type":"cve","id":"CVE-2024-26774","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26774"},{"id_type":"cve","id":"CVE-2024-26782","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26782"},{"id_type":"cve","id":"CVE-2024-26785","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26785"},{"id_type":"cve","id":"CVE-2024-26786","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26786"},{"id_type":"cve","id":"CVE-2024-26803","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26803"},{"id_type":"cve","id":"CVE-2024-26812","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26812"},{"id_type":"cve","id":"CVE-2024-26815","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26815"},{"id_type":"cve","id":"CVE-2024-26835","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26835"},{"id_type":"cve","id":"CVE-2024-26837","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837"},{"id_type":"cve","id":"CVE-2024-26838","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26838"},{"id_type":"cve","id":"CVE-2024-26840","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840"},{"id_type":"cve","id":"CVE-2024-26843","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843"},{"id_type":"cve","id":"CVE-2024-26846","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846"},{"id_type":"cve","id":"CVE-2024-26857","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26857"},{"id_type":"cve","id":"CVE-2024-26861","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26861"},{"id_type":"cve","id":"CVE-2024-26862","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26862"},{"id_type":"cve","id":"CVE-2024-26863","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26863"},{"id_type":"cve","id":"CVE-2024-26870","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870"},{"id_type":"cve","id":"CVE-2024-26872","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26872"},{"id_type":"cve","id":"CVE-2024-26878","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878"},{"id_type":"cve","id":"CVE-2024-26882","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26882"},{"id_type":"cve","id":"CVE-2024-26889","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26889"},{"id_type":"cve","id":"CVE-2024-26890","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26890"},{"id_type":"cve","id":"CVE-2024-26892","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26892"},{"id_type":"cve","id":"CVE-2024-26894","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894"},{"id_type":"cve","id":"CVE-2024-26899","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26899"},{"id_type":"cve","id":"CVE-2024-26900","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26900"},{"id_type":"cve","id":"CVE-2024-26901","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901"},{"id_type":"cve","id":"CVE-2024-26903","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26903"},{"id_type":"cve","id":"CVE-2024-26906","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26906"},{"id_type":"cve","id":"CVE-2024-26907","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907"},{"id_type":"cve","id":"CVE-2024-26915","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26915"},{"id_type":"cve","id":"CVE-2024-26920","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26920"},{"id_type":"cve","id":"CVE-2024-26921","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921"},{"id_type":"cve","id":"CVE-2024-26922","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26922"},{"id_type":"cve","id":"CVE-2024-26924","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924"},{"id_type":"cve","id":"CVE-2024-26927","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26927"},{"id_type":"cve","id":"CVE-2024-26928","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26928"},{"id_type":"cve","id":"CVE-2024-26933","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26933"},{"id_type":"cve","id":"CVE-2024-26934","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934"},{"id_type":"cve","id":"CVE-2024-26937","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26937"},{"id_type":"cve","id":"CVE-2024-26938","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26938"},{"id_type":"cve","id":"CVE-2024-26939","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939"},{"id_type":"cve","id":"CVE-2024-26940","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940"},{"id_type":"cve","id":"CVE-2024-26950","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26950"},{"id_type":"cve","id":"CVE-2024-26951","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26951"},{"id_type":"cve","id":"CVE-2024-26953","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26953"},{"id_type":"cve","id":"CVE-2024-26958","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958"},{"id_type":"cve","id":"CVE-2024-26960","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960"},{"id_type":"cve","id":"CVE-2024-26962","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26962"},{"id_type":"cve","id":"CVE-2024-26964","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964"},{"id_type":"cve","id":"CVE-2024-26973","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973"},{"id_type":"cve","id":"CVE-2024-26975","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26975"},{"id_type":"cve","id":"CVE-2024-26976","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976"},{"id_type":"cve","id":"CVE-2024-26984","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26984"},{"id_type":"cve","id":"CVE-2024-26987","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26987"},{"id_type":"cve","id":"CVE-2024-26988","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26988"},{"id_type":"cve","id":"CVE-2024-26989","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26989"},{"id_type":"cve","id":"CVE-2024-26990","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26990"},{"id_type":"cve","id":"CVE-2024-26992","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26992"},{"id_type":"cve","id":"CVE-2024-27003","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27003"},{"id_type":"cve","id":"CVE-2024-27004","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27004"},{"id_type":"cve","id":"CVE-2024-27010","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010"},{"id_type":"cve","id":"CVE-2024-27011","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011"},{"id_type":"cve","id":"CVE-2024-27012","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27012"},{"id_type":"cve","id":"CVE-2024-27013","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013"},{"id_type":"cve","id":"CVE-2024-27014","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014"},{"id_type":"cve","id":"CVE-2024-27015","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27015"},{"id_type":"cve","id":"CVE-2024-27017","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017"},{"id_type":"cve","id":"CVE-2024-27023","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27023"},{"id_type":"cve","id":"CVE-2024-27025","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025"},{"id_type":"cve","id":"CVE-2024-27038","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27038"},{"id_type":"cve","id":"CVE-2024-27042","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042"},{"id_type":"cve","id":"CVE-2024-27048","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27048"},{"id_type":"cve","id":"CVE-2024-27057","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27057"},{"id_type":"cve","id":"CVE-2024-27062","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062"},{"id_type":"cve","id":"CVE-2024-27079","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27079"},{"id_type":"cve","id":"CVE-2024-27389","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27389"},{"id_type":"cve","id":"CVE-2024-27395","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395"},{"id_type":"cve","id":"CVE-2024-27404","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27404"},{"id_type":"cve","id":"CVE-2024-27410","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27410"},{"id_type":"cve","id":"CVE-2024-27414","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27414"},{"id_type":"cve","id":"CVE-2024-27431","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27431"},{"id_type":"cve","id":"CVE-2024-27436","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27436"},{"id_type":"cve","id":"CVE-2024-27437","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27437"},{"id_type":"cve","id":"CVE-2024-31076","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076"},{"id_type":"cve","id":"CVE-2024-35787","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35787"},{"id_type":"cve","id":"CVE-2024-35794","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35794"},{"id_type":"cve","id":"CVE-2024-35795","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35795"},{"id_type":"cve","id":"CVE-2024-35801","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801"},{"id_type":"cve","id":"CVE-2024-35805","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35805"},{"id_type":"cve","id":"CVE-2024-35807","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807"},{"id_type":"cve","id":"CVE-2024-35808","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35808"},{"id_type":"cve","id":"CVE-2024-35809","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809"},{"id_type":"cve","id":"CVE-2024-35810","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810"},{"id_type":"cve","id":"CVE-2024-35812","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35812"},{"id_type":"cve","id":"CVE-2024-35814","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814"},{"id_type":"cve","id":"CVE-2024-35817","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35817"},{"id_type":"cve","id":"CVE-2024-35822","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35822"},{"id_type":"cve","id":"CVE-2024-35824","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824"},{"id_type":"cve","id":"CVE-2024-35827","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35827"},{"id_type":"cve","id":"CVE-2024-35831","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35831"},{"id_type":"cve","id":"CVE-2024-35835","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35835"},{"id_type":"cve","id":"CVE-2024-35838","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35838"},{"id_type":"cve","id":"CVE-2024-35840","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35840"},{"id_type":"cve","id":"CVE-2024-35843","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35843"},{"id_type":"cve","id":"CVE-2024-35847","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847"},{"id_type":