Page MenuHomeVyOS Platform

Router_zyh3oa.html

Authored By
cuongdt1994
Jun 27 2023, 7:50 PM
Size
366 KB
Referenced Files
None
Subscribers
None

Router_zyh3oa.html

This file is larger than 256 KB, so syntax highlighting was skipped.
<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></meta><title>Router</title><style type="text/css" media="all">
@import url("https://fonts.googleapis.com/css?family=Open+Sans:300,400,700,800")
</style><style type="text/css" media="all">
html, body, div, span, applet, object, iframe, h1, h2, h4, h5, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video {
margin: 0;
padding: 0;
border: 0;
font-size: 100%;
font: inherit;
vertical-align: baseline;
-webkit-text-size-adjust: none;
}
h3, h6 {
font-weight: 300 !important;
}
html, body {
font-family: 'Open Sans', 'Helvetica Neue', 'Segoe UI', helvetica, arial, sans-serif;
width: 100%;
color: #333;
font-size: 13px;
background: #efefef;
}
a, a:visited, a:active {
color: #67ACE1;
text-decoration: none;
}
a:hover {
color: #67ACE1;
text-decoration: underline;
}
.clear {
clear: both;
width: 0 !important;
height: 0 !important;
margin: 0 !important;
padding: 0 !important;
}
table {
table-layout: fixed;
width: 100%;
border-collapse: collapse;
border-spacing: 0;
margin-bottom: 20px;
margin-top: 20px;
}
.plugin-row-header {
height: 35px;
line-height: 35px;
background: #f5f5f5;
font-size: 12px;
border: 1px solid #ddd;
}
.plugin-row {
height: 40px;
border: 1px solid #ddd;
}
.plugin-row td {
padding: 10px 0;
line-height: 20px;
}
.table-wrapper.details,
.table-wrapper.see-also {
margin: 0 0 20px 0;
}
.table-wrapper.details > table > tbody > tr > td {
padding: 5px 0;
}
.button {
display: block;
float: left;
line-height: 30px;
background: #eee;
border-radius: 3px;
cursor: pointer;
padding: 0 15px;
}
.button:hover {
background: #ccc;
}
.expand {
display: block;
float:right;
font-size: 12px;
color: #67ACE1;
cursor: pointer;
font-weight: 400;
line-height: 20px;
margin: 0 0 0 10px;
}
.expand:hover {
text-decoration: underline;
}
.expand-spacer {
display: block;
float:right;
font-size: 12px;
font-weight: 400;
line-height: 20px;
margin: 0 0 0 10px;
}
.details-header {
font-size: 14px;
font-weight: 700;
padding: 0 0 5px 0;
margin: 0 0 5px 0;
border-bottom: 1px dotted #ccc;
}
.offline {
background-image: -webkit-repeating-linear-gradient(135deg, transparent, transparent 5px, rgba(255, 255, 255, .2) 5px, rgba(255, 255, 255, .2) 10px) !important;
background-image: repeating-linear-gradient(135deg, transparent, transparent 5px, rgba(255, 255, 255, .2) 5px, rgba(255, 255, 255, .2) 10px) !important;
}
.acas-header {
padding: 0 10px;
}
.acas-header,
.acas-footer > h1 {
color: #fff;
font-weight: 700;
font-size: 15px;
text-align: center;
}
.table-desc > h5 {
color: #000;
text-align: left;
padding: 3px;
font-size: 14px;
font-weight: 300;
letter-spacing: 1px;
padding-top: 15px;
padding-bottom: 15px;
}
</style><script type="text/javascript">
var toggle = function (id) {
var div = document.getElementById(id);
var button = document.getElementById(id + '-show');
if (!div || !button) {
return;
}
if (div.style.display === '' || div.style.display === 'block') {
button.style.display = 'block';
div.style.display = 'none';
adjustWatermark();
return;
}
button.style.display = 'none';
div.style.display = 'block';
adjustWatermark();
};
var toggleAll = function (hide) {
if (document.querySelectorAll('div.section-wrapper').length) {
toggleAllSection(hide);
adjustWatermark();
return;
}
var divs = document.querySelectorAll('div.table-wrapper');
for (var i = 0, il = divs.length; i < il; i++) {
var id = divs[i].getAttribute('id');
var div = document.getElementById(id);
var button = document.getElementById(id + '-show');
if (div && button) {
if (hide) {
button.style.display = 'block';
div.style.display = 'none';
adjustWatermark();
continue;
}
button.style.display = 'none';
div.style.display = 'block';
}
}
adjustWatermark();
};
var toggleSection = function (id) {
var div = document.getElementById(id);
var toggleText = document.getElementById(id.split('-')[0] + '-toggletext');
if (!div) {
return;
}
if (div.style.display !== 'none') {
toggleText.innerText = '+';
div.style.display = 'none';
adjustWatermark();
return;
}
toggleText.innerText = '-';
div.style.display = 'block';
adjustWatermark();
};
var toggleAllSection = function (hide) {
var divs = document.querySelectorAll('div.section-wrapper');
for (var i = 0, il = divs.length; i < il; i++) {
var id = divs[i].getAttribute('id');
var div = document.getElementById(id);
var toggleText = document.getElementById(id.split('-')[0] + '-toggletext');
if (div) {
if (hide) {
toggleText.innerText = '+';
div.style.display = 'none';
continue;
}
toggleText.innerText = '-';
div.style.display = 'block';
}
}
adjustWatermark();
};
var adjustWatermark = function () {
if (document.getElementById('nessus-watermark')) {
let el = document.getElementById('nessus-watermark');
let body = document.body;
let html = document.documentElement;
let height = Math.max( body.scrollHeight, body.offsetHeight,
html.clientHeight, html.scrollHeight, html.offsetHeight );
el.setAttribute('height', body.offsetHeight);
}
};
</script></head><body><div id="report" style="width: 1024px; box-sizing: border-box; margin: 0 auto; background: #fff; padding: 0 20px 20px 20px; border-top: #263746 solid 3px; box-shadow: 0 2px 10px rgba(0, 0, 0, .2); margin-bottom: 20px; border-radius: 0 0 3px 3px;"><header style="width: 100%; border-bottom: 1px dotted #ccc; padding: 20px 0; margin: 0 0 20px 0;"><div style="float: left;"><h1><img src="data:image/png;base64,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" height="50" border="0" alt="Nessus Report" style="display: block;"></img></h1></div><div style="float: right;"><h1 style="font-size: 18px;"></h1><h2 style="color: #999; text-align: right">Report generated by Nessus™</h2></div><div class="clear"></div></header><div class="clear"></div><h3 style="font-size: 24px; font-weight: 300;">Router</h3><h4 style="color: #999; border-bottom: 1px dotted #ccc; padding: 0 0 20px 0; margin: 0 0 20px 0;">Wed, 28 Jun 2023 03:21:38 CST</h4><div class="clear"></div><div style="width: 100%;"><h5 xmlns="" style="font-size: 16px; font-weight: 700; margin-bottom: 20px;">TABLE OF CONTENTS</h5>
<ul xmlns="" style="list-style-type: none; margin-bottom: 20px;">
<li style="font-size: 14px;">
<a href="#idp46270402969240" style="font-weight: 700;">Vulnerabilities by Host</a><ul style="list-style-type: disc; margin: 10px 0 0 20px;"><li style="margin: 0 0 10px 0; color: #000000;"><a href="#idp46270402970520">10.100.100.1</a></li></ul>
</li>
<li style="font-size: 14px;">
<a href="#idp46270280081560" style="font-weight: 700;">Compliance 'FAILED'</a><ul style="list-style-type: disc; margin: 10px 0 0 20px;"></ul>
</li>
<li style="font-size: 14px;">
<a href="#idp46270280081944" style="font-weight: 700;">Compliance 'SKIPPED'</a><ul style="list-style-type: disc; margin: 10px 0 0 20px;"></ul>
</li>
<li style="font-size: 14px;">
<a href="#idp46270280082328" style="font-weight: 700;">Compliance 'PASSED'</a><ul style="list-style-type: disc; margin: 10px 0 0 20px;"></ul>
</li>
<li style="font-size: 14px;">
<a href="#idp46270280082712" style="font-weight: 700;">Compliance 'INFO', 'WARNING', 'ERROR'</a><ul style="list-style-type: disc; margin: 10px 0 0 20px;"></ul>
</li>
<li style="font-size: 14px;">
<a href="#idp46270280083096" style="font-weight: 700;">Remediations</a><ul style="list-style-type: disc; margin: 10px 0 0 20px;"><li style="margin: 0 0 10px 0; color: #000000;"><a href="#idp46270280083480">Suggested Remediations</a></li></ul>
</li>
</ul>
<h6 xmlns="" id="idp46270402969240" style="padding: 20px 0; border-top: 1px dotted #ccc; border-bottom: 1px dotted #ccc; font-size: 20px; font-weight: 400; line-height: 20px;">Vulnerabilities by Host<span onclick="toggleAll();" class="expand">Expand All</span><span class="expand-spacer"> | </span><span onclick="toggleAll(true);" class="expand">Collapse All</span>
</h6>
<div xmlns="" id="idp46270402970520" style="font-size: 22px; font-weight: 700; padding: 10px 0;">10.100.100.1<div class="clear"></div>
</div>
<div xmlns="" id="idp46270403083800" style="display: block;" class="table-wrapper ">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width=""></th>
<th width=""></th>
<th width=""></th>
<th width=""></th>
<th width=""></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#91243E" style=" " colspan="1"><div style="box-sizing: border-box; font-size: 45px; font-weight: 300; line-height: 80px; color: #fff; text-align: center; background: #91243E; border-radius: 3px 3px 0 0; width: 98%; margin: 0;">1</div></td>
<td class="#DD4B50" style=" " colspan="1"><div style="box-sizing: border-box; font-size: 45px; font-weight: 300; line-height: 80px; color: #fff; text-align: center; background: #DD4B50; border-radius: 3px 3px 0 0; width: 98%; margin: 0;">6</div></td>
<td class="#F18C43" style=" " colspan="1"><div style="box-sizing: border-box; font-size: 45px; font-weight: 300; line-height: 80px; color: #fff; text-align: center; background: #F18C43; border-radius: 3px 3px 0 0; width: 98%; margin: 0;">8</div></td>
<td class="#F8C851" style=" " colspan="1"><div style="box-sizing: border-box; font-size: 45px; font-weight: 300; line-height: 80px; color: #fff; text-align: center; background: #F8C851; border-radius: 3px 3px 0 0; width: 98%; margin: 0;">0</div></td>
<td class="#67ACE1" style=" " colspan="1"><div style="box-sizing: border-box; font-size: 45px; font-weight: 300; line-height: 80px; color: #fff; text-align: center; background: #67ACE1; border-radius: 3px 3px 0 0; width: 98%; margin: 0;">55</div></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1"><div style="font-size: 10px; text-transform: uppercase; padding: 5px 0; text-align: center; width: 98%; box-sizing: border-box; border-left: 1px solid #ddd; border-right: 1px solid #ddd; border-bottom: 1px solid #ddd; border-radius: 0 0 3px 3px; margin: 0; margin-bottom: 15px;">Critical</div></td>
<td class="#ffffff" style=" " colspan="1"><div style="font-size: 10px; text-transform: uppercase; padding: 5px 0; text-align: center; width: 98%; box-sizing: border-box; border-left: 1px solid #ddd; border-right: 1px solid #ddd; border-bottom: 1px solid #ddd; border-radius: 0 0 3px 3px; margin: 0; margin-bottom: 15px;">High</div></td>
<td class="#ffffff" style=" " colspan="1"><div style="font-size: 10px; text-transform: uppercase; padding: 5px 0; text-align: center; width: 98%; box-sizing: border-box; border-left: 1px solid #ddd; border-right: 1px solid #ddd; border-bottom: 1px solid #ddd; border-radius: 0 0 3px 3px; margin: 0; margin-bottom: 15px;">Medium</div></td>
<td class="#ffffff" style=" " colspan="1"><div style="font-size: 10px; text-transform: uppercase; padding: 5px 0; text-align: center; width: 98%; box-sizing: border-box; border-left: 1px solid #ddd; border-right: 1px solid #ddd; border-bottom: 1px solid #ddd; border-radius: 0 0 3px 3px; margin: 0; margin-bottom: 15px;">Low</div></td>
<td class="#ffffff" style=" " colspan="1"><div style="font-size: 10px; text-transform: uppercase; padding: 5px 0; text-align: center; width: 98%; box-sizing: border-box; border-left: 1px solid #ddd; border-right: 1px solid #ddd; border-bottom: 1px solid #ddd; border-radius: 0 0 3px 3px; margin: 0; margin-bottom: 15px;">Info</div></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div xmlns="" class="details-header">Scan Information<div class="clear"></div>
</div>
<div xmlns="" id="idp46270404308760" style="display: block;" class="table-wrapper details">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="20%"></th>
<th width="80%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">Start time:</td>
<td class="#ffffff" style=" " colspan="1">Wed Jun 28 03:11:01 2023</td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">End time:</td>
<td class="#ffffff" style=" " colspan="1">Wed Jun 28 03:21:38 2023</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div xmlns="" class="details-header">Host Information<div class="clear"></div>
</div>
<div xmlns="" id="idp46270404448024" style="display: block;" class="table-wrapper details">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="20%"></th>
<th width="80%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">IP:</td>
<td class="#ffffff" style=" " colspan="1">10.100.100.1</td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">MAC Address:</td>
<td class="#ffffff" style=" " colspan="1">40:A8:F0:AC:D1:F1 80:3F:5D:F5:64:F9</td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">OS:</td>
<td class="#ffffff" style=" " colspan="1">Linux Kernel 5.4.234-amd64-vyos on Debian 10.13</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div xmlns="" class="details-header">Vulnerabilities<div class="clear"></div>
</div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270404658712" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #91243E; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404658712-container');" onmouseover="this.style.cursor='pointer'">33850 - Unix Operating System Unsupported Version Detection<div id="idp46270404658712-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404658712-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The operating system running on the remote host is no longer supported.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">According to its self-reported version number, the Unix operating system running on the remote host is no longer supported.<br> <br>Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is likely to contain security vulnerabilities.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade to a version of the Unix operating system that is currently supported.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Critical<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">10.0 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270405100568" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVA:0001-A-0502</td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVA:0001-A-0648</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2008/08/08, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Debian 10.13 support ended on 2022-09-10 (end of regular support) / 2024-06-30 (end of long-term support for Buster-LTS).<br>Upgrade to Debian Linux 11.x ("Bullseye").<br> <br>For more information, see : http://www.debian.org/releases/<br> <br> <br>Debian 10.13 support ended on 2022-09-10 (end of regular support) / 2024-06-30 (end of long-term support for Buster-LTS).<br>Upgrade to Debian Linux 11.x ("Bullseye").<br> <br>For more information, see : http://www.debian.org/releases/<br> <br>Debian 10.1 support ended on 2022-09-10 (end of regular support) / 2024-06-30 (end of long-term support for Buster-LTS).<br>Upgrade to Debian Linux 11.x ("Bullseye").<br> <br>For more information, see : http://www.debian.org/releases/<br> <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270405122968" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #DD4B50; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270405122968-container');" onmouseover="this.style.cursor='pointer'">176464 - Debian DLA-3437-1 : libssh - LTS security update<div id="idp46270405122968-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270405122968-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing one or more security-related updates.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3437 advisory.<br> <br> - A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8.<br> When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target. (CVE-2019-14889)<br> <br> - A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service. (CVE-2023-1667)<br> <br>Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270405136536" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946548" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946548</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/libssh" target="_blank">https://security-tracker.debian.org/tracker/source-package/libssh</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3437" target="_blank">https://www.debian.org/lts/security/2023/dla-3437</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2019-14889" target="_blank">https://security-tracker.debian.org/tracker/CVE-2019-14889</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-1667" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-1667</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/libssh" target="_blank">https://packages.debian.org/source/buster/libssh</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the libssh packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 0.8.7-1+deb10u2.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">High<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">8.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.7 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">9.3 (CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.9 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270405194904" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-14889" target="_blank">CVE-2019-14889</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1667" target="_blank">CVE-2023-1667</a></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/05/30, Modified: 2023/06/01<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libssh-4_0.8.7-1+deb10u1<br>Should be : libssh-4_0.8.7-1+deb10u2<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270278929304" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #DD4B50; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278929304-container');" onmouseover="this.style.cursor='pointer'">176664 - Debian DLA-3445-1 : cpio - LTS security update<div id="idp46270278929304-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278929304-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing one or more security-related updates.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3445 advisory.<br> <br> - In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives.<br> When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system. (CVE-2019-14866)<br> <br> - GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.