"cve","id":"CVE-2024-35853","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853"},{"id_type":"cve","id":"CVE-2024-35854","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854"},{"id_type":"cve","id":"CVE-2024-35855","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855"},{"id_type":"cve","id":"CVE-2024-35859","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35859"},{"id_type":"cve","id":"CVE-2024-35861","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35861"},{"id_type":"cve","id":"CVE-2024-35862","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35862"},{"id_type":"cve","id":"CVE-2024-35863","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35863"},{"id_type":"cve","id":"CVE-2024-35864","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35864"},{"id_type":"cve","id":"CVE-2024-35865","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35865"},{"id_type":"cve","id":"CVE-2024-35866","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35866"},{"id_type":"cve","id":"CVE-2024-35867","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35867"},{"id_type":"cve","id":"CVE-2024-35869","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35869"},{"id_type":"cve","id":"CVE-2024-35872","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35872"},{"id_type":"cve","id":"CVE-2024-35876","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876"},{"id_type":"cve","id":"CVE-2024-35877","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877"},{"id_type":"cve","id":"CVE-2024-35878","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35878"},{"id_type":"cve","id":"CVE-2024-35880","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35880"},{"id_type":"cve","id":"CVE-2024-35886","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35886"},{"id_type":"cve","id":"CVE-2024-35888","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888"},{"id_type":"cve","id":"CVE-2024-35892","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35892"},{"id_type":"cve","id":"CVE-2024-35894","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35894"},{"id_type":"cve","id":"CVE-2024-35900","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900"},{"id_type":"cve","id":"CVE-2024-35904","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35904"},{"id_type":"cve","id":"CVE-2024-35905","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35905"},{"id_type":"cve","id":"CVE-2024-35908","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35908"},{"id_type":"cve","id":"CVE-2024-35912","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912"},{"id_type":"cve","id":"CVE-2024-35913","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35913"},{"id_type":"cve","id":"CVE-2024-35918","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35918"},{"id_type":"cve","id":"CVE-2024-35923","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35923"},{"id_type":"cve","id":"CVE-2024-35924","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924"},{"id_type":"cve","id":"CVE-2024-35925","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925"},{"id_type":"cve","id":"CVE-2024-35927","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35927"},{"id_type":"cve","id":"CVE-2024-35928","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35928"},{"id_type":"cve","id":"CVE-2024-35930","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930"},{"id_type":"cve","id":"CVE-2024-35931","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35931"},{"id_type":"cve","id":"CVE-2024-35938","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938"},{"id_type":"cve","id":"CVE-2024-35939","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939"},{"id_type":"cve","id":"CVE-2024-35942","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35942"},{"id_type":"cve","id":"CVE-2024-35944","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944"},{"id_type":"cve","id":"CVE-2024-35946","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946"},{"id_type":"cve","id":"CVE-2024-35947","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947"},{"id_type":"cve","id":"CVE-2024-35950","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35950"},{"id_type":"cve","id":"CVE-2024-35952","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952"},{"id_type":"cve","id":"CVE-2024-35954","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35954"},{"id_type":"cve","id":"CVE-2024-35957","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35957"},{"id_type":"cve","id":"CVE-2024-35959","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35959"},{"id_type":"cve","id":"CVE-2024-35973","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35973"},{"id_type":"cve","id":"CVE-2024-35976","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35976"},{"id_type":"cve","id":"CVE-2024-35979","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35979"},{"id_type":"cve","id":"CVE-2024-35983","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35983"},{"id_type":"cve","id":"CVE-2024-35991","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35991"},{"id_type":"cve","id":"CVE-2024-35995","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35995"},{"id_type":"cve","id":"CVE-2024-36006","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006"},{"id_type":"cve","id":"CVE-2024-36010","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010"},{"id_type":"cve","id":"CVE-2024-36015","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36015"},{"id_type":"cve","id":"CVE-2024-36022","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36022"},{"id_type":"cve","id":"CVE-2024-36028","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36028"},{"id_type":"cve","id":"CVE-2024-36030","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36030"},{"id_type":"cve","id":"CVE-2024-36031","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36031"},{"id_type":"cve","id":"CVE-2024-36477","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36477"},{"id_type":"cve","id":"CVE-2024-36881","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36881"},{"id_type":"cve","id":"CVE-2024-36882","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36882"},{"id_type":"cve","id":"CVE-2024-36884","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36884"},{"id_type":"cve","id":"CVE-2024-36885","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36885"},{"id_type":"cve","id":"CVE-2024-36891","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36891"},{"id_type":"cve","id":"CVE-2024-36896","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896"},{"id_type":"cve","id":"CVE-2024-36901","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901"},{"id_type":"cve","id":"CVE-2024-36902","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902"},{"id_type":"cve","id":"CVE-2024-36905","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905"},{"id_type":"cve","id":"CVE-2024-36917","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917"},{"id_type":"cve","id":"CVE-2024-36920","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920"},{"id_type":"cve","id":"CVE-2024-36926","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36926"},{"id_type":"cve","id":"CVE-2024-36927","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927"},{"id_type":"cve","id":"CVE-2024-36930","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36930"},{"id_type":"cve","id":"CVE-2024-36932","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36932"},{"id_type":"cve","id":"CVE-2024-36933","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933"},{"id_type":"cve","id":"CVE-2024-36936","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36936"},{"id_type":"cve","id":"CVE-2024-36939","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939"},{"id_type":"cve","id":"CVE-2024-36940","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940"},{"id_type":"cve","id":"CVE-2024-36944","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36944"},{"id_type":"cve","id":"CVE-2024-36945","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945"},{"id_type":"cve","id":"CVE-2024-36955","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36955"},{"id_type":"cve","id":"CVE-2024-36956","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36956"},{"id_type":"cve","id":"CVE-2024-36960","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960"},{"id_type":"cve","id":"CVE-2024-36961","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36961"},{"id_type":"cve","id":"CVE-2024-36967","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36967"},{"id_type":"cve","id":"CVE-2024-36974","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36974"},{"id_type":"cve","id":"CVE-2024-36977","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36977"},{"id_type":"cve","id":"CVE-2024-38388","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38388"},{"id_type":"cve","id":"CVE-2024-38555","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555"},{"id_type":"cve","id":"CVE-2024-38581","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581"},{"id_type":"cve","id":"CVE-2024-38596","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596"},{"id_type":"cve","id":"CVE-2024-38598","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598"},{"id_type":"cve","id":"CVE-2024-38600","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38600"},{"id_type":"cve","id":"CVE-2024-38604","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38604"},{"id_type":"cve","id":"CVE-2024-38605","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38605"},{"id_type":"cve","id":"CVE-2024-38618","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38618"},{"id_type":"cve","id":"CVE-2024-38627","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627"},{"id_type":"cve","id":"CVE-2024-38629","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38629"},{"id_type":"cve","id":"CVE-2024-38632","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38632"},{"id_type":"cve","id":"CVE-2024-38635","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38635"},{"id_type":"cve","id":"CVE-2024-39276","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276"},{"id_type":"cve","id":"CVE-2024-39291","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39291"},{"id_type":"cve","id":"CVE-2024-39298","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39298"},{"id_type":"cve","id":"CVE-2024-39471","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471"},{"id_type":"cve","id":"CVE-2024-39473","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39473"},{"id_type":"cve","id":"CVE-2024-39474","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39474"},{"id_type":"cve","id":"CVE-2024-39479","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39479"},{"id_type":"cve","id":"CVE-2024-39486","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39486"},{"id_type":"cve","id":"CVE-2024-39488","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39488"},{"id_type":"cve","id":"CVE-2024-39491","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39491"},{"id_type":"cve","id":"CVE-2024-39497","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39497"},{"id_type":"cve","id":"CVE-2024-39498","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39498"},{"id_type":"cve","id":"CVE-2024-39499","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499"},{"id_type":"cve","id":"CVE-2024-39501","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501"},{"id_type":"cve","id":"CVE-2024-39503","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503"},{"id_type":"cve","id":"CVE-2024-39507","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39507"},{"id_type":"cve","id":"CVE-2024-39508","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39508"},{"id_type":"cve","id":"CVE-2024-40901","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901"},{"id_type":"cve","id":"CVE-2024-40903","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40903"},{"id_type":"cve","id":"CVE-2024-40906","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40906"},{"id_type":"cve","id":"CVE-2024-40907","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40907"},{"id_type":"cve","id":"CVE-2024-40913","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40913"},{"id_type":"cve","id":"CVE-2024-40919","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40919"},{"id_type":"cve","id":"CVE-2024-40922","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40922"},{"id_type":"cve","id":"CVE-2024-40923","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40923"},{"id_type":"cve","id":"CVE-2024-40924","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924"},{"id_type":"cve","id":"CVE-2024-40925","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40925"},{"id_type":"cve","id":"CVE-2024-40930","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40930"},{"id_type":"cve","id":"CVE-2024-40940","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40940"},{"id_type":"cve","id":"CVE-2024-40945","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40945"},{"id_type":"cve","id":"CVE-2024-40948","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40948"},{"id_type":"cve","id":"CVE-2024-40965","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40965"},{"id_type":"cve","id":"CVE-2024-40966","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40966"},{"id_type":"cve","id":"CVE-2024-40967","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40967"},{"id_type":"cve","id":"CVE-2024-40988","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988"},{"id_type":"cve","id":"CVE-2024-40989","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989"},{"id_type":"cve","id":"CVE-2024-40997","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997"},{"id_type":"cve","id":"CVE-2024-41001","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41001"},{"id_type":"cve","id":"CVE-2024-41007","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007"},{"id_type":"cve","id":"CVE-2024-41008","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008"},{"id_type":"cve","id":"CVE-2024-41012","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012"},{"id_type":"cve","id":"CVE-2024-41020","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41020"},{"id_type":"cve","id":"CVE-2024-41032","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41032"},{"id_type":"cve","id":"CVE-2024-41038","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038"},{"id_type":"cve","id":"CVE-2024-41039","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039"},{"id_type":"cve","id":"CVE-2024-41042","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042"},{"id_type":"cve","id":"CVE-2024-41049","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41049"},{"id_type":"cve","id":"CVE-2024-41056","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056"},{"id_type":"cve","id":"CVE-2024-41057","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41057"},{"id_type":"cve","id":"CVE-2024-41058","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41058"},{"id_type":"cve","id":"CVE-2024-41060","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060"},{"id_type":"cve","id":"CVE-2024-41063","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41063"},{"id_type":"cve","id":"CVE-2024-41065","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065"},{"id_type":"cve","id":"CVE-2024-41077","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41077"},{"id_type":"cve","id":"CVE-2024-41079","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41079"},{"id_type":"cve","id":"CVE-2024-41082","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41082"},{"id_type":"cve","id":"CVE-2024-41084","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41084"},{"id_type":"cve","id":"CVE-2024-41085","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41085"},{"id_type":"cve","id":"CVE-2024-41089","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41089"},{"id_type":"cve","id":"CVE-2024-41092","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092"},{"id_type":"cve","id":"CVE-2024-41093","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093"},{"id_type":"cve","id":"CVE-2024-41094","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41094"},{"id_type":"cve","id":"CVE-2024-41095","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41095"},{"id_type":"cve","id":"CVE-2024-42070","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070"},{"id_type":"cve","id":"CVE-2024-42078","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42078"},{"id_type":"cve","id":"CVE-2024-42084","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084"},{"id_type":"cve","id":"CVE-2024-42090","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090"},{"id_type":"cve","id":"CVE-2024-42101","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42101"},{"id_type":"cve","id":"CVE-2024-42114","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114"},{"id_type":"cve","id":"CVE-2024-42123","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42123"},{"id_type":"cve","id":"CVE-2024-42124","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124"},{"id_type":"cve","id":"CVE-2024-42125","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42125"},{"id_type":"cve","id":"CVE-2024-42132","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42132"},{"id_type":"cve","id":"CVE-2024-42141","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42141"},{"id_type":"cve","id":"CVE-2024-42154","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154"},{"id_type":"cve","id":"CVE-2024-42159","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42159"},{"id_type":"cve","id":"CVE-2024-42226","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226"},{"id_type":"cve","id":"CVE-2024-42228","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228"},{"id_type":"cve","id":"CVE-2024-42237","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237"},{"id_type":"cve","id":"CVE-2024-42238","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238"},{"id_type":"cve","id":"CVE-2024-42240","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240"},{"id_type":"cve","id":"CVE-2024-42245","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42245"},{"id_type":"cve","id":"CVE-2024-42258","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42258"},{"id_type":"cve","id":"CVE-2024-42268","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42268"},{"id_type":"cve","id":"CVE-2024-42271","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42271"},{"id_type":"cve","id":"CVE-2024-42276","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42276"},{"id_type":"cve","id":"CVE-2024-42301","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301"},{"id_type":"cve","id":"CVE-2024-43817","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43817"},{"id_type":"cve","id":"CVE-2024-43826","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43826"},{"id_type":"cve","id":"CVE-2024-43830","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830"},{"id_type":"cve","id":"CVE-2024-43842","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43842"},{"id_type":"cve","id":"CVE-2024-43856","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43856"},{"id_type":"cve","id":"CVE-2024-43865","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43865"},{"id_type":"cve","id":"CVE-2024-43866","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43866"},{"id_type":"cve","id":"CVE-2024-43869","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43869"},{"id_type":"cve","id":"CVE-2024-43870","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43870"},{"id_type":"cve","id":"CVE-2024-43879","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43879"},{"id_type":"cve","id":"CVE-2024-43888","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43888"},{"id_type":"cve","id":"CVE-2024-43892","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892"},{"id_type":"cve","id":"CVE-2024-43911","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43911"},{"id_type":"cve","id":"CVE-2024-44947","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44947"},{"id_type":"cve","id":"CVE-2024-44960","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44960"},{"id_type":"cve","id":"CVE-2024-44965","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44965"},{"id_type":"cve","id":"CVE-2024-44970","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44970"},{"id_type":"cve","id":"CVE-2024-44984","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44984"},{"id_type":"cve","id":"CVE-2024-45005","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45005"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9315.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9315 advisory.