<br> (CVE-2021-38185)<br> <br>Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278934424" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941412" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941412</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/cpio" target="_blank">https://security-tracker.debian.org/tracker/source-package/cpio</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3445" target="_blank">https://www.debian.org/lts/security/2023/dla-3445</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2019-14866" target="_blank">https://security-tracker.debian.org/tracker/CVE-2019-14866</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2021-38185" target="_blank">https://security-tracker.debian.org/tracker/CVE-2021-38185</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/cpio" target="_blank">https://packages.debian.org/source/buster/cpio</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the cpio packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 2.12+dfsg-9+deb10u1.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.8 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.0 (CVSS:3.0/E:P/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.9 (CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.4 (CVSS2#E:POC/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270278946584" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-14866" target="_blank">CVE-2019-14866</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38185" target="_blank">CVE-2021-38185</a></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/05, Modified: 2023/06/05<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : cpio_2.12+dfsg-9<br>Should be : cpio_2.12+dfsg-9+deb10u1<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270278952472" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #DD4B50; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278952472-container');" onmouseover="this.style.cursor='pointer'">177513 - Debian DLA-3461-1 : libfastjson - LTS security update<div id="idp46270278952472-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278952472-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3461 advisory.<br> <br> - json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend. (CVE-2020-12762)<br> <br>Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278956696" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/libfastjson" target="_blank">https://security-tracker.debian.org/tracker/source-package/libfastjson</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3461" target="_blank">https://www.debian.org/lts/security/2023/dla-3461</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2020-12762" target="_blank">https://security-tracker.debian.org/tracker/CVE-2020-12762</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/libfastjson" target="_blank">https://packages.debian.org/source/buster/libfastjson</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the libfastjson packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 0.99.8-2+deb10u1.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.8 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.0 (CVSS:3.0/E:P/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.3 (CVSS2#E:POC/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270278979608" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12762" target="_blank">CVE-2020-12762</a></td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/22, Modified: 2023/06/22<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libfastjson4_0.99.8-2<br>Should be : libfastjson4_0.99.8-2+deb10u1<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270278984344" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #DD4B50; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278984344-container');" onmouseover="this.style.cursor='pointer'">177553 - Debian DLA-3469-1 : lua5.3 - LTS security update<div id="idp46270278984344-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278984344-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing one or more security-related updates.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3469 advisory.<br> <br> - Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships. (CVE-2019-6706)<br> <br> - ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31). (CVE-2020-24370)<br> <br>Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278988952" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920321" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=920321</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/lua5.3" target="_blank">https://security-tracker.debian.org/tracker/source-package/lua5.3</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3469" target="_blank">https://www.debian.org/lts/security/2023/dla-3469</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2019-6706" target="_blank">https://security-tracker.debian.org/tracker/CVE-2019-6706</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2020-24370" target="_blank">https://security-tracker.debian.org/tracker/CVE-2020-24370</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/lua5.3" target="_blank">https://packages.debian.org/source/buster/lua5.3</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the lua5.3 packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 5.3.3-1.1+deb10u1.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.7 (CVSS:3.0/E:P/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">3.9 (CVSS2#E:POC/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279005208" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-6706" target="_blank">CVE-2019-6706</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24370" target="_blank">CVE-2020-24370</a></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/23, Modified: 2023/06/23<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : liblua5.3-0_5.3.3-1.1<br>Should be : liblua5.3-0_5.3.3-1.1+deb10u1<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279023384" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #DD4B50; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279023384-container');" onmouseover="this.style.cursor='pointer'">177636 - Debian DLA-3472-1 : libx11 - LTS security update<div id="idp46270279023384-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279023384-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3472 advisory.<br> <br> - The X.Org project reports: The functions in src/InitExt.c in libX11 prior to 1.8.6 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. Instead they trusted that they were called with values provided by an Xserver that was adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself. Testing has found it is possible to at least cause the client to crash with this memory corruption.<br> (CVE-2023-3138)<br> <br>Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279031960" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038133" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038133</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/libx11" target="_blank">https://security-tracker.debian.org/tracker/source-package/libx11</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3472" target="_blank">https://www.debian.org/lts/security/2023/dla-3472</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-3138" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-3138</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/libx11" target="_blank">https://packages.debian.org/source/buster/libx11</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the libx11 packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 2<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">High<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.3 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.4 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">8.5 (CVSS2#AV:N/AC:L/Au:S/C:N/I:C/A:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.3 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279043352" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3138" target="_blank">CVE-2023-3138</a></td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/26, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libx11-6_2:1.6.7-1+deb10u2<br>Should be : libx11-6_2:1.6.7-1+deb10u3<br>Remote package installed : libx11-data_2:1.6.7-1+deb10u2<br>Should be : libx11-data_2:1.6.7-1+deb10u3<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279052696" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #DD4B50; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279052696-container');" onmouseover="this.style.cursor='pointer'">148967 - Debian DSA-4898-1 : wpa - security update<div id="idp46270279052696-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279052696-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Several vulnerabilities have been discovered in wpa_supplicant and hostapd.<br> <br> - CVE-2020-12695 It was discovered that hostapd does not properly handle UPnP subscribe messages under certain conditions, allowing an attacker to cause a denial of service.<br> <br> - CVE-2021-0326 It was discovered that wpa_supplicant does not properly process P2P (Wi-Fi Direct) group information from active group owners. An attacker within radio range of the device running P2P could take advantage of this flaw to cause a denial of service or potentially execute arbitrary code.<br> <br> - CVE-2021-27803 It was discovered that wpa_supplicant does not properly process P2P (Wi-Fi Direct) provision discovery requests.<br> An attacker within radio range of the device running P2P could take advantage of this flaw to cause a denial of service or potentially execute arbitrary code.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279057560" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976106" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976106</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981971" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981971</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2020-12695" target="_blank">https://security-tracker.debian.org/tracker/CVE-2020-12695</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2021-0326" target="_blank">https://security-tracker.debian.org/tracker/CVE-2021-0326</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2021-27803" target="_blank">https://security-tracker.debian.org/tracker/CVE-2021-27803</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/wpa" target="_blank">https://security-tracker.debian.org/tracker/source-package/wpa</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/wpa" target="_blank">https://packages.debian.org/source/buster/wpa</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/security/2021/dsa-4898" target="_blank">https://www.debian.org/security/2021/dsa-4898</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the wpa packages.<br> <br>For the stable distribution (buster), these problems have been fixed in version 2:2.7+git20190128+0c1e29f-6+deb10u3.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">High<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.5 (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.7 (CVSS:3.0/E:P/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">7.9 (CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.2 (CVSS2#E:POC/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279083672" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12695" target="_blank">CVE-2020-12695</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0326" target="_blank">CVE-2021-0326</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27803" target="_blank">CVE-2021-27803</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">DSA:4898</td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">CEA-ID:CEA-2020-0050</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2021/04/23, Modified: 2022/12/06<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : hostapd_2.10-520-gb704dc72e<br>Should be : hostapd_2:2.7+git20190128+0c1e29f-6+deb10u3<br>Remote package installed : wpasupplicant_2.10-520-gb704dc72e<br>Should be : wpasupplicant_2:2.7+git20190128+0c1e29f-6+deb10u3<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279093016" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279093016-container');" onmouseover="this.style.cursor='pointer'">176730 - Debian DLA-3444-1 : mariadb-10.3 - LTS security update<div id="idp46270279093016-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279093016-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3444 advisory.<br> <br> - MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. (CVE-2022-47015)<br> <br>Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279101336" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031773" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031773</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3444" target="_blank">https://www.debian.org/lts/security/2023/dla-3444</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2022-47015" target="_blank">https://security-tracker.debian.org/tracker/CVE-2022-47015</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/mariadb-10.3" target="_blank">https://packages.debian.org/source/buster/mariadb-10.3</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="http://www.nessus.org/u?cb6537b5" target="_blank">http://www.nessus.org/u?cb6537b5</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the mariadb-10.3 packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 1<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.5 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.7 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.8 (CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.0 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279125016" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47015" target="_blank">CVE-2022-47015</a></td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/06, Modified: 2023/06/12<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libmariadb3_1:10.3.38-0+deb10u1<br>Should be : libmariadb3_1:10.3.39-0+deb10u1<br>Remote package installed : mariadb-common_1:10.3.38-0+deb10u1<br>Should be : mariadb-common_1:10.3.39-0+deb10u1<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279130264" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279130264-container');" onmouseover="this.style.cursor='pointer'">176884 - Debian DLA-3447-1 : ruby2.5 - LTS security update<div id="idp46270279130264-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279130264-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing one or more security-related updates.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3447 advisory.<br> <br> - A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects. The fixed versions are 0.12.1, 0.11.1, 0.10.2 and 0.10.0.1. (CVE-2023-28755)<br> <br> - A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and 0.2.2. (CVE-2023-28756)<br> <br>Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279134872" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3447" target="_blank">https://www.debian.org/lts/security/2023/dla-3447</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-28755" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-28755</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-28756" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-28756</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/ruby2.5" target="_blank">https://packages.debian.org/source/buster/ruby2.5</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the ruby2.5 packages.<br> <br>For Debian 10 Buster, these problems have been fixed in version 2.5.5-3+deb10u5.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">4.6 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">3.7 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279145496" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28755" target="_blank">CVE-2023-28755</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28756" target="_blank">CVE-2023-28756</a></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/07, Modified: 2023/06/07<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libruby2.5_2.5.5-3+deb10u4<br>Should be : libruby2.5_2.5.5-3+deb10u5<br>Remote package installed : ruby2.5_2.5.5-3+deb10u4<br>Should be : ruby2.5_2.5.5-3+deb10u5<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279151896" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279151896-container');" onmouseover="this.style.cursor='pointer'">176985 - Debian DLA-3449-1 : openssl - LTS security update<div id="idp46270279151896-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279151896-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing one or more security-related updates.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3449 advisory.<br> <br> - A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. (CVE-2023-0464)<br> <br> - Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. (CVE-2023-0465)<br> <br> - The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification.<br> As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument.<br> Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.<br> (CVE-2023-0466)<br> <br> - Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit.<br> OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(n^2) with 'n'<br> being the size of the sub-identifiers in bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms. Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data. Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low. In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature. The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer's certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low. (CVE-2023-2650)<br> <br>Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279158808" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034720" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034720</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/openssl" target="_blank">https://security-tracker.debian.org/tracker/source-package/openssl</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3449" target="_blank">https://www.debian.org/lts/security/2023/dla-3449</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-0464" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-0464</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-0465" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-0465</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-0466" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-0466</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-2650" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-2650</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/openssl" target="_blank">https://packages.debian.org/source/buster/openssl</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the openssl packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 1.1.1n-0+deb10u5.