\n\n - memcg: protect concurrent access to mem_cgroup_idr (Rafael Aquini) [RHEL-56254] {CVE-2024-43892}\n - bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (Michal Schmidt) [RHEL-57259] {CVE-2024-44984}\n - dma: fix call order in dmam_free_coherent (Eder Zulian) [RHEL-54751] {CVE-2024-43856}\n - dmaengine: idxd: Avoid unnecessary destruction of file_ida (Jerry Snitselaar) [RHEL-44508] {CVE-2024-38629}\n - tipc: Return non-zero value from tipc_udp_addr2str() on error (Xin Long) [RHEL-55074] {CVE-2024-42284}\n - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (Michal Schmidt) [RHEL-57119] {CVE-2024-44970}\n - net/mlx5e: Fix CT entry update leaks of modify header context (Michal Schmidt) [RHEL-55628] {CVE-2024-43864}\n - net/mlx5: Always drain health in shutdown callback (Michal Schmidt) [RHEL-55616] {CVE-2024-43866}\n - net/mlx5: Fix missing lock on sync reset reload (Michal Schmidt) [RHEL-55121] {CVE-2024-42268}\n - ionic: fix kernel panic in XDP_TX action (CKI Backport Bot) [RHEL-47730] {CVE-2024-40907}\n - r8169: Fix possible ring buffer corruption on fragmented Tx packets. (Izabela Bakollari) [RHEL-44037] {CVE-2024-38586}\n - KVM: s390: fix validity interception issue when gisa is switched off (CKI Backport Bot) [RHEL-57197] {CVE-2024-45005}\n - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (Jose Ignacio Tornos Martinez) [RHEL-55579] {CVE-2024-43879}\n - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (Jose Ignacio Tornos Martinez) [RHEL-56191] {CVE-2024-43911}\n - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (Jose Ignacio Tornos Martinez) [RHEL-54805] {CVE-2024-43842}\n - gfs2: Fix NULL pointer dereference in gfs2_log_flush (Andrew Price) [RHEL-51559] {CVE-2024-42079}\n - x86/mm: Fix pti_clone_pgtable() alignment assumption (Rafael Aquini) [RHEL-57170] {CVE-2024-44965}\n - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CKI Backport Bot) [RHEL-47822] {CVE-2024-40919}\n - netfilter: tproxy: bail out if IP has been disabled on the device (Phil Sutter) [RHEL-44369] {CVE-2024-36270}\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211575","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : kernel (ELSA-2024-9315)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:N","cvssv3_temporal_score":7,"rating":null,"cvssv2_vector_base":"AV:A/AC:L/Au:N/C:P/I:P/A:N","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":3.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":4.8,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"7.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0487"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"High","severity":"Medium"},"sort":[1731974400000,"211575"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211574","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2023-22655","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22655"},{"id_type":"cve","id":"CVE-2023-28746","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746"},{"id_type":"cve","id":"CVE-2023-38575","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38575"},{"id_type":"cve","id":"CVE-2023-39368","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39368"},{"id_type":"cve","id":"CVE-2023-43490","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43490"},{"id_type":"cve","id":"CVE-2023-45733","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45733"},{"id_type":"cve","id":"CVE-2023-46103","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46103"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9401.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-9401 advisory.\n\n - Addresses CVE-2024-23984, CVE-2024-24853, CVE-2024-24968, CVE-2024-24980, CVE-2024-25939 (RHEL-58057):\n - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xb6 up to 0xb8;\n - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf4 up to 0xf6;\n - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf4 up to 0xf6;\n - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xf4 up to 0xf6;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xf4 up to 0xf6;\n - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from revision 0xfa up to 0xfc;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xf6 up to 0xf8;\n - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xf4 up to 0xf6;\n - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xf6 up to 0xf8;\n - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xfc up to 0x100;\n - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5003605 up to 0x5003707;\n - Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002802 up to 0x7002904;\n - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003d1 up to 0xd0003e7;\n - Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000290 up to 0x10002b0;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xc4 up to 0xc6;\n - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x36 up to 0x38;\n - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x50 up to 0x52;\n - Update of 06-96-01/0x01 (EHL B1) microcode from revision 0x19 up to 0x1a;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision 0x35 up to 0x36;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-97-02) from revision 0x35 up to 0x36;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x35 up to 0x36;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x35 up to 0x36;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-97-05) from revision 0x35 up to 0x36;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x35 up to 0x36;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x35 up to 0x36;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x35 up to 0x36;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision 0x433 up to 0x434;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in intel-ucode/06-9a-03) from revision 0x433 up to 0x434;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in intel-ucode/06-9a-04) from revision 0x433 up to 0x434;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x433 up to 0x434;\n - Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xfa up to 0xfc;\n - Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xfa up to 0xfc;\n - Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xfa up to 0xfc;\n - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xfa up to 0xfe;\n - Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision 0xfa up to 0xfc;\n - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x5e up to 0x62;\n - Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1c up to 0x1f;\n - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x123 up to 0x129;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision 0x4121 up to 0x4122;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-02) from revision 0x4121 up to 0x4122;\n - Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from revision 0x4121 up to 0x4122;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-03) from revision 0x4121 up to 0x4122;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4121 up to 0x4122;\n - Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from revision 0x4121 up to 0x4122;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;\n - Update of 06-ba-08/0xe0 microcode from revision 0x4121 up to 0x4122;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-02) from revision 0x35 up to 0x36;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-02) from revision 0x35 up to 0x36;\n - Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x35 up to 0x36;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02) from revision 0x35 up to 0x36;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-05) from revision 0x35 up to 0x36;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-05) from revision 0x35 up to 0x36;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05) from revision 0x35 up to 0x36;\n - Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x35 up to 0x36;\n - Update of 06-be-00/0x19 (ADL-N A0) microcode from revision 0x17 up to 0x1a (old pf 0x11).\n - Update Intel CPU microcode to microcode-20240531 release, addresses CVE-2023-22655, CVE-2023-23583. CVE-2023-28746, CVE-2023-38575, CVE-2023-39368, CVE-2023-42667, CVE-2023-43490, CVE-2023-45733, CVE-2023-46103, CVE-2023-49141 (RHEL-30861, RHEL-30864, RHEL-30867, RHEL-30870, RHEL-30873, RHEL-41094, RHEL-41109):\n - Addition of 06-aa-04/0xe6 (MTL-H/U C0) microcode at revision 0x1c;\n - Addition of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) at revision 0x4121;\n - Addition of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) at revision 0x4121;\n - Addition of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-08) at revision 0x4121;\n - Addition of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-08) at revision 0x4121;\n - Addition of 06-ba-08/0xe0 microcode at revision 0x4121;\n - Addition of 06-cf-01/0x87 (EMR-SP A0) microcode at revision 0x21000230;\n - Addition of 06-cf-02/0x87 (EMR-SP A1) microcode (in intel-ucode/06-cf-01) at revision 0x21000230;\n - Addition of 06-cf-01/0x87 (EMR-SP A0) microcode (in intel-ucode/06-cf-02) at revision 0x21000230;\n - Addition of 06-cf-02/0x87 (EMR-SP A1) microcode at revision 0x21000230;\n - Removal of 06-8f-04/0x10 microcode at revision 0x2c000290;\n - Removal of 06-8f-04/0x87 (SPR-SP E0/S1) microcode at revision 0x2b0004d0;\n - Removal of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-04) at revision 0x2c000290;\n - Removal of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-04) at revision 0x2b0004d0;\n - Removal of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) at revision 0x2c000290;\n - Removal of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-04) at revision 0x2b0004d0;\n - Removal of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-04) at revision 0x2b0004d0;\n - Removal of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-04) at revision 0x2c000290;\n - Removal of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-04) at revision 0x2b0004d0;\n - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xb4 up to 0xb6;\n - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from revision 0xf8 up to 0xfa;\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xf4 up to 0xf8;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xf4 up to 0xf6;\n - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xf4 up to 0xf6;\n - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xfa up to 0xfc;\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000181 up to 0x1000191;\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003604 up to 0x4003605;\n - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5003604 up to 0x5003605;\n - Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002703 up to 0x7002802;\n - Update of 06-56-05/0x10 (BDX-NS A0/A1, HWL A1) microcode from revision 0xe000014 up to 0xe000015;\n - Update of 06-5f-01/0x01 (DNV B0) microcode from revision 0x38 up to 0x3e;\n - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003b9 up to 0xd0003d1;\n - Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000268 up to 0x1000290;\n - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x3e up to 0x42;\n - Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x22 up to 0x24;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xc2 up to 0xc4;\n - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x34 up to 0x36;\n - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x4e up to 0x50;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-05) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-06) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-06/0x10 microcode from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-06) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-08) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision 0x2c000290 up to 0x2c000390;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision 0x2b0004d0 up to 0x2b0005c0;\n - Update of 06-96-01/0x01 (EHL B1) microcode from revision 0x17 up to 0x19;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision 0x32 up to 0x35;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-97-02) from revision 0x32 up to 0x35;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x32 up to 0x35;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x32 up to 0x35;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-97-05) from revision 0x32 up to 0x35;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x32 up to 0x35;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x32 up to 0x35;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x32 up to 0x35;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision 0x430 up to 0x433;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in intel-ucode/06-9a-03) from revision 0x430 up to 0x433;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in intel-ucode/06-9a-04) from revision 0x430 up to 0x433;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x430 up to 0x433;\n - Update of 06-9a-04/0x40 (AZB A0) microcode from revision 0x5 up to 0x7;\n - Update of 06-9c-00/0x01 (JSL A0/A1) microcode from revision 0x24000024 up to 0x24000026;\n - Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf8 up to 0xfa;\n - Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf8 up to 0xfa;\n - Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf8 up to 0xfa;\n - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf8 up to 0xfa;\n - Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision 0xf8 up to 0xfa;\n - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x5d up to 0x5e;\n - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x11d up to 0x123;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision 0x411c up to 0x4121;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-02) from revision 0x411c up to 0x4121;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-03) from revision 0x411c up to 0x4121;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x411c up to 0x4121;\n - Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x12 up to 0x17;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-02) from revision 0x32 up to 0x35;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-02) from revision 0x32 up to 0x35;\n - Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x32 up to 0x35;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02) from revision 0x32 up to 0x35;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-05) from revision 0x32 up to 0x35;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-05) from revision 0x32 up to 0x35;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05) from revision 0x32 up to 0x35;\n - Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x32 up to 0x35.\n - Update Intel CPU microcode to microcode-20231009 release, addresses CVE-2023-23583:\n - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xac up to 0xb4;\n - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003a5 up to 0xd0003b9;\n - Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000230 up to 0x1000268;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xbc up to 0xc2;\n - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x2c up to 0x34;\n - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x46 up to 0x4e;\n - Update of 06-8f-04/0x10 microcode from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-04) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-04) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-04) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-05) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-05) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-06) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-06/0x10 microcode from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-06) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-06) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-07) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-08) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-08) from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision 0x2c000271 up to 0x2c000290;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision 0x2b0004b1 up to 0x2b0004d0;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision 0x2e up to 0x32;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-97-02) from revision 0x2e up to 0x32;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x2e up to 0x32;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x2e up to 0x32;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-97-05) from revision 0x2e up to 0x32;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x2e up to 0x32;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x2e up to 0x32;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x2e up to 0x32;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision 0x42c up to 0x430;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in intel-ucode/06-9a-03) from revision 0x42c up to 0x430;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in intel-ucode/06-9a-04) from revision 0x42c up to 0x430;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x42c up to 0x430;\n - Update of 06-9a-04/0x40 (AZB A0) microcode from revision 0x4 up to 0x5;\n - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x59 up to 0x5d;\n - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x119 up to 0x11d;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision 0x4119 up to 0x411c;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-02) from revision 0x4119 up to 0x411c;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-03) from revision 0x4119 up to 0x411c;\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4119 up to 0x411c;\n - Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x11 up to 0x12;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-02) from revision 0x2e up to 0x32;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-02) from revision 0x2e up to 0x32;\n - Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x2e up to 0x32;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02) from revision 0x2e up to 0x32;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-05) from revision 0x2e up to 0x32;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-05) from revision 0x2e up to 0x32;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05) from revision 0x2e up to 0x32;\n - Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x2e up to 0x32.\n - Update Intel CPU microcode to microcode-20230808 release, addresses CVE-2022-40982, CVE-2022-41804, CVE-2023-23908 (#2213124, #2223992, #2230677,\n - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006f05 up to 0x2007006;\n - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xaa up to 0xac;\n - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf2 up to 0xf4;\n - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf2 up to 0xf4;\n - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xf2 up to 0xf4;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xf2 up to 0xf4;\n - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from revision 0xf6 up to 0xf8;\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xf2 up to 0xf4;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xf2 up to 0xf4;\n - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xf2 up to 0xf4;\n - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xf2 up to 0xf4;\n - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xf8 up to 0xfa;\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000171 up to 0x1000181;\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003501 up to 0x4003604;\n - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5003501 up to 0x5003604;\n - Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002601 up to 0x7002703;\n - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000390 up to 0xd0003a5;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xba up to 0xbc;\n - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x2a up to 0x2c;\n - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x44 up to 0x46;\n - Update of 06-8f-04/0x10 microcode from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-06/0x10 microcode from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision 0x2c0001d1 up to 0x2c000271;\n - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision 0x2b000461 up to 0x2b0004b1;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision 0x2c up to 0x2e;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-97-02) from revision 0x2c up to 0x2e;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x2c up to 0x2e;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x2c up to 0x2e;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-97-05) from revision 0x2c up to 0x2e;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x2c up to 0x2e;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x2c up to 0x2e;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x2c up to 0x2e;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision 0x42a up to 0x42c;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in intel-ucode/06-9a-03) from revision 0x42a up to 0x42c;\n - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in intel-ucode/06-9a-04) from revision 0x42a up to 0x42c;\n - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x42a up to 0x42c;\n - Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf6 up to 0xf8;\n - Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf6 up to 0xf8;\n - Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf6 up to 0xf8;\n - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf6 up to 0xf8;\n - Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision 0xf6 up to 0xf8;\n - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x58 up to 0x59;\n - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x113 up to 0x119;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-02) from revision 0x2c up to 0x2e;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-02) from revision 0x2c up to 0x2e;\n - Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x2c up to 0x2e;\n - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02) from revision 0x2c up to 0x2e;\n - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-05) from revision 0x2c up to 0x2e;\n - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-05) from revision 0x2c up to 0x2e;\n - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05) from revision 0x2c up to 0x2e;\n - Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x2c up to 0x2e;\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision 0x4112 up to 0x4119 (old pf 0xc0);\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-02) from revision 0x4112 up to 0x4119 (old pf 0xc0);\n - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-03) from revision 0x4112 up to 0x4119 (old pf 0xc0);\n - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4112 up to 0x4119 (old pf 0xc0);\n - Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x10 up to 0x11 (old pf 0x1).