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">4.6 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">3.7 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">STIG Severity<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">I<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279214488" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0464" target="_blank">CVE-2023-0464</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0465" target="_blank">CVE-2023-0465</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0466" target="_blank">CVE-2023-0466</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2650" target="_blank">CVE-2023-2650</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVA:2023-A-0158</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/08, Modified: 2023/06/08<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libssl1.1_1.1.1n-0+deb10u4<br>Should be : libssl1.1_1.1.1n-0+deb10u5<br>Remote package installed : openssl_1.1.1n-0+deb10u4<br>Should be : openssl_1.1.1n-0+deb10u5<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404700952" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404700952-container');" onmouseover="this.style.cursor='pointer'">177421 - Debian DLA-3456-1 : requests - LTS security update<div id="idp46270404700952-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404700952-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3456 advisory.<br> <br> - Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.<br> (CVE-2023-32681)<br> <br>Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270404717720" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036693" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036693</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/requests" target="_blank">https://security-tracker.debian.org/tracker/source-package/requests</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3456" target="_blank">https://www.debian.org/lts/security/2023/dla-3456</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-32681" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-32681</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/requests" target="_blank">https://packages.debian.org/source/buster/requests</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the requests packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 2.21.0-1+deb10u1.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.1 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.3 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.4 (CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:N)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">4.0 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279227672" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32681" target="_blank">CVE-2023-32681</a></td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/18, Modified: 2023/06/19<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : python3-requests_2.21.0-1<br>Should be : python3-requests_2.21.0-1+deb10u1<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404725656" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404725656-container');" onmouseover="this.style.cursor='pointer'">177492 - Debian DLA-3466-1 : avahi - LTS security update<div id="idp46270404725656-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404725656-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3466 advisory.<br> <br> - A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.<br> (CVE-2021-3468)<br> <br>Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270403480856" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984938" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984938</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/avahi" target="_blank">https://security-tracker.debian.org/tracker/source-package/avahi</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3466" target="_blank">https://www.debian.org/lts/security/2023/dla-3466</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2021-3468" target="_blank">https://security-tracker.debian.org/tracker/CVE-2021-3468</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/avahi" target="_blank">https://packages.debian.org/source/buster/avahi</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the avahi packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 0.7-4+deb10u3.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Low<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.5 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">4.8 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">2.1 (CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">1.6 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270403492248" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3468" target="_blank">CVE-2021-3468</a></td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/22, Modified: 2023/06/22<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libavahi-client3_0.7-4+deb10u2<br>Should be : libavahi-client3_0.7-4+deb10u3<br>Remote package installed : libavahi-common-data_0.7-4+deb10u2<br>Should be : libavahi-common-data_0.7-4+deb10u3<br>Remote package installed : libavahi-common3_0.7-4+deb10u2<br>Should be : libavahi-common3_0.7-4+deb10u3<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404984856" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404984856-container');" onmouseover="this.style.cursor='pointer'">177640 - Debian DLA-3471-1 : c-ares - LTS security update<div id="idp46270404984856-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404984856-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing one or more security-related updates.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3471 advisory.<br> <br> - c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular 0::00:00:00/2 was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1. (CVE-2023-31130)<br> <br> - c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1. (CVE-2023-32067)<br> <br>Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270404989464" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/c-ares" target="_blank">https://security-tracker.debian.org/tracker/source-package/c-ares</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/lts/security/2023/dla-3471" target="_blank">https://www.debian.org/lts/security/2023/dla-3471</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-31130" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-31130</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2023-32067" target="_blank">https://security-tracker.debian.org/tracker/CVE-2023-32067</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/c-ares" target="_blank">https://packages.debian.org/source/buster/c-ares</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the c-ares packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 1.14.0-1+deb10u3.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">6.4 (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.6 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.9 (CVSS2#AV:L/AC:H/Au:M/C:C/I:C/A:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">4.4 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270405000856" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31130" target="_blank">CVE-2023-31130</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32067" target="_blank">CVE-2023-32067</a></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/06/27, Modified: 2023/06/27<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : libc-ares2_1.14.0-1+deb10u2<br>Should be : libc-ares2_1.14.0-1+deb10u3<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279247256" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279247256-container');" onmouseover="this.style.cursor='pointer'">129416 - Debian DSA-4538-1 : wpa - security update<div id="idp46270279247256-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279247256-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote Debian host is missing a security-related update.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Two vulnerabilities were found in the WPA protocol implementation found in wpa_supplication (station) and hostapd (access point).<br> <br> - CVE-2019-13377 A timing-based side-channel attack against WPA3's Dragonfly handshake when using Brainpool curves could be used by an attacker to retrieve the password.<br> <br> - CVE-2019-16275 Insufficient source address validation for some received Management frames in hostapd could lead to a denial of service for stations associated to an access point. An attacker in radio range of the access point could inject a specially constructed unauthenticated IEEE 802.11 frame to the access point to cause associated stations to be disconnected and require a reconnection to the network.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279251352" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934180" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934180</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=940080" target="_blank">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=940080</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2019-13377" target="_blank">https://security-tracker.debian.org/tracker/CVE-2019-13377</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/CVE-2019-16275" target="_blank">https://security-tracker.debian.org/tracker/CVE-2019-16275</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://security-tracker.debian.org/tracker/source-package/wpa" target="_blank">https://security-tracker.debian.org/tracker/source-package/wpa</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://packages.debian.org/source/buster/wpa" target="_blank">https://packages.debian.org/source/buster/wpa</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.debian.org/security/2019/dsa-4538" target="_blank">https://www.debian.org/security/2019/dsa-4538</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Upgrade the wpa packages.<br> <br>For the stable distribution (buster), these problems have been fixed in version 2:2.7+git20190128+0c1e29f-6+deb10u1.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.9 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)<div class="clear"></div>
</div>
<div class="details-header">CVSS v3.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.2 (CVSS:3.0/E:U/RL:O/RC:C)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">4.3 (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">3.2 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279264408" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-13377" target="_blank">CVE-2019-13377</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-16275" target="_blank">CVE-2019-16275</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">DSA:4538</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2019/09/30, Modified: 2019/12/23<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote package installed : hostapd_2.10-520-gb704dc72e<br>Should be : hostapd_2:2.7+git20190128+0c1e29f-6+deb10u1<br>Remote package installed : wpasupplicant_2.10-520-gb704dc72e<br>Should be : wpasupplicant_2:2.7+git20190128+0c1e29f-6+deb10u1<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270403081624" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #F18C43; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270403081624-container');" onmouseover="this.style.cursor='pointer'">15753 - Multiple Vendor DNS Response Flooding Denial Of Service<div id="idp46270403081624-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270403081624-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote DNS server is vulnerable to a denial of service attack.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote DNS server is vulnerable to a denial of service attack because it replies to DNS responses. <br> <br>An attacker could exploit this vulnerability by spoofing a DNS packet so that it appears to come from 127.0.0.1 and make the remote DNS server enter into an infinite loop, therefore denying service to legitimate users.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279271320" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="http://www.nessus.org/u?a04dcb96" target="_blank">http://www.nessus.org/u?a04dcb96</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Contact the vendor for an appropriate upgrade.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Medium<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Base Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)<div class="clear"></div>
</div>
<div class="details-header">CVSS v2.0 Temporal Score<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">3.7 (CVSS2#E:U/RL:OF/RC:C)<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279277080" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody>
<tr class="">
<td class="#ffffff" style=" " colspan="1">BID</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://www.securityfocus.com/bid/11642" target="_blank">11642</a></td>
</tr>
<tr class="">
<td class="#ffffff" style=" " colspan="1">CVE</td>
<td class="#ffffff" style=" " colspan="1"><a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-0789" target="_blank">CVE-2004-0789</a></td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/11/18, Modified: 2018/07/10<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/53/dns</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Nessus sent the following response data :<br> <br>0x00: 32 B8 81 80 00 01 00 01 00 00 00 00 03 77 77 77 2............www<br>0x10: 06 67 6F 6F 67 6C 65 03 63 6F 6D 00 00 10 00 01 .google.com.....<br>0x20: C0 0C 00 05 00 01 00 00 00 05 00 12 0F 66 6F 72 .............for<br>0x30: 63 65 73 61 66 65 73 65 61 72 63 68 C0 10 cesafesearch.. <br> <br>And the DNS server replied with the following response :<br> <br>0x00: 32 B8 81 80 00 01 00 01 00 00 00 00 03 77 77 77 2............www<br>0x10: 06 67 6F 6F 67 6C 65 03 63 6F 6D 00 00 10 00 01 .google.com.....<br>0x20: C0 0C 00 05 00 01 00 00 00 05 00 12 0F 66 6F 72 .............for<br>0x30: 63 65 73 61 66 65 73 65 61 72 63 68 C0 10 cesafesearch.. <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279285912" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279285912-container');" onmouseover="this.style.cursor='pointer'">141394 - Apache HTTP Server Installed (Linux)<div id="idp46270279285912-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279285912-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host has Apache HTTP Server software installed.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Apache HTTP Server is installed on the remote Linux host.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279288984" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://httpd.apache.org/" target="_blank">https://httpd.apache.org/</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279292696" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVT:0001-T-0530</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2020/10/12, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> Path : /usr/bin/busybox<br> Version : unknown<br> Running : no<br> <br> Configs found :<br> <br> Loaded modules :<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279298456" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279298456-container');" onmouseover="this.style.cursor='pointer'">34098 - BIOS Info (SSH)<div id="idp46270279298456-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279298456-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">BIOS info could be read.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Using SMBIOS and UEFI, it was possible to get BIOS info.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">N/A<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2008/09/08, Modified: 2022/06/29<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Vendor : Hewlett-Packard<br>Release Date : 07/15/2014<br>Secure boot : disabled<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279318296" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279318296-container');" onmouseover="this.style.cursor='pointer'">45590 - Common Platform Enumeration (CPE)<div id="idp46270279318296-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279318296-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It was possible to enumerate CPE names that matched on the remote system.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matches for various hardware and software products found on a host. <br> <br>Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on the information available from the scan.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270635559192" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="http://cpe.mitre.org/" target="_blank">http://cpe.mitre.org/</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://nvd.nist.gov/products/cpe" target="_blank">https://nvd.nist.gov/products/cpe</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2010/04/21, Modified: 2023/06/20<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The remote operating system matched the following CPE : <br> <br> cpe:/o:debian:debian_linux:10.13 -&gt; Debian Linux<br> <br>Following application CPE's matched on the remote system : <br> <br> cpe:/a:apache:http_server -&gt; Apache Software Foundation Apache HTTP Server<br> cpe:/a:gnupg:libgcrypt:1.8.4 -&gt; GnuPG Libgcrypt<br> cpe:/a:nginx:nginx:1.14.2 -&gt; Nginx<br> cpe:/a:openbsd:openssh:7.9 -&gt; OpenBSD OpenSSH<br> cpe:/a:openssl:openssl:1.1.1n -&gt; OpenSSL Project OpenSSL<br> cpe:/a:saltstack:salt:3003.5 -&gt; SaltStack Salt<br> x-cpe:/a:python-flask:-:1.0.2-3<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279327640" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279327640-container');" onmouseover="this.style.cursor='pointer'">11002 - DNS Server Detection<div id="idp46270279327640-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279327640-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">A DNS server is listening on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote service is a Domain Name System (DNS) server, which provides a mapping between hostnames and IP addresses.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279330840" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Domain_Name_System" target="_blank">https://en.wikipedia.org/wiki/Domain_Name_System</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Disable this service if it is not needed or restrict access to internal hosts only if the service is available externally.