\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211574","available_languages":["en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : microcode_ctl (ELSA-2024-9401)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected microcode_ctl package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":6.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N","cvssv3_temporal_score":5.7,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:S/C:C/I:N/A:N","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N","cvssv4_vector":null,"cvssv2_temporal_score":3.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":4.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"5.1","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1731974400000,"211574"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211573","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0208-S","type":"advisory","url":null},{"id_type":"IAVA","id":"2024-A-0321-S","type":"advisory","url":null},{"id_type":"IAVA","id":"2024-A-0731","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-2511","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2511"},{"id_type":"cve","id":"CVE-2024-4603","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4603"},{"id_type":"cve","id":"CVE-2024-4741","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4741"},{"id_type":"cve","id":"CVE-2024-5535","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9333.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9333 advisory.\n\n - Fix CVE-2024-6119: Possible denial of service in X.509 name checks Resolves: RHEL-55339\n - Fix CVE-2024-5535: SSL_select_next_proto buffer overread Resolves: RHEL-45657\n - Rebase to OpenSSL 3.2.2. Fixes CVE-2024-2511, CVE-2024-4603, CVE-2024-4741, and Minerva attack.\n Resolves: RHEL-32148 Resolves: RHEL-36792 Resolves: RHEL-38514 Resolves: RHEL-39111\n - POLY1305 MAC implementation corrupts vector registers on PowerPC (CVE-2023-6129) Resolves: RHEL-21151\n - Excessive time spent checking invalid RSA public keys (CVE-2023-6237) Resolves: RHEL-21654\n - AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries (CVE-2023-2975) Resolves: RHEL-5302\n - Excessive time spent checking DH keys and parameters (CVE-2023-3446) Resolves: RHEL-5306\n - Excessive time spent checking DH q parameter value (CVE-2023-3817) Resolves: RHEL-5308\n - Fix incorrect cipher key and IV length processing (CVE-2023-5363) Resolves: RHEL-13251\n - Excessive time spent in DH check/generation with large Q parameter value (CVE-2023-5678) Resolves: RHEL-15954\n - Fix possible DoS translating ASN.1 object identifiers Resolves: CVE-2023-2650\n - Fixed X.509 Name Constraints Read Buffer Overflow Resolves: CVE-2022-4203\n - Fixed Timing Oracle in RSA Decryption Resolves: CVE-2022-4304\n - Fixed Double free after calling PEM_read_bio_ex Resolves: CVE-2022-4450\n - Fixed Use-after-free following BIO_new_NDEF Resolves: CVE-2023-0215\n - Fixed Invalid pointer dereference in d2i_PKCS7 functions Resolves: CVE-2023-0216\n - Fixed NULL dereference validating DSA public key Resolves: CVE-2023-0217\n - Fixed X.400 address type confusion in X.509 GeneralName Resolves: CVE-2023-0286\n - Fixed NULL dereference during PKCS7 data verification Resolves: CVE-2023-0401\n - CVE-2022-3602: X.509 Email Address Buffer Overflow\n - CVE-2022-3786: X.509 Email Address Buffer Overflow Resolves: CVE-2022-3602\n\n openssl-fips-provider\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211573","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : openssl / and / openssl-fips-provider (ELSA-2024-9333)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":9.1,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C","cvssv3_temporal_score":7.9,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":7,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":9.4,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"6.0","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0208-S","2024-A-0321-S","2024-A-0731"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211573"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211572","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-34397","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9442.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9442 advisory.\n\n - Fix CVEs: CVE-2024-34397\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Low","script_id":"211572","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : mingw-glib2 (ELSA-2024-9442)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":5.2,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:S/C:N/I:P/A:N","cvssv3_temporal_score":4.5,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:S/C:N/I:P/A:N","cvssv3_vector_base":"AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L","cvssv4_vector":null,"cvssv2_temporal_score":1.3,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":1.7,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Low","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"5.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Low","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Low"},"sort":[1731974400000,"211572"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211571","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2021-3903","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9405.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9405 advisory.\n\n [8.2.2637-21.0.1]\n - Remove upstream references [Orabug: 31197557]\n\n [2:8.2.2637-21]\n - RHEL-40602 CVE-2021-3903 vim: heap-based buffer overflow vulnerability\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211571","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : vim (ELSA-2024-9405)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P","cvssv3_temporal_score":7,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:N/C:P/I:P/A:P","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":3.6,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":4.6,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Medium"},"sort":[1731974400000,"211571"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211570","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-26458","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458"},{"id_type":"cve","id":"CVE-2024-26461","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461"},{"id_type":"cve","id":"CVE-2024-26462","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26462"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9331.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9331 advisory.\n\n [1.21.1-3.0.1]\n - Fixed race condition in krb5_set_password() [Orabug: 33609767]\n\n [1.21.1-3]\n - CVE-2024-37370 CVE-2024-37371 Fix vulnerabilities in GSS message token handling Resolves: RHEL-45402 RHEL-45392\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211570","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : krb5 (ELSA-2024-9331)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Low","severity":"High"},"sort":[1731974400000,"211570"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211569","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-31080","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080"},{"id_type":"cve","id":"CVE-2024-31081","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081"},{"id_type":"cve","id":"CVE-2024-31083","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9122.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9122 advisory.\n\n - Fix regression caused by the fix for CVE-2024-31083\n - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and CVE-2024-31083\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211569","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : xorg-x11-server (ELSA-2024-9122)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C","cvssv3_temporal_score":6.8,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:S/C:P/I:P/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.9,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211569"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211568","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2023-7250","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7250"},{"id_type":"cve","id":"CVE-2024-26306","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26306"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9185.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-9185 advisory.\n\n [3.9-13]\n - Resolves: RHEL-29579 - vulnerable to marvin attack if the authentication option is used\n\n [3.9-12]\n - Resolves: RHEL-39975 - possible denial of service\n\n [3.9-11]\n - Related: #2223676 - bumping version for correct update path\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211568","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : iperf3 (ELSA-2024-9185)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected iperf3 package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":5.3,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:N","cvssv3_temporal_score":4.6,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:N/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L","cvssv4_vector":null,"cvssv2_temporal_score":4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":5.4,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Low","severity":"Medium"},"sort":[1731974400000,"211568"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211567","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-31080","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080"},{"id_type":"cve","id":"CVE-2024-31081","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081"},{"id_type":"cve","id":"CVE-2024-31083","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9093.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9093 advisory.