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2003/02/13, Modified: 2017/05/16<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/53/dns</h2>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270404931864" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404931864-container');" onmouseover="this.style.cursor='pointer'">11002 - DNS Server Detection<div id="idp46270404931864-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404931864-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">A DNS server is listening on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote service is a Domain Name System (DNS) server, which provides a mapping between hostnames and IP addresses.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270404935064" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Domain_Name_System" target="_blank">https://en.wikipedia.org/wiki/Domain_Name_System</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Disable this service if it is not needed or restrict access to internal hosts only if the service is available externally.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2003/02/13, Modified: 2017/05/16<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/53/dns</h2>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279348888" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279348888-container');" onmouseover="this.style.cursor='pointer'">55472 - Device Hostname<div id="idp46270279348888-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279348888-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It was possible to determine the remote system hostname.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin reports a device's hostname collected via SSH or WMI.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2011/06/30, Modified: 2023/06/20<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> Hostname : gateway<br> gateway (hostname command)<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279356440" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279356440-container');" onmouseover="this.style.cursor='pointer'">54615 - Device Type<div id="idp46270279356440-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279356440-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It is possible to guess the remote device type.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer, router, general-purpose computer, etc).<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2011/05/23, Modified: 2022/09/09<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Remote device type : general-purpose<br>Confidence level : 100<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279363736" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279363736-container');" onmouseover="this.style.cursor='pointer'">25203 - Enumerate IPv4 Interfaces via SSH<div id="idp46270279363736-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279363736-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate the IPv4 interfaces on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate the network interfaces configured with IPv4 addresses by connecting to the remote host via SSH using the supplied credentials.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Disable any unused IPv4 interfaces.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2007/05/11, Modified: 2022/02/23<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The following IPv4 addresses are set on the remote host :<br> <br> - 10.100.100.1 (on interface eth0)<br> - 127.0.0.1 (on interface lo)<br> - 171.250.11.228 (on interface pppoe0)<br> - 10.10.10.1 (on interface wg0)<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279384600" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279384600-container');" onmouseover="this.style.cursor='pointer'">25202 - Enumerate IPv6 Interfaces via SSH<div id="idp46270279384600-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279384600-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate the IPv6 interfaces on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate the network interfaces configured with IPv6 addresses by connecting to the remote host via SSH using the supplied credentials.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Disable IPv6 if you are not actually using it. Otherwise, disable any unused IPv6 interfaces.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2007/05/11, Modified: 2022/02/23<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The following IPv6 interfaces are set on the remote host :<br> <br> - fe80::42a8:f0ff:feac:d1f1 (on interface eth0)<br> - 2402:800:63b9:ba74::1 (on interface eth0)<br> - fe80::823f:5dff:fef5:64f9 (on interface eth1)<br> - fe80::200:ff:fe00:0 (on interface lo)<br> - ::1 (on interface lo)<br> - 2402:800:63b9:3f6a:86a:46d6:c019:e26a (on interface pppoe0)<br> - fe80::86a:46d6:c019:e26a (on interface pppoe0)<br> - fe80::f076:c6ff:fe34:a437 (on interface wg0)<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404961176" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404961176-container');" onmouseover="this.style.cursor='pointer'">33276 - Enumerate MAC Addresses via SSH<div id="idp46270404961176-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404961176-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate MAC addresses on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate MAC addresses by connecting to the remote host via SSH with the supplied credentials.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Disable any unused interfaces.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2008/06/30, Modified: 2022/12/20<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The following MAC addresses exist on the remote host :<br> <br> - 40:a8:f0:ac:d1:f1 (interface eth0)<br> - 80:3f:5d:f5:64:f9 (interface eth1)<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404846488" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404846488-container');" onmouseover="this.style.cursor='pointer'">170170 - Enumerate the Network Interaface configuration via SSH<div id="idp46270404846488-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404846488-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to parse the Network Interface data on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to parse the Network Interface data on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/01/19, Modified: 2023/01/19<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">wg0:<br> IPv4:<br> - Address : 10.10.10.1<br> Netmask : 255.255.255.0<br> IPv6:<br> - Address : fe80::f076:c6ff:fe34:a437<br> Prefixlen : 64<br>lo:<br> IPv4:<br> - Address : 127.0.0.1<br> Netmask : 255.0.0.0<br> IPv6:<br> - Address : fe80::200:ff:fe00:0<br> Prefixlen : 64<br> - Address : ::1<br> Prefixlen : 128<br>eth1:<br> IPv6:<br> - Address : fe80::823f:5dff:fef5:64f9<br> Prefixlen : 64<br>pppoe0:<br> IPv4:<br> - Address : 171.250.11.228<br> Netmask : 255.255.255.255<br> IPv6:<br> - Address : 2402:800:63b9:3f6a:86a:46d6:c019:e26a<br> Prefixlen : 64<br> - Address : fe80::86a:46d6:c019:e26a<br> Prefixlen : 10<br>eth0:<br> IPv4:<br> - Address : 10.100.100.1<br> Netmask : 255.255.255.0<br> Broadcast : 10.100.100.255<br> IPv6:<br> - Address : fe80::42a8:f0ff:feac:d1f1<br> Prefixlen : 64<br> - Address : 2402:800:63b9:ba74::1<br> Prefixlen : 64<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270440793368" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270440793368-container');" onmouseover="this.style.cursor='pointer'">168980 - Enumerate the PATH Variables<div id="idp46270440793368-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270440793368-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Enumerates the PATH variable of the current scan user.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Enumerates the PATH variables of the current scan user.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Ensure that directories listed here are in line with corporate policy.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2022/12/21, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Nessus has enumerated the path of the current scan user : <br> <br>/usr/local/bin<br>/usr/bin<br>/bin<br>/usr/games<br> <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270441105048" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270441105048-container');" onmouseover="this.style.cursor='pointer'">35716 - Ethernet Card Manufacturer Detection<div id="idp46270441105048-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270441105048-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The manufacturer can be identified from the Ethernet OUI.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered by IEEE.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270441108248" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://standards.ieee.org/faqs/regauth.html" target="_blank">https://standards.ieee.org/faqs/regauth.html</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="http://www.nessus.org/u?794673b4" target="_blank">http://www.nessus.org/u?794673b4</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2009/02/19, Modified: 2020/05/13<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The following card manufacturers were identified :<br> <br>40:A8:F0:AC:D1:F1 : Hewlett Packard<br>80:3F:5D:F5:64:F9 : Winstars Technology Ltd<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404972568" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404972568-container');" onmouseover="this.style.cursor='pointer'">86420 - Ethernet MAC Addresses<div id="idp46270404972568-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404972568-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin gathers MAC addresses from various sources and consolidates them into a list.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform list.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2015/10/16, Modified: 2020/05/13<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">The following is a consolidated list of detected MAC addresses:<br> - 40:A8:F0:AC:D1:F1<br> - 80:3F:5D:F5:64:F9<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270278684056" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278684056-container');" onmouseover="this.style.cursor='pointer'">171410 - IP Assignment Method Detection<div id="idp46270278684056-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278684056-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Enumerates the IP address assignment method(static/dynamic).<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Enumerates the IP address assignment method(static/dynamic).<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2023/02/14, Modified: 2023/06/20<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">+ lo<br> + IPv4<br> - Address : 127.0.0.1<br> Assign Method : static<br> + IPv6<br> - Address : fe80::200:ff:fe00:0<br> Assign Method : static<br> - Address : ::1<br> Assign Method : static<br>+ eth0<br> + IPv4<br> - Address : 10.100.100.1<br> Assign Method : static<br> + IPv6<br> - Address : 2402:800:63b9:ba74::1<br> Assign Method : static<br> - Address : fe80::42a8:f0ff:feac:d1f1<br> Assign Method : static<br>+ eth1<br> + IPv6<br> - Address : fe80::823f:5dff:fef5:64f9<br> Assign Method : static<br>+ wg0<br> + IPv4<br> - Address : 10.10.10.1<br> Assign Method : static<br> + IPv6<br> - Address : fe80::f076:c6ff:fe34:a437<br> Assign Method : static<br>+ pppoe0<br> + IPv4<br> - Address : 171.250.11.228<br> Assign Method : static<br> + IPv6<br> - Address : 2402:800:63b9:3f6a:86a:46d6:c019:e26a<br> Assign Method : dynamic<br> - Address : fe80::86a:46d6:c019:e26a<br> Assign Method : static<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270278700568" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278700568-container');" onmouseover="this.style.cursor='pointer'">151883 - Libgcrypt Installed (Linux/UNIX)<div id="idp46270278700568-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278700568-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Libgcrypt is installed on this host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Libgcrypt, a cryptography library, was found on the remote host.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278703640" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://gnupg.org/download/index.html" target="_blank">https://gnupg.org/download/index.html</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2021/07/21, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Nessus detected 4 installs of Libgcrypt:<br> <br> Path : /usr/lib/x86_64-linux-gnu/libgcrypt.so.20<br> Version : 1.8.4<br> <br> Path : /usr/lib/x86_64-linux-gnu/libgcrypt.so.20.2.4<br> Version : 1.8.4<br> <br> Path : /lib/x86_64-linux-gnu/libgcrypt.so.20<br> Version : 1.8.4<br> <br> Path : /lib/x86_64-linux-gnu/libgcrypt.so.20.2.4<br> Version : 1.8.4<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270402956568" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270402956568-container');" onmouseover="this.style.cursor='pointer'">157358 - Linux Mounted Devices<div id="idp46270402956568-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270402956568-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Use system commands to obtain the list of mounted devices on the target machine at scan time.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Report the mounted devices information on the target machine at scan time using the following commands.<br>/bin/df -h /bin/lsblk /bin/mount -l<br> <br>This plugin only reports on the tools available on the system and omits any tool that did not return information when the command was ran.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2022/02/03, Modified: 2022/09/08<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">$ df -h<br>Filesystem Size Used Avail Use% Mounted on<br>udev 5.8G 0 5.8G 0% /dev<br>tmpfs 1.2G 121M 1.1G 11% /run<br>/dev/sda3 234G 394M 222G 1% /usr/lib/live/mount/persistence<br>/dev/loop0 315M 315M 0 100% /usr/lib/live/mount/rootfs/1.3.3.squashfs<br>tmpfs 5.9G 0 5.9G 0% /usr/lib/live/mount/overlay<br>overlay 234G 394M 222G 1% /<br>tmpfs 5.9G 84K 5.9G 1% /dev/shm<br>tmpfs 5.0M 0 5.0M 0% /run/lock<br>tmpfs 5.9G 0 5.9G 0% /sys/fs/cgroup<br>tmpfs 5.9G 20K 5.9G 1% /tmp<br>tmpfs 5.9G 200K 5.9G 1% /var/tmp<br>none 5.9G 652K 5.9G 1% /opt/vyatta/config<br>tmpfs 1.2G 0 1.2G 0% /run/user/1003<br> <br> <br>$ lsblk<br>NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT<br>loop0 7:0 0 314.8M 1 loop /usr/lib/live/mount/rootfs/1.3.3.squashfs<br>sda 8:0 0 238.5G 0 disk <br>├─sda1 8:1 0 1007K 0 part <br>├─sda2 8:2 0 256M 0 part <br>└─sda3 8:3 0 238.2G 0 part /usr/lib/live/mount/persistence<br> <br> <br>$ mount -l<br>sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)<br>proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)<br>udev on /dev type devtmpfs (rw,nosuid,relatime,size=6077432k,nr_inodes=1519358,mode=755)<br>devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)<br>tmpfs on /run type tmpfs (rw,nosuid,nodev,noexec,relatime,size=1218648k,mode=755)<br>/dev/sda3 on /usr/lib/live/mount/persistence type ext4 (rw,noatime) [persistence]<br>/dev/loop0 on /usr/lib/live/mount/rootfs/1.3.3.squashfs type squashfs (ro,noatime)<br>tmpfs on /usr/lib/live/mount/overlay type tmpfs (rw,relatime)<br>overlay on / type overlay (rw,noatime,lowerdir=/live/rootfs/1.3.3.squashfs/,upperdir=/live/persistence/boot/1.3.3/rw,workdir=/live/persistence/boot/1.3.3/work)<br>/dev/sda3 on /opt/vyatta/etc/config type ext4 (rw,noatime) [persistence]<br>securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)<br>tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)<br>tmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k)<br>tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)<br>cgroup2 on /sys/fs/cgroup/unified type cgroup2 (rw,nosuid,nodev,noexec,relatime,nsdelegate)<br>cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,name=systemd)<br>pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)<br>efivarfs on /sys/firmware/efi/efivars type efivarfs (rw,nosuid,nodev,noexec,relatime)<br>none on /sys/fs/bpf type bpf (rw,nosuid,nodev,noexec,relatime,mode=700)<br>cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)<br>cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)<br>cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)<br>cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)<br>cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)<br>cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)<br>cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)<br>cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)<br>cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)<br>debugfs on /sys/kernel/debug type debugfs (rw,relatime)<br>mqueue on /dev/mqueue type mqueue (rw,relatime)<br>systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=40,pgrp=1,timeout=0,minproto=5,maxproto=5,direct)<br>tmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime)<br>tmpfs on /var/tmp type tmpfs (rw,nosuid,nodev,relatime)<br>tmpfs on /etc/frr/frr.conf type tmpfs (rw,nosuid,nodev,noexec,relatime,size=1218648k,mode=755)<br>none on /opt/vyatta/config type tmpfs (rw,nosuid,nodev,relatime,nr_inodes=0,mode=775)<br>none on /sys/fs/bpf type bpf (rw,relatime)<br>/dev/sda3 on /boot type ext4 (rw,noatime) [persistence]<br>/dev/sda3 on /boot/grub type ext4 (rw,noatime) [persistence]<br>/dev/sda3 on /usr/lib/live/mount/persistence/boot/1.3.3/grub type ext4 (rw,noatime) [persistence]<br>fusectl on /sys/fs/fuse/connections type fusectl (rw,relatime)<br>tmpfs on /run/user/1003 type tmpfs (rw,nosuid,nodev,relatime,size=1218644k,mode=700,uid=1003,gid=100)<br>binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)<br> <br> <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270403076632" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270403076632-container');" onmouseover="this.style.cursor='pointer'">95928 - Linux User List Enumeration<div id="idp46270403076632-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270403076632-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to enumerate local users and groups on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Using the supplied credentials, Nessus was able to enumerate the local users and groups on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2016/12/19, Modified: 2023/02/28<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>----------[ User Accounts ]----------<br> <br>User : radius_user<br>Home folder : /home/radius_user<br>Start script : /sbin/radius_shell<br>Groups : users<br> vyattaop<br> frrvty<br> operator<br> dip<br> adm<br> <br>User : radius_priv_user<br>Home