\n\n - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31083\n\n New build to add xorg-x11-server-Xwayland-devel (RHEL-25083)\n\n Fix for CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886, CVE-2024-0408, CVE-2024-0409\n - Fix for CVE-2023-6377, CVE-2023-6478\n - Fix for CVE-2023-5367\n - Fix CVE-2023-1393 (#2180299)\n - Fix CVE-2023-0494 (#2166974)\n - Follow-up fix for CVE-2022-46340 (#2151778)\n - CVE fix for: CVE-2022-4283 (#2151803), CVE-2022-46340 (#2151778), CVE-2022-46341 (#2151783), CVE-2022-46342 (#2151786), CVE-2022-46343 (#2151793), CVE-2022-46344 (#2151796)\n - Fix CVE-2022-3550, CVE-2022-3551 Resolves: rhbz#2140769, rhbz#2140771\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211567","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2024-9093)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected xorg-x11-server-Xwayland and / or xorg-x11-server-Xwayland-devel packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C","cvssv3_temporal_score":6.8,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:S/C:P/I:P/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.9,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211567"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211566","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-34064","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34064"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9150.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9150 advisory.\n\n [2.11.3-6]\n - Security fix for CVE-2024-34064 Resolves: RHEL-35653\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211566","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : python-jinja2 (ELSA-2024-9150)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected python3-jinja2 package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":5.4,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N","cvssv3_temporal_score":4.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:P/I:P/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N","cvssv4_vector":null,"cvssv2_temporal_score":4.7,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":6.4,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"2.5","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Low","severity":"Medium"},"sort":[1731974400000,"211566"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211565","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0075","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-24814","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24814"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9180.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9180 advisory.\n\n [2.4.10-1] Rebase to 2.4.10 version improves state cookies piling up problem Resolves: RHEL-32450 Race condition in mod_auth_openidc filecache Resolves: RHEL-25422 mod_auth_openidc: DoS when using OIDCSessionType client-cookie and manipulating cookies (CVE-2024-24814)\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211565","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : mod_auth_openidc (ELSA-2024-9180)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected mod_auth_openidc package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":6.1,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0075"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211565"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211564","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0272-S","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2023-42843","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42843"},{"id_type":"cve","id":"CVE-2023-42950","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42950"},{"id_type":"cve","id":"CVE-2023-42956","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42956"},{"id_type":"cve","id":"CVE-2024-4558","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4558"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9144.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9144 advisory.\n\n [2.44.3-2]\n - Add patch to fix WebAssembly Resolves: RHEL-32578\n\n [2.44.3-1]\n - Update to 2.44.3 Resolves: RHEL-32578\n\n [2.44.2-1]\n - Update to 2.44.2 Resolves: RHEL-32578\n\n [2.44.1-1]\n - Update to 2.44.1 Resolves: RHEL-32578 Resolves: RHEL-29637\n\n [2.42.5-1]\n - Update to 2.42.5 Resolves: RHEL-3960\n\n [2.42.4-1]\n - Update to 2.42.4 Resolves: RHEL-3960 Resolves: RHEL-19366\n\n [2.42.3-1]\n - Update to 2.42.3 Resolves: RHEL-3960\n\n [2.42.2-1]\n - Update to 2.42.2 Resolves: RHEL-3960\n\n [2.42.1-1]\n - Update to 2.42.1 Resolves: RHEL-3960\n\n [2.42.0-1]\n - Upgrade to 2.42.0 Resolves: RHEL-3960\n\n [2.40.5-1]\n - Update to 2.40.5 Related: #2176270\n\n [2.40.4-1]\n - Update to 2.40.4 Related: #2176270\n\n [2.40.3-2]\n - Disable JIT Related: #2176270\n\n [2.40.3-1]\n - Update to 2.40.3 Related: #2176270\n\n [2.40.2-1]\n - Update to 2.40.2 Related: #2176270\n\n [2.40.1-1]\n - Upgrade to 2.40.1 Resolves: #2176270\n\n [2.38.5-1]\n - Update to 2.38.5 Related: #2127467\n\n [2.38.4-1]\n - Update to 2.38.4 Related: #2127467\n\n [2.38.3-1]\n - Update to 2.38.3 Related: #2127467\n\n [2.38.2-1]\n - Update to 2.38.2 Related: #2127467\n\n [2.38.1-2]\n - Fix use with aarch64 64 KiB page size Related: #2127467\n\n [2.38.1-1]\n - Update to 2.38.1 Resolves: #2127467\n\n [2.36.7-1]\n - Update to 2.36.7 Related: #2061996\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Critical","script_id":"211564","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : webkit2gtk3 (ELSA-2024-9144)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":8.8,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":7.7,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":7.4,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":10,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Critical","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"6.7","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0272-S"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Critical","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Medium","severity":"Critical"},"sort":[1731974400000,"211564"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211563","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-24791","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791"},{"id_type":"cve","id":"CVE-2024-3727","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3727"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9097.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9097 advisory.\n\n - Rebuild for CVEs:\n CVE-2023-39318 CVE-2023-39319 CVE-2023-39321 CVE-2023-39322\n - rebuild for following CVEs:\n CVE-2023-25173 CVE-2022-41724 CVE-2022-41725 CVE-2023-24538 CVE-2023-24534 CVE-2023-24536 CVE-2022-41723 CVE-2023-24539 CVE-2023-24540 CVE-2023-29400\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211563","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : buildah (ELSA-2024-9097)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected buildah and / or buildah-tests packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":8.3,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":7.2,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.6,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"8.1","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"High","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"High","severity":"High"},"sort":[1731974400000,"211563"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211562","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0052-S","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-24788","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24788"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9200.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by a vulnerability as referenced in the ELSA-2024-9200 advisory.\n\n - Rebuild for CVEs: CVE-2023-39321 CVE-2023-39322 CVE-2023-29409\n - rebuild for following CVEs:\n CVE-2021-43784 CVE-2022-41724 CVE-2023-28642\n - runc 1.1.5 resolves CVE-2023-25809 and CVE-2023-27561\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211562","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : runc (ELSA-2024-9200)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected runc package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0052-S"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Low","severity":"High"},"sort":[1731974400000,"211562"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211561","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVB","id":"2024-B-0052-S","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-24788","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24788"},{"id_type":"cve","id":"CVE-2024-24791","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9089.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-9089 advisory.\n\n - rebuild for CVE-2024-24791\n - rebuild for following CVEs:\n CVE-2022-41724 CVE-2022-41725 CVE-2023-24538 CVE-2023-24534 CVE-2023-24536 CVE-2022-41723 CVE-2023-24539 CVE-2023-24540 CVE-2023-29400\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211561","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : containernetworking-plugins (ELSA-2024-9089)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected containernetworking-plugins package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVB":["2024-B-0052-S"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Low","severity":"High"},"sort":[1731974400000,"211561"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211560","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2023-51764","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51764"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9243.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-9243 advisory.\n\n [2:3.5.25-1]\n - New version Resolves: RHEL-20023\n - Dropped upstreamed patches\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211560","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing a security update.","script_name":"Oracle Linux 9 : post (ELSA-2024-9243)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":5.3,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N","cvssv3_temporal_score":4.8,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:P/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N","cvssv4_vector":null,"cvssv2_temporal_score":3.9,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":5,"cvssv3_temporal_vector_base":"E:P/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:P/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"2.2","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Low","severity":"Medium"},"sort":[1731974400000,"211560"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211559","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-29038","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29038"},{"id_type":"cve","id":"CVE-2024-29039","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29039"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9424.html"}],"description":"The remote Oracle Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2024-9424 advisory.