folder : /home/radius_priv_user<br>Start script : /sbin/radius_shell<br>Groups : users<br> sudo<br> disk<br> frrvty<br> vyattacfg<br> dip<br> adm<br> <br>User : minion<br>Home folder : /home/minion<br>Start script : /bin/vbash<br>Groups : users<br> sudo<br> disk<br> vyattacfg<br> frrvty<br> dip<br> adm<br> <br>User : dhcpd<br>Home folder : /run/dhcp-server<br>Start script : /usr/sbin/nologin<br>Groups : nogroup<br> hostsd<br> <br>User : systemd-coredump<br>Home folder : /<br>Start script : /usr/sbin/nologin<br>Groups : systemd-coredump<br> <br>User : vyos<br>Home folder : /home/vyos<br>Start script : /bin/vbash<br>Groups : users<br> sudo<br> disk<br> frrvty<br> vyattacfg<br> dip<br> adm<br> <br>----------[ System Accounts ]----------<br> <br>User : root<br>Home folder : /root<br>Start script : /bin/bash<br>Groups : root<br> <br>User : daemon<br>Home folder : /usr/sbin<br>Start script : /usr/sbin/nologin<br>Groups : daemon<br> <br>User : bin<br>Home folder : /bin<br>Start script : /usr/sbin/nologin<br>Groups : bin<br> <br>User : sys<br>Home folder : /dev<br>Start script : /usr/sbin/nologin<br>Groups : sys<br> <br>User : sync<br>Home folder : /bin<br>Start script : /bin/sync<br>Groups : nogroup<br> <br>User : games<br>Home folder : /usr/games<br>Start script : /usr/sbin/nologin<br>Groups : games<br> <br>User : man<br>Home folder : /var/cache/man<br>Start script : /usr/sbin/nologin<br>Groups : man<br> <br>User : lp<br>Home folder : /var/spool/lpd<br>Start script : /usr/sbin/nologin<br>Groups : lp<br> <br>User : mail<br>Home folder : /var/mail<br>Start script : /usr/sbin/nologin<br>Groups : mail<br> <br>User : news<br>Home folder : /var/spool/news<br>Start script : /usr/sbin/nologin<br>Groups : news<br> <br>User : uucp<br>Home folder : /var/spool/uucp<br>Start script : /usr/sbin/nologin<br>Groups : uucp<br> <br>User : proxy<br>Home folder : /bin<br>Start script : /bin/sh<br>Groups : proxy<br> <br>User : www-data<br>Home folder : /var/www<br>Start script : /usr/sbin/nologin<br>Groups : www-data<br> <br>User : backup<br>Home folder : /var/backups<br>Start script : /usr/sbin/nologin<br>Groups : backup<br> <br>User : list<br>Home folder : /var/list<br>Start script : /usr/sbin/nologin<br>Groups : list<br> <br>User : irc<br>Home folder : /var/run/ircd<br>Start script : /usr/sbin/nologin<br>Groups : irc<br> <br>User : gnats<br>Home folder : /var/lib/gnats<br>Start script : /usr/sbin/nologin<br>Groups : gnats<br> <br>User : nobody<br>Home folder : /nonexistent<br>Start script : /usr/sbin/nologin<br>Groups : nogroup<br> <br>User : _apt<br>Home folder : /nonexistent<br>Start script : /usr/sbin/nologin<br>Groups : nogroup<br> <br>User : systemd-timesync<br>Home folder : /run/systemd<br>Start script : /usr/sbin/nologin<br>Groups : systemd-timesync<br> <br>User : systemd-network<br>Home folder : /run/systemd<br>Start script : /usr/sbin/nologin<br>Groups : systemd-network<br> <br>User : systemd-resolve<br>Home folder : /run/systemd<br>Start script : /usr/sbin/nologin<br>Groups : systemd-resolve<br> <br>User : telegraf<br>Home folder : /etc/telegraf<br>Start script : /bin/false<br>Groups : telegraf<br> <br>User : radvd<br>Home folder : /var/run/radvd<br>Start script : /usr/sbin/nologin<br>Groups : nogroup<br> <br>User : strongswan<br>Home folder : /var/lib/strongswan<br>Start script : /usr/sbin/nologin<br>Groups : nogroup<br> <br>User : messagebus<br>Home folder : /nonexistent<br>Start script : /usr/sbin/nologin<br>Groups : messagebus<br> <br>User : uuidd<br>Home folder : /run/uuidd<br>Start script : /usr/sbin/nologin<br>Groups : uuidd<br> <br>User : tftp<br>Home folder : /srv/tftp<br>Start script : /usr/sbin/nologin<br>Groups : tftp<br> <br>User : conservr<br>Home folder : /etc/conserver<br>Start script : /usr/sbin/nologin<br>Groups : dialout<br> <br>User : ntp<br>Home folder : /nonexistent<br>Start script : /usr/sbin/nologin<br>Groups : ntp<br> <br>User : frr<br>Home folder : /nonexistent<br>Start script : /usr/sbin/nologin<br>Groups : frr<br> frrvty<br> <br>User : ocserv<br>Home folder : /run/ocserv<br>Start script : /usr/sbin/nologin<br>Groups : ocserv<br> <br>User : pdns<br>Home folder : /var/spool/powerdns<br>Start script : /bin/false<br>Groups : pdns<br> <br>User : sshd<br>Home folder : /run/sshd<br>Start script : /usr/sbin/nologin<br>Groups : nogroup<br> <br>User : smmta<br>Home folder : /var/lib/sendmail<br>Start script : /usr/sbin/nologin<br>Groups : smmta<br> <br>User : smmsp<br>Home folder : /var/lib/sendmail<br>Start script : /usr/sbin/nologin<br>Groups : smmsp<br> <br>User : Debian-snmp<br>Home folder : /var/lib/snmp<br>Start script : /bin/false<br>Groups : Debian-snmp<br> <br>User : _lldpd<br>Home folder : /var/run/lldpd<br>Start script : /usr/sbin/nologin<br>Groups : _lldpd<br> <br>User : hacluster<br>Home folder : /var/lib/pacemaker<br>Start script : /usr/sbin/nologin<br>Groups : haclient<br> <br>User : tss<br>Home folder : /var/lib/tpm<br>Start script : /usr/sbin/nologin<br>Groups : tss<br> <br>User : openvpn<br>Home folder : /var/lib/openvpn<br>Start script : /usr/sbin/nologin<br>Groups : openvpn<br> <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404883864" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404883864-container');" onmouseover="this.style.cursor='pointer'">19506 - Nessus Scan Information<div id="idp46270404883864-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404883864-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin displays information about the Nessus scan.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin displays, for each tested host, information about the scan itself :<br> <br> - The version of the plugin set.<br> - The type of scanner (Nessus or Nessus Home).<br> - The version of the Nessus Engine.<br> - The port scanner(s) used.<br> - The port range scanned.<br> - The ping round trip time <br> - Whether credentialed or third-party patch management checks are possible.<br> - Whether the display of superseded patches is enabled<br> - The date of the scan.<br> - The duration of the scan.<br> - The number of hosts scanned in parallel.<br> - The number of checks done in parallel.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2005/08/26, Modified: 2023/04/27<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Information about this scan : <br> <br>Nessus version : 10.2.0<br>Nessus build : 20075<br>Plugin feed version : 202306271607<br>Scanner edition used : Nessus<br>Scanner OS : LINUX<br>Scanner distribution : ubuntu1110-x86-64<br>Scan type : Normal<br>Scan name : Router<br>Scan policy used : Advanced Scan<br>Scanner IP : 172.17.0.2<br>Port scanner(s) : netstat <br>Port range : default<br>Ping RTT : 23.889 ms<br>Thorough tests : no<br>Experimental tests : no<br>Plugin debugging enabled : no<br>Paranoia level : 1<br>Report verbosity : 1<br>Safe checks : yes<br>Optimize the test : yes<br>Credentialed checks : yes, as 'vyos' via ssh<br>Attempt Least Privilege : no<br>Patch management checks : None<br>Display superseded patches : yes (supersedence plugin launched)<br>CGI scanning : disabled<br>Web application tests : disabled<br>Max hosts : 100<br>Max checks : 5<br>Recv timeout : 5<br>Backports : None<br>Allow post-scan editing : Yes<br>Scan Start Date : 2023/6/28 3:11 CST<br>Scan duration : 595 sec<br>Scan for malware : no<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404911384" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404911384-container');" onmouseover="this.style.cursor='pointer'">64582 - Netstat Connection Information<div id="idp46270404911384-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404911384-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to parse the results of the 'netstat' command on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host has listening ports or established connections that Nessus was able to extract from the results of the 'netstat' command.<br> <br>Note: The output for this plugin can be very long, and is not shown by default. To display it, enable verbose reporting in scan settings.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2013/02/13, Modified: 2023/05/23<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278704408" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278704408-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278704408-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278704408-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278708632" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 22/tcp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278726680" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278726680-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278726680-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278726680-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278730904" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/53/dns</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 53/tcp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278736664" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278736664-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278736664-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278736664-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278798232" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/53/dns</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 53/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278816280" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278816280-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278816280-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278816280-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278820504" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/67</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 67/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278826264" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278826264-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278826264-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278826264-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278830488" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/123/ntp</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 123/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278840344" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278840344-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278840344-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278840344-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278844568" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/546</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 546/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278850328" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278850328-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278850328-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278850328-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278854552" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/3784</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 3784/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278872600" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278872600-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278872600-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278872600-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278876824" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/3785</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 3785/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278882584" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278882584-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270278882584-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278882584-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279402904" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/4784</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 4784/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279408664" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279408664-container');" onmouseover="this.style.cursor='pointer'">14272 - Netstat Portscanner (SSH)<div id="idp46270279408664-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279408664-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remote open ports can be enumerated via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to run 'netstat' on the remote host to enumerate the open ports. If 'netstat' is not available, the plugin will attempt to use 'ss'.<br> <br>See the section 'plugins options' about configuring this plugin.<br> <br>Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279412888" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Netstat" target="_blank">https://en.wikipedia.org/wiki/Netstat</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2004/08/15, Modified: 2023/05/17<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/51820</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Port 51820/udp was found to be open<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279418648" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279418648-container');" onmouseover="this.style.cursor='pointer'">10884 - Network Time Protocol (NTP) Server Detection<div id="idp46270279418648-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279418648-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">An NTP server is listening on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current date, current time, and possibly system information.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279421720" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="http://www.ntp.org" target="_blank">http://www.ntp.org</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279425432" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVT:0001-T-0934</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2015/03/20, Modified: 2021/02/24<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/123/ntp</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> An NTP service has been discovered, listening on port 123.<br> <br> No sensitive information has been disclosed.<br> <br> Version : unknown<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279439000" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279439000-container');" onmouseover="this.style.cursor='pointer'">11936 - OS Identification<div id="idp46270279439000-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279439000-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It is possible to guess the remote operating system.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2003/12/09, Modified: 2022/03/09<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Remote operating system : Linux Kernel 5.4.234-amd64-vyos on Debian 10.13<br>Confidence level : 100<br>Method : LinuxDistribution<br> <br>Not all fingerprints could give a match. If you think some or all of<br>the following could be used to identify the host's operating system,<br>please email them to [email protected]. Be sure to include a<br>brief description of the host itself, such as the actual operating<br>system or product / model names.<br> <br>SSH:!:SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2<br>uname:Linux gateway 5.4.234-amd64-vyos #1 SMP Thu May 11 16:54:11 UTC 2023 x86_64 GNU/Linux<br> <br>NTP:!:unknown<br>SinFP:<br> P1:B10113:F0x12:W65535:O0204ffff:M1460:<br> P2:B10113:F0x12:W65535:O0204ffff03030200:M1460:<br> P3:B00000:F0x00:W0:O0:M0<br> P4:190200_7_p=22R<br> <br> <br>The remote host is running Linux Kernel 5.4.234-amd64-vyos on Debian 10.13<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279492632" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279492632-container');" onmouseover="this.style.cursor='pointer'">97993 - OS Identification and Installed Software Enumeration over SSH v2 (Using New SSH Library)<div id="idp46270279492632-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279492632-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Information about the remote host can be disclosed via an authenticated session.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to login to the remote host using SSH or local commands and extract the list of installed packages.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2017/05/30, Modified: 2023/04/05<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>It was possible to log into the remote host via SSH using 'password' authentication.<br> <br>The output of "uname -a" is :<br>Linux gateway 5.4.234-amd64-vyos #1 SMP Thu May 11 16:54:11 UTC 2023 x86_64 GNU/Linux<br> <br>Local checks have been enabled for this host.<br>The remote Debian system is :<br>10.13<br> <br>OS Security Patch Assessment is available for this host.<br>Runtime : 59.339970 seconds<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279523224" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279523224-container');" onmouseover="this.style.cursor='pointer'">117887 - OS Security Patch Assessment Available<div id="idp46270279523224-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279523224-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to log in to the remote host using the provided credentials and enumerate OS security patch levels.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to determine OS security patch levels by logging into the remote host and running commands to determine the version of the operating system and its components. The remote host was identified as an operating system or device that Nessus supports for patch and update assessment. The necessary information was obtained to perform these checks.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279528472" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVB:0001-B-0516</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2018/10/02, Modified: 2021/07/12<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">OS Security Patch Assessment is available.<br> <br>Account : vyos<br>Protocol : SSH<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279533208" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279533208-container');" onmouseover="this.style.cursor='pointer'">168007 - OpenSSL Installed (Linux)<div id="idp46270279533208-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279533208-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">OpenSSL was detected on the remote Linux host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">OpenSSL was detected on the remote Linux host.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279548568" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://openssl.org/" target="_blank">https://openssl.org/</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2022/11/21, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Nessus detected 3 installs of OpenSSL:<br> <br> Path : openssl (via package manager)<br> Version : 1.1.1n<br> Managed by OS : True<br> <br> Path : /usr/lib/x86_64-linux-gnu/libcrypto.so.1.1<br> Version : 1.1.1n<br> <br> Path : /usr/lib/x86_64-linux-gnu/libssl.so.1.1<br> Version : 1.1.1n<br> <br>We are unable to retrieve version info from the following list of OpenSSL files. However, they may include their OpenSSL version in full or part at the end of their names.<br> <br>e.g. libssl.so.3 (OpenSSl 3.x), libssl.so.1.1 (OpenSSL 1.1.x)<br> <br>/usr/share/bash-completion/completions/openssl<br> <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279558808" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279558808-container');" onmouseover="this.style.cursor='pointer'">66334 - Patch Report<div id="idp46270279558808-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279558808-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host is missing several patches.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install to make sure the remote host is up-to-date.<br> <br>Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends on this plugin, it will always run and cannot be disabled.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Install the patches listed below.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2013/07/08, Modified: 2023/06/20<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> <br>. You need to take the following 12 actions :<br> <br> <br>[ Debian DLA-3437-1 : libssh - LTS security update (176464) ]<br> <br>+ Action to take : Upgrade the libssh packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 0.8.7-1+deb10u2.<br> <br>+Impact : Taking this action will resolve 2 different vulnerabilities (CVEs).<br> <br> <br> <br>[ Debian DLA-3444-1 : mariadb-10.3 - LTS security update (176730) ]<br> <br>+ Action to take : Upgrade the mariadb-10.3 packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 1<br> <br> <br>[ Debian DLA-3445-1 : cpio - LTS security update (176664) ]<br> <br>+ Action to take : Upgrade the cpio packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 2.12+dfsg-9+deb10u1.<br> <br>+Impact : Taking this action will resolve 2 different vulnerabilities (CVEs).<br> <br> <br> <br>[ Debian DLA-3447-1 : ruby2.5 - LTS security update (176884) ]<br> <br>+ Action to take : Upgrade the ruby2.5 packages.<br> <br>For Debian 10 Buster, these problems have been fixed in version 2.5.5-3+deb10u5.<br> <br>+Impact : Taking this action will resolve 2 different vulnerabilities (CVEs).<br> <br> <br> <br>[ Debian DLA-3449-1 : openssl - LTS security update (176985) ]<br> <br>+ Action to take : Upgrade the openssl packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 1.1.1n-0+deb10u5.<br> <br>+Impact : Taking this action will resolve 4 different vulnerabilities (CVEs).<br> <br> <br> <br>[ Debian DLA-3456-1 : requests - LTS security update (177421) ]<br> <br>+ Action to take : Upgrade the requests packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 2.21.0-1+deb10u1.<br> <br> <br>[ Debian DLA-3461-1 : libfastjson - LTS security update (177513) ]<br> <br>+ Action to take : Upgrade the libfastjson packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 0.99.8-2+deb10u1.<br> <br> <br>[ Debian DLA-3466-1 : avahi - LTS security update (177492) ]<br> <br>+ Action to take : Upgrade the avahi packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 0.7-4+deb10u3.<br> <br> <br>[ Debian DLA-3469-1 : lua5.3 - LTS security update (177553) ]<br> <br>+ Action to take : Upgrade the lua5.3 packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 5.3.3-1.1+deb10u1.<br> <br>+Impact : Taking this action will resolve 2 different vulnerabilities (CVEs).<br> <br> <br> <br>[ Debian DLA-3471-1 : c-ares - LTS security update (177640) ]<br> <br>+ Action to take : Upgrade the c-ares packages.<br> <br>For Debian 10 buster, these problems have been fixed in version 1.14.0-1+deb10u3.<br> <br>+Impact : Taking this action will resolve 2 different vulnerabilities (CVEs).<br> <br> <br> <br>[ Debian DLA-3472-1 : libx11 - LTS security update (177636) ]<br> <br>+ Action to take : Upgrade the libx11 packages.<br> <br>For Debian 10 buster, this problem has been fixed in version 2<br> <br> <br>[ Debian DSA-4898-1 : wpa - security update (148967) ]<br> <br>+ Action to take : Upgrade the wpa packages.<br> <br>For the stable distribution (buster), these problems have been fixed in version 2:2.7+git20190128+0c1e29f-6+deb10u3.<br> <br>+Impact : Taking this action will resolve 2 different vulnerabilities (CVEs).<br> <br> <br> <div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279602584" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279602584-container');" onmouseover="this.style.cursor='pointer'">119602 - Python Flask Installed (Linux)<div id="idp46270279602584-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279602584-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Python Flask is installed on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Flask, a micro web framework written in Python, is installed on the remote Linux host.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270279605656" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="http://flask.pocoo.org/" target="_blank">http://flask.pocoo.org/</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2018/12/12, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> Path : Package - ii python3-flask 1.0.2-3 all micro web framework based on Werkzeug and Jinja2<br> Version : 1.0.2-3<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404920728" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404920728-container');" onmouseover="this.style.cursor='pointer'">45405 - Reachable IPv6 address<div id="idp46270404920728-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404920728-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host may be reachable from the Internet.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Although this host was scanned through a private IPv4 or local scope IPv6 address, some network interfaces are configured with global scope IPv6 addresses. Depending on the configuration of the firewalls and routers, this host may be reachable from Internet.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Disable IPv6 if you do not actually using it. <br> <br>Otherwise, disable any unused IPv6 interfaces and implement IP filtering if needed.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2010/04/02, Modified: 2012/08/07<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The following global addresss were gathered :<br> <br> - ['ipv6': fe80::42a8:f0ff:feac:d1f1]['prefixlen': 64]<br> - ['ipv6': 2402:800:63b9:ba74::1]['prefixlen': 64]<br> - ['ipv6': fe80::823f:5dff:fef5:64f9]['prefixlen': 64]<br> - ['ipv6': fe80::200:ff:fe00:0]['prefixlen': 64]<br> - ['ipv6': ::1]['prefixlen': 128]<br> - 2402:800:63b9:3f6a:86a:46d6:c019:e26a<br> - 2402:800:63b9:ba74::1<br> - ['ipv6': fe80::f076:c6ff:fe34:a437]['prefixlen': 64]<br> - ['ipv6': fe80::86a:46d6:c019:e26a]['prefixlen': 10]<br> - ['ipv6': 2402:800:63b9:3f6a:86a:46d6:c019:e26a]['prefixlen': 64]<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279622552" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279622552-container');" onmouseover="this.style.cursor='pointer'">70657 - SSH Algorithms and Languages Supported<div id="idp46270279622552-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279622552-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">An SSH server is listening on this port.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This script detects which algorithms and languages are supported by the remote service for encrypting communications.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2013/10/28, Modified: 2017/08/28<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Nessus negotiated the following encryption algorithm with the server : <br> <br>The server supports the following options for kex_algorithms : <br> <br> curve25519-sha256<br> [email protected]<br> diffie-hellman-group-exchange-sha256<br> diffie-hellman-group14-sha1<br> diffie-hellman-group14-sha256<br> diffie-hellman-group16-sha512<br> diffie-hellman-group18-sha512<br> ecdh-sha2-nistp256<br> ecdh-sha2-nistp384<br> ecdh-sha2-nistp521<br> <br>The server supports the following options for server_host_key_algorithms : <br> <br> ecdsa-sha2-nistp256<br> rsa-sha2-256<br> rsa-sha2-512<br> ssh-ed25519<br> ssh-rsa<br> <br>The server supports the following options for encryption_algorithms_client_to_server : <br> <br> aes128-ctr<br> [email protected]<br> aes192-ctr<br> aes256-ctr<br> [email protected]<br> [email protected]<br> <br>The server supports the following options for encryption_algorithms_server_to_client : <br> <br> aes128-ctr<br> [email protected]<br> aes192-ctr<br> aes256-ctr<br> [email protected]<br> [email protected]<br> <br>The server supports the following options for mac_algorithms_client_to_server : <br> <br> hmac-sha1<br> [email protected]<br> hmac-sha2-256<br> [email protected]<br> hmac-sha2-512<br> [email protected]<br> [email protected]<br> [email protected]<br> [email protected]<br> [email protected]<br> <br>The server supports the following options for mac_algorithms_server_to_client : <br> <br> hmac-sha1<br> [email protected]<br> hmac-sha2-256<br> [email protected]<br> hmac-sha2-512<br> [email protected]<br> [email protected]<br> [email protected]<br> [email protected]<br> [email protected]<br> <br>The server supports the following options for compression_algorithms_client_to_server : <br> <br> none<br> [email protected]<br> <br>The server supports the following options for compression_algorithms_server_to_client : <br> <br> none<br> [email protected]<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279194648" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279194648-container');" onmouseover="this.style.cursor='pointer'">102094 - SSH Commands Require Privilege Escalation<div id="idp46270279194648-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279194648-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin reports the SSH commands that failed with a response indicating that privilege escalation is required to run them.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin reports the SSH commands that failed with a response indicating that privilege escalation is required to run them. Either privilege escalation credentials were not provided, or the command failed to run with the provided privilege escalation credentials. <br> <br>NOTE: Due to limitations inherent to the majority of SSH servers, this plugin may falsely report failures for commands containing error output expected by sudo, such as 'incorrect password', 'not in the sudoers file', or 'not allowed to execute'.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270404943512" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVB:0001-B-0507</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2017/08/01, Modified: 2020/09/22<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Login account : vyos<br>Commands failed due to lack of privilege escalation :<br>- Escalation account : (none)<br> Escalation method : (none)<br> Plugins :<br> - Plugin Filename : bios_get_info_ssh.nasl<br> Plugin ID : 34098<br> Plugin Name : BIOS Info (SSH)<br> - Command : "LC_ALL=C /usr/sbin/dmidecode"<br> Response : "# dmidecode 3.2\nScanning /dev/mem for entry point."<br> Error : "/sys/firmware/dmi/tables/smbios_entry_point: Permission denied\n/dev/mem: Permission denied"<br> - Command : "LC_ALL=C /sbin/dmidecode"<br> Response : "# dmidecode 3.2\nScanning /dev/mem for entry point."<br> Error : "/sys/firmware/dmi/tables/smbios_entry_point: Permission denied\n/dev/mem: Permission denied"<br> - Plugin Filename : enumerate_oci_nix.nasl<br> Plugin ID : 154138<br> Plugin Name : Oracle Cloud Infrastructure Instance Metadata Enumeration (Linux / Unix)<br> - Command : "LC_ALL=C /usr/sbin/dmidecode -s chassis-asset-tag 2&gt;&amp;1"<br> Response : "/sys/firmware/dmi/tables/smbios_entry_point: Permission denied\n/dev/mem: Permission denied"<br> Error : ""<br> - Command : "LC_ALL=C /sbin/dmidecode -s chassis-asset-tag 2&gt;&amp;1"<br> Response : "/sys/firmware/dmi/tables/smbios_entry_point: Permission denied\n/dev/mem: Permission denied"<br> Error : ""<br> - Plugin Filename : host_tag_nix.nbin<br> Plugin ID : 87414<br> Plugin Name : Host Tagging (Linux)<br> - Command : "sh -c \"echo 25a6523ab65044f483855b52f20f182b &gt; /etc/tenable_tag &amp;&amp; echo OK\""<br> Response : null<br> Error : "sh: /etc/tenable_tag: Permission denied"<br> - Plugin Filename : linux_kernel_speculative_execution_detect.nbin<br> Plugin ID : 125216<br> Plugin Name : Processor Speculative Execution Vulnerabilities (Linux)<br> - Command : "cat /sys/kernel/debug/x86/pti_enabled"<br> Response : null<br> Error : "cat: /sys/kernel/debug/x86/pti_enabled\n: Permission denied"<br> - Command : "cat /sys/kernel/debug/x86/retp_enabled"<br> Response : null<br> Error : "cat: /sys/kernel/debug/x86/retp_enabled\n: Permission denied"<br> - Command : "cat /sys/kernel/debug/x86/ibrs_enabled"<br> Response : null<br> Error : "cat: /sys/kernel/debug/x86/ibrs_enabled\n: Permission denied"<br> - Plugin Filename : localusers_pwexpiry.nasl<br> Plugin ID : 83303<br> Plugin Name : Unix / Linux - Local Users Information : Passwords Never Expire<br> - Command : "cat /etc/shadow"<br> Response : null<br> Error : "cat: /etc/shadow\n: Permission denied"<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270636510744" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270636510744-container');" onmouseover="this.style.cursor='pointer'">149334 - SSH Password Authentication Accepted<div id="idp46270636510744-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270636510744-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The SSH server on the remote host accepts password authentication.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The SSH server on the remote host accepts password authentication.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270636513816" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://tools.ietf.org/html/rfc4252#section-8" target="_blank">https://tools.ietf.org/html/rfc4252#section-8</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2021/05/07, Modified: 2021/05/07<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404824600" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404824600-container');" onmouseover="this.style.cursor='pointer'">10881 - SSH Protocol Versions Supported<div id="idp46270404824600-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404824600-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">A SSH server is running on the remote host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2002/03/06, Modified: 2021/01/19<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">The remote SSH daemon supports the following versions of the<br>SSH protocol :<br> <br> - 1.99<br> - 2.0<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270404832664" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270404832664-container');" onmouseover="this.style.cursor='pointer'">90707 - SSH SCP Protocol Detection<div id="idp46270404832664-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270404832664-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host supports the SCP protocol over SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote host supports the Secure Copy (SCP) protocol over SSH.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270404835736" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://en.wikipedia.org/wiki/Secure_copy" target="_blank">https://en.wikipedia.org/wiki/Secure_copy</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2016/04/26, Modified: 2017/08/28<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279200152" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279200152-container');" onmouseover="this.style.cursor='pointer'">153588 - SSH SHA-1 HMAC Algorithms Enabled<div id="idp46270279200152-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279200152-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote SSH server is configured to enable SHA-1 HMAC algorithms.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote SSH server is configured to enable SHA-1 HMAC algorithms.<br> <br>Although NIST has formally deprecated use of SHA-1 for digital signatures, SHA-1 is still considered secure for HMAC as the security of HMAC does not rely on the underlying hash function being resistant to collisions.<br> <br>Note that this plugin only checks for the options of the remote SSH server.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2021/09/23, Modified: 2022/04/05<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>The following client-to-server SHA-1 Hash-based Message Authentication Code (HMAC) algorithms are supported : <br> <br> hmac-sha1<br> [email protected]<br> <br>The following server-to-client SHA-1 Hash-based Message Authentication Code (HMAC) algorithms are supported : <br> <br> hmac-sha1<br> [email protected]<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270278661656" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278661656-container');" onmouseover="this.style.cursor='pointer'">10267 - SSH Server Type and Version Information<div id="idp46270278661656-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278661656-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">An SSH server is listening on this port.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It is possible to obtain information about the remote SSH server by sending an empty authentication request.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270278666776" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVT:0001-T-0933</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 1999/10/12, Modified: 2020/09/22<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>SSH version : SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2<br>SSH supported authentication : publickey,password<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270278671384" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270278671384-container');" onmouseover="this.style.cursor='pointer'">148692 - SaltStack Salt Minion Installed (Linux)<div id="idp46270278671384-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270278671384-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Detects SaltStack Salt Minion installations on the remote Linux host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">SaltsSack Salt Minion, a security and configuration management automation platform, is installed on the remote Linux host.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270278674584" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.saltstack.com/" target="_blank">https://www.saltstack.com/</a></td></tr>
<tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://github.com/saltstack/salt" target="_blank">https://github.com/saltstack/salt</a></td></tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2021/04/16, Modified: 2023/06/20<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> Path : Package - salt-minion 3003.5+ds-1<br> Version : 3003.5<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270402737176" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270402737176-container');" onmouseover="this.style.cursor='pointer'">22964 - Service Detection<div id="idp46270402737176-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270402737176-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The remote service could be identified.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it receives an HTTP request.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2007/08/19, Modified: 2023/03/29<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">An SSH server is running on this port.<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270403866648" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270403866648-container');" onmouseover="this.style.cursor='pointer'">22869 - Software Enumeration (SSH)<div id="idp46270403866648-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270403866648-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It was possible to enumerate installed software on the remote host via SSH.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to list the software installed on the remote host by calling the appropriate command (e.g., 'rpm -qa' on RPM-based Linux distributions, qpkg, dpkg, etc.).<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Remove any software that is not in compliance with your organization's acceptable use and security policies.<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270403871768" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVT:0001-T-0502</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2006/10/15, Modified: 2022/09/06<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Here is the list of packages installed on the remote Debian Linux system : <br> <br> ii accel-ppp 1.12.0-170-g0b4ef98 amd64 PPtP/L2TP/PPPoE/SSTP server for Linux<br> ii acpid 1:2.0.31-1 amd64 Advanced Configuration and Power Interface event daemon<br> ii adduser 3.118 all add and remove users and groups<br> ii apt 1.8.2.3 amd64 commandline package manager<br> ii apt-transport-https 1.8.2.3 all transitional package for https support<br> ii apt-utils 1.8.2.3 amd64 package management related utility programs<br> ii aptitude 0.8.11-7 amd64 terminal-based package manager<br> ii aptitude-common 0.8.11-7 all architecture independent files for the aptitude package manager<br> ii at 3.1.23-1 amd64 Delayed job execution and batch processing<br> ii atop 2.4.0-3 amd64 Monitor for system resources and process activity<br> ii base-files 10.3+deb10u13 amd64 Debian base system miscellaneous files<br> ii base-passwd 3.5.46 amd64 Debian base system master password and group files<br> ii bash 5.0-4 amd64 GNU Bourne Again SHell<br> ii bash-completion 1:2.8-6 all programmable completion for the bash shell<br> ii beep 1.4.3-2 amd64 advanced PC-speaker beeper<br> ii bgpq3 0.1.35-1 amd64 automatic BGP filter generator using RADB data<br> ii bind9-host 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 DNS lookup utility (deprecated)<br> ii bmon 1:4.0-5 amd64 portable bandwidth monitor and rate estimator<br> ii bridge-utils 1.6-2 amd64 Utilities for configuring the Linux Ethernet bridge<br> ii bsdmainutils 11.1.2+b1 amd64 collection of more utilities from FreeBSD<br> ii bsdutils 1:2.33.1-0.1 amd64 basic utilities from 4.4BSD-Lite<br> ii busybox 1:1.30.1-4 amd64 Tiny utilities for small and embedded systems<br> ii bzip2 1.0.6-9.2~deb10u2 amd64 high-quality block-sorting file compressor - utilities<br> ii ca-certificates 20200601~deb10u2 all Common CA certificates<br> ii certbot 0.31.0-1+deb10u1 all automatically configure HTTPS using Let's Encrypt<br> ii cluster-glue 1.0.12-12 amd64 Reusable cluster components for Linux HA<br> ii cme 1.029-1 all Check or edit configuration data with Config::Model<br> ii conmon 2.0.25+ds1-1.1 amd64 OCI container runtime monitor<br> ii conntrack 1:1.4.6-1 amd64 Program to modify the conntrack tables<br> ii conntrackd 1:1.4.6-1 amd64 Connection tracking daemon<br> ii conserver-client 8.2.6-1~bpo10+1 amd64 connect to a console server<br> ii conserver-server 8.2.6-1~bpo10+1 amd64 connect multiple user to a serial console with logging<br> ii console-data 2:1.12-6 all keymaps, fonts, charset maps, fallback tables for 'kbd'.<br> ii console-setup-linux 1.193~deb10u1 all Linux specific part of console-setup<br> ii containernetworking-plugins 0.9.0-1+b6 amd64 standard networking plugins - binaries<br> ii coreutils 8.30-3 amd64 GNU core utilities<br> ii cpio 2.12+dfsg-9 amd64 GNU cpio -- a program to manage archives of files<br> ii crda 3.18-1 amd64 wireless Central Regulatory Domain Agent<br> ii cron 3.0pl1-134+deb10u1 amd64 process scheduling daemon<br> ii curl 7.64.0-4+deb10u6 amd64 command line tool for transferring data with URL syntax<br> ii dash 0.5.10.2-5 amd64 POSIX-compliant shell<br> ii dbus 1.12.24-0+deb10u1 amd64 simple interprocess messaging system (daemon and utilities)<br> ii dctrl-tools 2.24-3 amd64 Command-line tools to process Debian package information<br> ii ddclient 3.9.1-7 all address updating utility for dynamic DNS services<br> ii debconf 1.5.71+deb10u1 all Debian configuration management system<br> ii debian-archive-keyring 2019.1+deb10u1 all GnuPG archive keys of the Debian archive<br> ii debianutils 4.8.6.1 amd64 Miscellaneous utilities specific to Debian<br> ii dialog 1.3-20190211-1 amd64 Displays user-friendly dialog boxes from shell scripts<br> ii diffutils 1:3.7-3 amd64 File comparison utilities<br> ii dirmngr 2.2.12-1+deb10u2 amd64 GNU privacy guard - network certificate management service<br> ii distro-info-data 0.41+deb10u7 all information about the distributions' releases (data files)<br> ii dmidecode 3.2-1 amd64 SMBIOS/DMI table decoder<br> ii dmsetup 2:1.02.155-3 amd64 Linux Kernel Device Mapper userspace library<br> ii dns-root-data 2019031302 all DNS root data including root zone and DNSSEC key<br> ii dnsutils 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Clients provided with BIND<br> ii dosfstools 4.1-2 amd64 utilities for making and checking MS-DOS FAT filesystems<br> ii dpkg 1.19.8 amd64 Debian package management system<br> ii dropbear 2019.78-2 all lightweight SSH2 server and client - startup scripts<br> ii dropbear-bin 2019.78-2 amd64 lightweight SSH2 server and client - command line tools<br> ii e2fsprogs 1.44.5-1+deb10u3 amd64 ext2/ext3/ext4 file system utilities<br> ii easy-rsa 3.0.6-1 all Simple shell based CA utility<br> ii ed 1.15-1 amd64 classic UNIX line editor<br> ii efibootmgr 15-1 amd64 Interact with the EFI Boot Manager<br> ii etherwake 1.09-4+b1 amd64 tool to send magic Wake-on-LAN packets<br> ii ethtool 1:4.19-1 amd64 display or change Ethernet device settings<br> ii fastnetmon 1.1.3+dfsg-8.1 amd64 fast DDoS analyzer with sflow/netflow/mirror support (community edition)<br> ii fdisk 2.33.1-0.1 amd64 collection of partitioning utilities<br> ii file 1:5.35-4+deb10u2 amd64 Recognize the type of data in a file using "magic" numbers<br> ii findutils 4.6.0+git+20190209-2 amd64 utilities for finding files--find, xargs<br> ii frr 7.5.1-20230529-02-gba1778129-0 amd64 FRRouting suite of internet protocols (BGP, OSPF, IS-IS, ...)<br> ii frr-pythontools 7.5.1-20230529-02-gba1778129-0 all FRRouting suite - Python tools<br> ii frr-rpki-rtrlib 7.5.1-20230529-02-gba1778129-0 amd64 FRRouting suite - BGP RPKI support (rtrlib)<br> ii frr-snmp 7.5.1-20230529-02-gba1778129-0 amd64 FRRouting suite - SNMP support<br> ii fuse 2.9.9-1+deb10u1 amd64 Filesystem in Userspace<br> ii gawk 1:4.2.1+dfsg-1 amd64 GNU awk, a pattern scanning and processing language<br> ii gcc-8-base 8.3.0-6 amd64 GCC, the GNU Compiler Collection (base package)<br> ii gdisk 1.0.3-1.1 amd64 GPT fdisk text-mode partitioning tool<br> ii gettext-base 0.19.8.1-9 amd64 GNU Internationalization utilities for the base system<br> ii gir1.2-glib-2.0 1.58.3-2 amd64 Introspection data for GLib, GObject, Gio and GModule<br> ii gnupg 2.2.12-1+deb10u2 all GNU privacy guard - a free PGP replacement<br> ii gnupg-l10n 2.2.12-1+deb10u2 all GNU privacy guard - localization files<br> ii gnupg-utils 2.2.12-1+deb10u2 amd64 GNU privacy guard - utility programs<br> ii gnupg2 2.2.12-1+deb10u2 all GNU privacy guard - a free PGP replacement (dummy transitional package)<br> ii gnustep-base-common 1.26.0-4+deb10u1 all GNUstep Base library - common files<br> ii gnustep-base-runtime 1.26.0-4+deb10u1 amd64 GNUstep Base library - daemons and tools<br> ii gnustep-common 2.7.0-4 amd64 Common files for the core GNUstep environment<br> ii golang-github-containers-common 0.33.4+ds1-1+deb11u2 all Common files for github.com/containers repositories<br> ii golang-github-containers-image 5.10.3-1 all Configuration files and manpages for github.com/containers repositories<br> ii gpg 2.2.12-1+deb10u2 amd64 GNU Privacy Guard -- minimalist public key operations<br> ii gpg-agent 2.2.12-1+deb10u2 amd64 GNU privacy guard - cryptographic agent<br> ii gpg-wks-client 2.2.12-1+deb10u2 amd64 GNU privacy guard - Web Key Service client<br> ii gpg-wks-server 2.2.12-1+deb10u2 amd64 GNU privacy guard - Web Key Service server<br> ii gpgconf 2.2.12-1+deb10u2 amd64 GNU privacy guard - core configuration utilities<br> ii gpgsm 2.2.12-1+deb10u2 amd64 GNU privacy guard - S/MIME version<br> ii gpgv 2.2.12-1+deb10u2 amd64 GNU privacy guard - signature verification tool<br> ii grc 1.11.3-1 all generic colouriser for everything<br> ii grep 3.3-1 amd64 GNU grep, egrep and fgrep<br> ii grub-common 2.06-3~deb10u3 amd64 GRand Unified Bootloader (common files)<br> ii grub-efi-amd64-bin 2.06-3~deb10u3 amd64 GRand Unified Bootloader, version 2 (EFI-AMD64 modules)<br> ii grub-pc 2.06-3~deb10u3 amd64 GRand Unified Bootloader, version 2 (PC/BIOS version)<br> ii grub-pc-bin 2.06-3~deb10u3 amd64 GRand Unified Bootloader, version 2 (PC/BIOS modules)<br> ii grub2 2.06-3~deb10u3 amd64 GRand Unified Bootloader, version 2 (dummy package)<br> ii grub2-common 2.06-3~deb10u3 amd64 GRand Unified Bootloader (common files for version 2)<br> ii gzip 1.9-3+deb10u1 amd64 GNU compression utilities<br> ii haveged 1.9.1-7 amd64 Linux entropy source using the HAVEGE algorithm<br> ii hdparm 9.58+ds-1 amd64 tune hard disk parameters for high performance<br> ii heartbeat 1:3.0.6-9 amd64 Subsystem for High-Availability Linux<br> ii hostapd 2.10-520-gb704dc72e amd64 access point and authentication server for Wi-Fi and Ethernet<br> ii hostname 3.21 amd64 utility to set/show the host name or domain name<br> ii htop 2.2.0-1+b1 amd64 interactive processes viewer<br> ii hvinfo 1.2.0 amd64 x86 hypervisor detection tool<br> ii hyperv-daemons 4.19.282-1 amd64 Support daemons for Linux running on Hyper-V<br> ii ieee-data 20180805.1 all OUI and IAB listings<br> ii iftop 1.0~pre4-6 amd64 displays bandwidth usage information on an network interface<br> ii igmpproxy 0.2.1-1 amd64 IGMP multicast routing daemon<br> ii init-system-helpers 1.56+nmu1 all helper tools for all init systems<br> ii initramfs-tools 0.140 all generic modular initramfs generator (automation)<br> ii initramfs-tools-core 0.140 all generic modular initramfs generator (core tools)<br> ii insserv 1.18.0-2 amd64 boot sequence organizer using LSB init.d script dependency information<br> ii installation-report 2.71 all system installation report<br> ii iotop 0.6-24-g733f3f8-1 amd64 simple top-like I/O monitor<br> ii ipaddrcheck 1.2 amd64 IPv4 and IPv6 address validation utility<br> ii ipcalc 0.41-5 all parameter calculator for IPv4 addresses<br> ii iperf 2.0.12+dfsg1-2 amd64 Internet Protocol bandwidth measuring tool<br> ii iperf3 3.6-2 amd64 Internet Protocol bandwidth measuring tool<br> ii iproute2 5.4.0-1~bpo10+1 amd64 networking and traffic control tools<br> ii ipset 6.38-1.2 amd64 administration tool for kernel IP sets<br> ii iptables 1.8.2-4 amd64 administration tools for packet filtering and NAT<br> ii iputils-arping 3:20180629-2+deb10u2 amd64 Tool to send ICMP echo requests to an ARP address<br> ii iputils-ping 3:20180629-2+deb10u2 amd64 Tools to test the reachability of network hosts<br> ii ipvsadm 1:1.29-1 amd64 Linux Virtual Server support programs<br> ii irqtop 2.3-5+deb10u1 all Observe IRQ and SoftIRQ in a top-like fashion<br> ii isc-dhcp-client 4.4.1-2+deb10u3 amd64 DHCP client for automatically obtaining an IP address<br> ii isc-dhcp-relay 4.4.1-2+deb10u3 amd64 ISC DHCP relay daemon<br> ii isc-dhcp-server 4.4.1-2+deb10u3 amd64 ISC DHCP server for automatic IP address assignment<br> ii iw 5.0.1-1 amd64 tool for configuring Linux wireless devices<br> ii kbd 2.0.4-4 amd64 Linux console font and keytable utilities<br> ii keepalived 1:2.2.4-227-g8af889bc amd64 Failover and monitoring daemon for LVS clusters<br> ii keyboard-configuration 1.193~deb10u1 all system-wide keyboard preferences<br> ii kitty-terminfo 0.13.3-1+deb10u1 all fast, featureful, GPU based terminal emulator (terminfo file)<br> ii klibc-utils 2.0.6-1+deb10u1 amd64 small utilities built with klibc for early boot<br> ii kmod 26-1 amd64 tools for managing Linux kernel modules<br> ii laptop-detect 0.16 all system chassis type checker<br> ii lcdproc 0.5.9-3 amd64 LCD display driver daemon and clients<br> ii lcdproc-extra-drivers 0.5.9-3 amd64 extra drivers for the LCD display driver daemon<br> ii less 487-0.1+b1 amd64 pager program similar to more<br> ii libacl1 2.2.53-4 amd64 access control list - shared library<br> ii libapp-cmd-perl 0.331-1 all Perl interface to write command line apps with less suffering<br> ii libapparmor1 2.13.2-10 amd64 changehat AppArmor library<br> ii libapt-inst2.0 1.8.2.3 amd64 deb package format runtime library<br> ii libapt-pkg5.0 1.8.2.3 amd64 package management runtime library<br> ii libargon2-1 0~20171227-0.2 amd64 memory-hard hashing function - runtime library<br> ii libassuan0 2.5.2-1 amd64 IPC library for the GnuPG components<br> ii libatomic1 8.3.0-6 amd64 support library providing __atomic built-in functions<br> ii libattr1 1:2.4.48-4 amd64 extended attribute handling - shared library<br> ii libaudit-common 1:2.8.4-3 all Dynamic library for security auditing - common files<br> ii libaudit1 1:2.8.4-3 amd64 Dynamic library for security auditing<br> ii libavahi-client3 0.7-4+deb10u2 amd64 Avahi client library<br> ii libavahi-common-data 0.7-4+deb10u2 amd64 Avahi common data files<br> ii libavahi-common3 0.7-4+deb10u2 amd64 Avahi common library<br> ii libb-hooks-op-check-perl 0.22-1+b1 amd64 Perl wrapper for OP check callbacks<br> ii libbind9-161 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 BIND9 Shared Library used by BIND<br> ii libblas3 3.8.0-2 amd64 Basic Linear Algebra Reference implementations, shared library<br> ii libblkid1 2.33.1-0.1 amd64 block device ID library<br> ii libboolean-perl 0.46-1 all module providing transparent support for booleans<br> ii libboost-atomic1.67.0 1.67.0-13+deb10u1 amd64 atomic data types, operations, and memory ordering constraints<br> ii libboost-chrono1.67.0 1.67.0-13+deb10u1 amd64 C++ representation of time duration, time point, and clocks<br> ii libboost-context1.67.0 1.67.0-13+deb10u1 amd64 provides a sort of cooperative multitasking on a single thread<br> ii libboost-date-time1.67.0 1.67.0-13+deb10u1 amd64 set of date-time libraries based on generic programming concepts<br> ii libboost-filesystem1.67.0 1.67.0-13+deb10u1 amd64 filesystem operations (portable paths, iteration over directories, etc) in C++<br> ii libboost-iostreams1.67.0 1.67.0-13+deb10u1 amd64 Boost.Iostreams Library<br> ii libboost-program-options1.67.0 1.67.0-13+deb10u1 amd64 program options library for C++<br> ii libboost-regex1.67.0 1.67.0-13+deb10u1 amd64 regular expression library for C++<br> ii libboost-system1.67.0 1.67.0-13+deb10u1 amd64 Operating system (e.g. diagnostics support) library<br> ii libboost-thread1.67.0 1.67.0-13+deb10u1 amd64 portable C++ multi-threading<br> ii libbsd0 0.9.1-2+deb10u1 amd64 utility functions from BSD systems - shared library<br> ii libbson-1.0-0 1.14.0-1 amd64 Library to parse and generate BSON documents - runtime files<br> ii libbz2-1.0 1.0.6-9.2~deb10u2 amd64 high-quality block-sorting file compressor library - runtime<br> ii libc-ares2 1.14.0-1+deb10u2 amd64 asynchronous name resolver<br> ii libc-bin 2.28-10+deb10u2 amd64 GNU C Library: Binaries<br> ii libc-l10n 2.28-10+deb10u2 all GNU C Library: localization files<br> ii libc6 2.28-10+deb10u2 amd64 GNU C Library: Shared libraries<br> ii libcap-ng0 0.7.9-2 amd64 An alternate POSIX capabilities library<br> ii libcap2 1:2.25-2 amd64 POSIX 1003.1e capabilities (library)<br> ii libcap2-bin 1:2.25-2 amd64 POSIX 1003.1e capabilities (utilities)<br> ii libcapture-tiny-perl 0.48-1 all module to capture STDOUT and STDERR<br> ii libcarp-assert-more-perl 1.16-1 all set of convenience wrappers for libcarp-assert-perl<br> ii libcarp-assert-perl 0.21-1 all Carp::Assert - executable comments for perl<br> ii libcharon-extra-plugins 5.7.2-2+vyos1.3 amd64 strongSwan charon library (extra plugins)<br> ii libcidr0 1.2.3-3 amd64 IP addresses and netblocks manipulation library<br> ii libclass-data-inheritable-perl 0.08-3 all Perl module to create accessors to class data<br> ii libclass-load-perl 0.25-1 all module for loading modules by name<br> ii libclone-choose-perl 0.010-1 all Choose appropriate clone utility (Perl library)<br> ii libcom-err2 1.44.5-1+deb10u3 amd64 common error description library<br> ii libconfig-model-lcdproc-perl 2.052-2 all module to edit and validate LcdProc configuration file<br> ii libconfig-model-perl 2.133-1 all module for describing and editing configuration data<br> ii libconfuse-common 3.2.2+dfsg-1 all Common files for libConfuse<br> ii libconfuse2 3.2.2+dfsg-1 amd64 Library for parsing configuration files<br> ii libcrypt-openssl-bignum-perl 