\n\n - tpm2_checkquote: Fix check of magic number. (CVE-2024-29038)\n - tpm2_checkquote: Add comparison of pcr selection. (CVE-2024-29039)\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211559","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : tpm2-tools (ELSA-2024-9424)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected tpm2-tools package.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":9,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":7.8,"rating":null,"cvssv2_vector_base":"AV:N/AC:H/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.6,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.6,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Critical","cvssv4_risk_factor":null},"vpr_score":"6.5","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Critical","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211559"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211558","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-0450","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450"},{"id_type":"cve","id":"CVE-2024-4032","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032"},{"id_type":"cve","id":"CVE-2024-8088","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9190.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9190 advisory.\n\n - Security fix for CVE-2024-8088 Resolves: RHEL-55963\n - Security fix for CVE-2024-6923 Resolves: RHEL-53041\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211558","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : python3.12 (ELSA-2024-9190)","language_code":"en_US","supported_sensors":[{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv3_environmental_vector":null,"rating":null,"cvssv3_environmental_score":null,"source":null,"cvssv4_version":"4.0","cvssv2_temporal_vector":null,"cvssv2_score":7.8,"cvssv3_version":"3.0","cvssv2_temporal_vector_base":null,"cvssv4_score":8.7,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_temporal_score":6.5,"cvssv4_vector_base":"AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N","cvssv2_vector_base":"AV:N/AC:L/Au:N/C:C/I:N/A:N","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C","cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N","cvssv4_vector":"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N","cvssv2_temporal_score":5.8,"cvssv2_environmental_score":null,"cvssv4_threat_vector":"CVSS:4.0/E:U","cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv4_threat_score":6.6,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":"High"},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":"High","vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211558"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211557","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2023-50967","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50967"},{"id_type":"cve","id":"CVE-2024-28176","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28176"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9181.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9181 advisory.\n\n [14-1]\n - Rebase jose-14 upstream version Resolves: #RHEL-38079\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211557","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : jose (ELSA-2024-9181)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected jose, libjose and / or libjose-devel packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":7.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":6.5,"rating":null,"cvssv2_vector_base":"AV:N/AC:L/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.8,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.8,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"High","cvssv4_risk_factor":null},"vpr_score":"3.6","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Low","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"High","cvssV4Severity":null,"vprSeverity":"Low","severity":"High"},"sort":[1731974400000,"211557"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211556","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"cve","id":"CVE-2024-0450","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450"},{"id_type":"cve","id":"CVE-2024-8088","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9192.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9192 advisory.\n\n - Security fix for CVE-2024-8088 Resolves: RHEL-55959\n - Security fix for CVE-2024-6923 Resolves: RHEL-53038\n - Security fix for CVE-2024-4032 Resolves: RHEL-44099\n - Security fixes for CVE-2023-6597 and CVE-2024-0450\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"Medium","script_id":"211556","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : python3.11 (ELSA-2024-9192)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":6.2,"cvssv3_environmental_vector":null,"rating":null,"cvssv3_environmental_score":null,"source":null,"cvssv4_version":"4.0","cvssv2_temporal_vector":null,"cvssv2_score":5.4,"cvssv3_version":"3.0","cvssv2_temporal_vector_base":null,"cvssv4_score":8.7,"cvssv2_vector":"CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:C","cvssv3_temporal_score":5.4,"cvssv4_vector_base":"AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N","cvssv2_vector_base":"AV:N/AC:H/Au:N/C:N/I:N/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","cvssv4_vector":"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N","cvssv2_temporal_score":4,"cvssv2_environmental_score":null,"cvssv4_threat_vector":"CVSS:4.0/E:U","cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv4_threat_score":6.6,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_environmental_vector":null,"cvssv2_risk_factor":"Medium","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":"High"},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"Medium","cvssV3Severity":"Medium","cvssV4Severity":"High","vprSeverity":"Medium","severity":"Medium"},"sort":[1731974400000,"211556"]},{"_index":"1730133371790_plugin_en_us_nessus","_type":"_doc","_id":"211555","_score":null,"_source":{"plugin_modification_date":"2024-11-19T00:00:00","references":[{"id_type":"IAVA","id":"2024-A-0247-S","type":"advisory","url":null},{"id_type":"cve","id":"CVE-2024-30203","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30203"},{"id_type":"cve","id":"CVE-2024-30204","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30204"},{"id_type":"cve","id":"CVE-2024-30205","type":"vulnerability","url":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30205"},{"id_type":null,"id":null,"type":"unknown","url":"https://linux.oracle.com/errata/ELSA-2024-9302.html"}],"description":"The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-9302 advisory.\n\n - org-file-contents: Consider all remote files unsafe (CVE-2024-30205)\n - Make Gnus treats inline MIME contents as untrusted (CVE-2024-30203)\n - Add protection for LaTeX preview (CVE-2024-30204)\n\nTenable has extracted the preceding description block directly from the Oracle Linux security advisory.\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.","risk_factor":"High","script_id":"211555","available_languages":["ja_JP","zh_CN","zh_TW","en_US"],"synopsis":"The remote Oracle Linux host is missing one or more security updates.","script_name":"Oracle Linux 9 : emacs (ELSA-2024-9302)","language_code":"en_US","supported_sensors":[{"label":"Continuous Assessment","value":"continuous_assessment"},{"label":"Frictionless Assessment Agent","value":"fa_agent"},{"label":"Nessus Agent","value":"nessus_agent"},{"label":"Nessus","value":"nessus"}],"solution":"Update the affected packages.","plugin_type":"local","sensor":"nessus","plugin_publication_date":"2024-11-19T00:00:00","cvss":{"cvssv3_score":5.5,"cvssv4_score":null,"cvssv3_environmental_vector":null,"cvssv2_vector":"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C","cvssv3_temporal_score":4.8,"rating":null,"cvssv2_vector_base":"AV:L/AC:L/Au:N/C:C/I:C/A:C","cvssv3_vector_base":"AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C","cvssv3_environmental_score":null,"cvssv3_vector":"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H","cvssv4_vector":null,"cvssv2_temporal_score":5.3,"source":null,"cvssv2_environmental_score":null,"cvssv2_temporal_vector":null,"cvssv4_threat_vector":null,"cvssv2_score":7.2,"cvssv3_temporal_vector_base":"E:U/RL:O/RC:C","cvssv3_version":"3.0","cvssv4_threat_score":null,"cvssv3_temporal_vector":"CVSS:3.0/E:U/RL:O/RC:C","cvssv2_temporal_vector_base":null,"cvssv2_environmental_vector":null,"cvssv2_risk_factor":"High","cvssv3_risk_factor":"Medium","cvssv4_risk_factor":null},"vpr_score":"4.4","script_family":"Oracle Linux Local Security Checks","xrefs":{"IAVA":["2024-A-0247-S"]},"pluginPublicationDate":"11/19/2024","pluginModificationDate":"11/19/2024","locale":"en","availableLocales":["ja","zh-CN","zh-TW","en"],"vpr_risk_factor":"Medium","cisaKnownExploitedDate":null,"configurationMessages":[],"cvssV2Severity":"High","cvssV3Severity":"Medium","cvssV4Severity":null,"vprSeverity":"Medium","severity":"High"},"sort":[1731974400000,"211555"]}],"total":7364,"type":"nessus","family":"Oracle Linux Local Security Checks","page":1,"apiUrl":"https://www.tenable.com/plugins/api/v1/nessus/families/Oracle%20Linux%20Local%20Security%20Checks?page=1"},"cookies":{},"user":null,"flash":null,"env":{"baseUrl":"https://www.tenable.com","host":"www.tenable.com","ga4TrackingId":""},"isUnsupportedBrowser":true,"__N_SSP":true},"page":"/plugins/[type]/families/[family]","query":{"type":"nessus","family":"Oracle Linux Local Security Checks"},"buildId":"fGlHUlsrtZ1JnQfd6DHsd","isFallback":false,"isExperimentalCompile":false,"gssp":true,"appGip":true,"locale":"en","locales":["en","de","es","fr","ja","ko","zh-CN","zh-TW"],"defaultLocale":"en","domainLocales":[{"domain":"www.tenable.com","defaultLocale":"en"},{"domain":"de.tenable.com","defaultLocale":"de"},{"domain":"es-la.tenable.com","defaultLocale":"es"},{"domain":"fr.tenable.com","defaultLocale":"fr"},{"domain":"jp.tenable.com","defaultLocale":"ja"},{"domain":"kr.tenable.com","defaultLocale":"ko"},{"domain":"www.tenablecloud.cn","defaultLocale":"zh-CN"},{"domain":"zh-tw.tenable.com","defaultLocale":"zh-TW"}],"scriptLoader":[]}</script></body></html>

Pages: 1 2 3 4 5 6 7 8 9 10