0.09-1+b1 amd64 Perl module to access OpenSSL multiprecision integer arithmetic libraries<br> ii libcrypt-openssl-random-perl 0.15-1+b1 amd64 module to access the OpenSSL pseudo-random number generator<br> ii libcrypt-openssl-rsa-perl 0.31-1+b1 amd64 module for RSA encryption using OpenSSL<br> ii libcryptsetup12 2:2.1.0-5+deb10u2 amd64 disk encryption support - shared library<br> ii libcurl4 7.64.0-4+deb10u6 amd64 easy-to-use client-side URL transfer library (OpenSSL flavour)<br> ii libcwidget3v5 0.5.17-11 amd64 high-level terminal interface library for C++ (runtime files)<br> ii libdata-optlist-perl 0.110-1 all module to parse and validate simple name/value option pairs<br> ii libdata-validate-ip-perl 0.27-1 all Perl module for IP validation<br> ii libdb5.3 5.3.28+dfsg1-0.5 amd64 Berkeley v5.3 Database Libraries [runtime]<br> ii libdbi-perl 1.642-1+deb10u2 amd64 Perl Database Interface (DBI)<br> ii libdbus-1-3 1.12.24-0+deb10u1 amd64 simple interprocess messaging system (library)<br> ii libdbus-glib-1-2 0.110-4 amd64 deprecated library for D-Bus IPC<br> ii libdebconfclient0 0.249 amd64 Debian Configuration Management System (C-implementation library)<br> ii libdevel-callchecker-perl 0.008-1 amd64 custom op checking attached to subroutines<br> ii libdevel-stacktrace-perl 2.0300-1 all Perl module containing stack trace and related objects<br> ii libdevmapper1.02.1 2:1.02.155-3 amd64 Linux Kernel Device Mapper userspace library<br> ii libdns-export1104 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Exported DNS Shared Library<br> ii libdns1104 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 DNS Shared Library used by BIND<br> ii libdpkg-perl 1.19.8 all Dpkg perl modules<br> ii libdrm-common 2.4.97-1 all Userspace interface to kernel DRM services -- common files<br> ii libdrm2 2.4.97-1 amd64 Userspace interface to kernel DRM services -- runtime<br> ii libdumbnet1 1.12-8 amd64 dumb, portable networking library -- shared library<br> ii libdynaloader-functions-perl 0.003-1 all deconstructed dynamic C library loading<br> ii libecap3 1.0.1-3.2 amd64 eCAP library<br> ii libedit2 3.1-20181209-1 amd64 BSD editline and history libraries<br> ii libefiboot1 37-2+deb10u1 amd64 Library to manage UEFI variables<br> ii libefivar1 37-2+deb10u1 amd64 Library to manage UEFI variables<br> ii libelf1 0.176-1.1 amd64 library to read and write ELF files<br> ii libestr0 0.1.10-2.1 amd64 Helper functions for handling strings (lib)<br> ii libev4 1:4.25-1 amd64 high-performance event loop library modelled after libevent<br> ii libevent-2.1-6 2.1.8-stable-4 amd64 Asynchronous event notification library<br> ii libexception-class-perl 1.44-1 all module that allows you to declare real exception classes in Perl<br> ii libexpat1 2.2.6-2+deb10u6 amd64 XML parsing C library - runtime library<br> ii libexporter-tiny-perl 1.002001-1 all tiny exporter similar to Sub::Exporter<br> ii libext2fs2 1.44.5-1+deb10u3 amd64 ext2/ext3/ext4 file system libraries<br> ii libfastjson4 0.99.8-2 amd64 fast json library for C<br> ii libfdisk1 2.33.1-0.1 amd64 fdisk partitioning library<br> ii libffi6 3.2.1-9 amd64 Foreign Function Interface library runtime<br> ii libfile-homedir-perl 1.004-1 all Perl module for finding user directories across platforms<br> ii libfile-sync-perl 0.11-2+b6 amd64 Perl interface to sync() and fsync()<br> ii libfile-which-perl 1.23-1 all Perl module for searching paths for executable programs<br> ii libfl2 2.6.4-6.2 amd64 SHARED library for flex (a fast lexical analyzer generator)<br> ii libfreetype6 2.9.1-3+deb10u3 amd64 FreeType 2 font engine, shared library files<br> ii libfstrm0 0.4.0-1 amd64 Frame Streams (fstrm) library<br> ii libfuse2 2.9.9-1+deb10u1 amd64 Filesystem in Userspace (library)<br> ii libgc1c2 1:7.6.4-0.4 amd64 conservative garbage collector for C and C++<br> ii libgcc1 1:8.3.0-6 amd64 GCC support library<br> ii libgcrypt20 1.8.4-5+deb10u1 amd64 LGPL Crypto library - runtime library<br> ii libgdbm-compat4 1.18.1-4 amd64 GNU dbm database routines (legacy support runtime version) <br> ii libgdbm6 1.18.1-4 amd64 GNU dbm database routines (runtime version) <br> ii libgeoip1 1.6.12-1 amd64 non-DNS IP-to-country resolver library<br> ii libgetopt-long-descriptive-perl 0.103-2 all module that handles command-line arguments with usage text<br> ii libgfortran5 8.3.0-6 amd64 Runtime library for GNU Fortran applications<br> ii libgirepository-1.0-1 1.58.3-2 amd64 Library for handling GObject introspection data (runtime library)<br> ii libglib2.0-0 2.58.3-2+deb10u4 amd64 GLib library of C routines<br> ii libgmp10 2:6.1.2+dfsg-4+deb10u1 amd64 Multiprecision arithmetic library<br> ii libgnat-8 8.3.0-6 amd64 runtime for applications compiled with GNAT (shared library)<br> ii libgnustep-base1.26 1.26.0-4+deb10u1 amd64 GNUstep Base library<br> ii libgnutls30 3.6.7-4+deb10u10 amd64 GNU TLS library - main runtime library<br> ii libgpg-error0 1.35-1 amd64 GnuPG development runtime library<br> ii libgpgme11 1.12.0-6 amd64 GPGME - GnuPG Made Easy (library)<br> ii libgssapi-krb5-2 1.17-3+deb10u5 amd64 MIT Kerberos runtime libraries - krb5 GSS-API Mechanism<br> ii libgudev-1.0-0 232-2 amd64 GObject-based wrapper library for libudev<br> ii libhash-merge-perl 0.300-1 all Perl module for merging arbitrarily deep hashes into a single hash<br> ii libhavege1 1.9.1-7 amd64 entropy source using the HAVEGE algorithm - shared library<br> ii libheartbeat2 1:3.0.6-9 amd64 Subsystem for High-Availability Linux (libraries)<br> ii libhiredis0.14 0.14.0-3 amd64 minimalistic C client library for Redis<br> ii libhogweed4 3.4.1-1+deb10u1 amd64 low level cryptographic library (public-key cryptos)<br> ii libhttp-parser2.8 2.8.1-1+deb10u3 amd64 parser for HTTP messages written in C<br> ii libicu63 63.1-6+deb10u3 amd64 International Components for Unicode<br> ii libidn11 1.33-2.2 amd64 GNU Libidn library, implementation of IETF IDN specifications<br> ii libidn2-0 2.0.5-1+deb10u1 amd64 Internationalized domain names (IDNA2008/TR46) library<br> ii libio-prompt-perl 0.997004-1 all module to interactively prompt for user input<br> ii libio-socket-ssl-perl 2.060-3 all Perl module implementing object oriented interface to SSL sockets<br> ii libio-stringy-perl 2.111-3 all modules for I/O on in-core objects (strings/arrays)<br> ii libio-tiecombine-perl 1.005-1 all Perl module to collect output via any kind of tied variable<br> ii libip4tc0 1.8.2-4 amd64 netfilter libip4tc library<br> ii libip6tc0 1.8.2-4 amd64 netfilter libip6tc library<br> ii libiperf0 3.6-2 amd64 Internet Protocol bandwidth measuring tool (runtime files)<br> ii libipset11 6.38-1.2 amd64 library for IP sets<br> ii libiptc0 1.8.2-4 amd64 netfilter libiptc library<br> ii libirs-export161 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Exported IRS Shared Library<br> ii libirs161 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 DNS Shared Library used by BIND<br> ii libisc-export1100 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Exported ISC Shared Library<br> ii libisc1100 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 ISC Shared Library used by BIND<br> ii libisccc161 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Command Channel Library used by BIND<br> ii libisccfg-export163 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Exported ISC CFG Shared Library<br> ii libisccfg163 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Config File Handling Library used by BIND<br> ii libjansson4 2.12-1 amd64 C library for encoding, decoding and manipulating JSON data<br> ii libjim0.77 0.77+dfsg0-3 amd64 small-footprint implementation of Tcl - shared library<br> ii libjs-jquery 3.3.1~dfsg-3+deb10u1 all JavaScript library for dynamic web applications<br> ii libjson-c3 0.12.1+ds-2+deb10u1 amd64 JSON manipulation library - shared library<br> ii libjson-perl 4.02000-1 all module for manipulating JSON-formatted data<br> ii libk5crypto3 1.17-3+deb10u5 amd64 MIT Kerberos runtime libraries - Crypto Library<br> ii libkeyutils1 1.6-6 amd64 Linux Key Management Utilities (library)<br> ii libklibc 2.0.6-1+deb10u1 amd64 minimal libc subset for use with initramfs<br> ii libkmod2 26-1 amd64 libkmod shared library<br> ii libkrb5-3 1.17-3+deb10u5 amd64 MIT Kerberos runtime libraries<br> ii libkrb5support0 1.17-3+deb10u5 amd64 MIT Kerberos runtime libraries - Support library<br> ii libksba8 1.3.5-2+deb10u2 amd64 X.509 and CMS support library<br> ii libldap-2.4-2 2.4.47+dfsg-3+deb10u7 amd64 OpenLDAP libraries<br> ii libldap-common 2.4.47+dfsg-3+deb10u7 all OpenLDAP common files for libraries<br> ii liblinear3 2.1.0+dfsg-4 amd64 Library for Large Linear Classification<br> ii liblirc-client0 0.10.1-6.3~deb10u1 amd64 infra-red remote control support - client library<br> ii liblist-moreutils-perl 0.416-1+b4 amd64 Perl module with additional list functions not found in List::Util<br> ii liblmdb0 0.9.22-1 amd64 Lightning Memory-Mapped Database shared library<br> ii liblocale-gettext-perl 1.07-3+b4 amd64 module using libc functions for internationalization in Perl<br> ii liblockfile-bin 1.14-1.1 amd64 support binaries for and cli utilities based on liblockfile<br> ii liblockfile1 1.14-1.1 amd64 NFS-safe locking library<br> ii liblog-log4perl-perl 1.49-1 all Perl port of the widely popular log4j logging package<br> ii liblog4cpp5v5 1.1.3-1 amd64 C++ library for flexible logging (runtime)<br> ii liblognorm5 2.0.5-1 amd64 log normalizing library<br> ii liblrm2 1.0.12-12 amd64 Reusable cluster libraries -- liblrm2<br> ii libltdl7 2.4.6-9 amd64 System independent dlopen wrapper for GNU libtool<br> ii liblua5.3-0 5.3.3-1.1 amd64 Shared library for the Lua interpreter version 5.3<br> ii libluajit-5.1-2 2.1.0~beta3+dfsg-5.1 amd64 Just in time compiler for Lua - library version<br> ii libluajit-5.1-common 2.1.0~beta3+dfsg-5.1 all Just in time compiler for Lua - common files<br> ii liblwres161 1:9.11.5.P4+dfsg-5.1+deb10u8 amd64 Lightweight Resolver Library used by BIND<br> ii liblz4-1 1.8.3-1+deb10u1 amd64 Fast LZ compression algorithm library - runtime<br> ii liblzma5 5.2.4-1+deb10u1 amd64 XZ-format compression library<br> ii liblzo2-2 2.10-0.1 amd64 data compression library<br> ii libmagic-mgc 1:5.35-4+deb10u2 amd64 File type determination library using "magic" numbers (compiled magic file)<br> ii libmagic1 1:5.35-4+deb10u2 amd64 Recognize the type of data in a file using "magic" numbers - library<br> ii libmariadb3 1:10.3.38-0+deb10u1 amd64 MariaDB database client library<br> ii libmath-base85-perl 0.4+dfsg-1 all Perl extension for base 85 numbers, as referenced by RFC 1924<br> ii libmath-bigint-perl 1.999816-1 all arbitrary size integer/float math package<br> ii libmaxminddb0 1.3.2-1+deb10u1 amd64 IP geolocation database library<br> ii libmbim-glib4 1.24.6-0.1~bpo10+1 amd64 Support library to use the MBIM protocol<br> ii libmbim-proxy 1.24.6-0.1~bpo10+1 amd64 Proxy to communicate with MBIM ports<br> ii libmm-glib0 1.14.12-0.1~bpo10+1 amd64 D-Bus service for managing modems - shared libraries<br> ii libmnl0 1.0.4-2 amd64 minimalistic Netlink communication library<br> ii libmodule-implementation-perl 0.09-1 all module for loading one of several alternate implementations of a module<br> ii libmodule-pluggable-perl 5.2-1 all module for giving modules the ability to have plugins<br> ii libmodule-runtime-perl 0.016-1 all Perl module for runtime module handling<br> ii libmongoc-1.0-0 1.14.0-1 amd64 MongoDB C client library - runtime files<br> ii libmount1 2.33.1-0.1 amd64 device mounting library<br> ii libmouse-perl 2.5.6-1+b1 amd64 lightweight object framework for Perl<br> ii libmousex-nativetraits-perl 1.09-2 all extension for attribute interfaces for Mouse<br> ii libmousex-strictconstructor-perl 0.02-2 all Mouse extension for making object constructors die on unknown attributes<br> ii libmpdec2 2.4.2-2 amd64 library for decimal floating point arithmetic (runtime library)<br> ii libmpfr6 4.0.2-1 amd64 multiple precision floating-point computation<br> ii libmspack0 0.10.1-1 amd64 library for Microsoft compression formats (shared library)<br> ii libncurses6 6.1+20181013-2+deb10u3 amd64 shared libraries for terminal handling<br> ii libncursesw6 6.1+20181013-2+deb10u3 amd64 shared libraries for terminal handling (wide character support)<br> ii libndp-tools 1.6-1+b1 amd64 Library for Neighbor Discovery Protocol (tools)<br> ii libndp0 1.6-1+b1 amd64 Library for Neighbor Discovery Protocol<br> ii libndpi2.6 2.6-3+deb10u1 amd64 extensible deep packet inspection library - shared library<br> ii libnet-ipv6addr-perl 0.96-1 all module to validate/manipulate IPv6 addresses<br> ii libnet-netmask-perl 1.9104-1 all module to parse, manipulate and lookup IP network blocks<br> ii libnet-ssleay-perl 1.85-2+deb10u1 amd64 Perl module for Secure Sockets Layer (SSL)<br> ii libnet1 1.1.6+dfsg-3.1 amd64 library for the construction and handling of network packets<br> ii libnetaddr-ip-perl 4.079+dfsg-1+b3 amd64 IP address manipulation module<br> ii libnetfilter-conntrack3 1.0.8-1 amd64 Netfilter netlink-conntrack library<br> ii libnetfilter-cthelper0 1.0.0-1+b1 amd64 userspace-helper for netfilter library<br> ii libnetfilter-cttimeout1 1.0.0-2+b1 amd64 fine-grain connection tracking timeout infrastructure for netfilter<br> ii libnetfilter-log1 1.0.1-1.1+b1 amd64 Netfilter netlink-log library<br> ii libnetfilter-queue1 1.0.3-1 amd64 Netfilter netlink-queue library<br> ii libnettle6 3.4.1-1+deb10u1 amd64 low level cryptographic library (symmetric and one-way cryptos)<br> ii libnetwork-ipv4addr-perl 0.10.ds-3 all Perl extension for manipulating IPv4 addresses<br> ii libnfnetlink0 1.0.1-3+b1 amd64 Netfilter netlink library<br> ii libnftables1 0.9.6-1 amd64 Netfilter nftables high level userspace API library<br> ii libnftnl11 1.1.7-1 amd64 Netfilter nftables userspace API library<br> ii libnghttp2-14 1.36.0-2+deb10u1 amd64 library implementing HTTP/2 protocol (shared library)<br> ii libnginx-mod-http-echo 1.14.2-2+deb10u5 amd64 Bring echo and more shell style goodies to Nginx<br> ii libnl-3-200 3.4.0-1 amd64 library for dealing with netlink sockets<br> ii libnl-genl-3-200 3.4.0-1 amd64 library for dealing with netlink sockets - generic netlink<br> ii libnl-route-3-200 3.4.0-1 amd64 library for dealing with netlink sockets - route interface<br> ii libnorm1 1.5.8+dfsg2-1 amd64 NACK-Oriented Reliable Multicast (NORM) library<br> ii libnpth0 1.6-1 amd64 replacement for GNU Pth using system threads<br> ii libnss-mapuser 1.1.0-cl3u1 amd64 NSS modules to map any requested username to a local account<br> ii libnss-myhostname 241-7~deb10u9 amd64 nss module providing fallback resolution for the current hostname<br> ii liboath0 2.6.1-1.3 amd64 OATH Toolkit Liboath library<br> ii libobjc4 8.3.0-6 amd64 Runtime library for GNU Objective-C applications<br> ii libopenhpi3 3.8.0-2 amd64 OpenHPI libraries (runtime and support files)<br> ii libopenipmi0 2.0.25-2.1 amd64 Intelligent Platform Management Interface - runtime<br> ii libopts25 1:5.18.12-4 amd64 automated option processing library based on autogen<br> ii libp11-kit0 0.23.15-2+deb10u1 amd64 library for loading and coordinating access to PKCS#11 modules - runtime<br> ii libpackage-stash-perl 0.38-1 all module providing routines for manipulating stashes<br> ii libpam-cap 1:2.25-2 amd64 POSIX 1003.1e capabilities (PAM module)<br> ii libpam-modules 1.3.1-5 amd64 Pluggable Authentication Modules for PAM<br> ii libpam-modules-bin 1.3.1-5 amd64 Pluggable Authentication Modules for PAM - helper binaries<br> ii libpam-radius-auth 1.5.0-cl3u1 amd64 PAM RADIUS client authentication module<br> ii libpam-runtime 1.3.1-5 all Runtime support for the PAM library<br> ii libpam-systemd 241-7~deb10u9 amd64 system and service manager - PAM module<br> ii libpam0g 1.3.1-5 amd64 Pluggable Authentication Modules library<br> ii libparams-classify-perl 0.015-1+b1 amd64 Perl module for argument type classification<br> ii libparams-util-perl 1.07-3+b4 amd64 Perl extension for simple stand-alone param checking functions<br> ii libparams-validate-perl 1.29-1+b1 amd64 Perl module to validate parameters to Perl method/function calls<br> ii libparse-recdescent-perl 1.967015+dfsg-2 all Perl module to create and use recursive-descent parsers<br> ii libparted2 3.2-25 amd64 disk partition manipulator - shared library<br> ii libpath-tiny-perl 0.108-1 all file path utility<br> ii libpcap0.8 1.8.1-6+deb10u1 amd64 system interface for user-level packet capture<br> ii libpci3 1:3.5.2-1 amd64 Linux PCI Utilities (shared library)<br> ii libpcl1 1.12-1 amd64 Portable Coroutine Library (PCL)<br> ii libpcre2-8-0 10.32-5+deb10u1 amd64 New Perl Compatible Regular Expression Library- 8 bit runtime files<br> ii libpcre3 2:8.39-12 amd64 Old Perl 5 Compatible Regular Expression Library - runtime files<br> ii libpcsclite1 1.8.24-1 amd64 Middleware to access a smart card using PC/SC (library)<br> ii libperl5.28 5.28.1-6+deb10u1 amd64 shared Perl library<br> ii libpgm-5.2-0 5.2.122~dfsg-3 amd64 OpenPGM shared library<br> ii libpils2 1.0.12-12 amd64 Reusable cluster libraries -- libpils2<br> ii libpkcs11-helper1 1.25.1-1 amd64 library that simplifies the interaction with PKCS#11<br> ii libplumb2 1.0.12-12 amd64 Reusable cluster libraries -- libplumb2<br> ii libplumbgpl2 1.0.12-12 amd64 Reusable cluster libraries -- libplumbgpl2<br> ii libpng16-16 1.6.36-6 amd64 PNG library - runtime (version 1.6)<br> ii libpod-pom-perl 2.01-3 all module providing a Pod Object Model<br> ii libpolkit-agent-1-0 0.105-25+deb10u1 amd64 PolicyKit Authentication Agent API<br> ii libpolkit-backend-1-0 0.105-25+deb10u1 amd64 PolicyKit backend API<br> ii libpolkit-gobject-1-0 0.105-25+deb10u1 amd64 PolicyKit Authorization API<br> ii libpopt0 1.16-12 amd64 lib for parsing cmdline parameters<br> ii libpq5 11.20-0+deb10u1 amd64 PostgreSQL C client library<br> ii libprocps7 2:3.3.15-2 amd64 library for accessing process information from /proc<br> ii libprotobuf-c1 1.3.1-1+b1 amd64 Protocol Buffers C shared library (protobuf-c)<br> ii libpsl5 0.20.2-2 amd64 Library for Public Suffix List (shared libraries)<br> ii libpython-stdlib 2.7.16-1 amd64 interactive high-level object-oriented language (Python2)<br> ii libpython2-stdlib 2.7.16-1 amd64 interactive high-level object-oriented language (Python2)<br> ii libpython2.7-minimal 2.7.16-2+deb10u2 amd64 Minimal subset of the Python language (version 2.7)<br> ii libpython2.7-stdlib 2.7.16-2+deb10u2 amd64 Interactive high-level object-oriented language (standard library, version 2.7)<br> ii libpython3-stdlib 3.7.3-1 amd64 interactive high-level object-oriented language (default python3 version)<br> ii libpython3.7-minimal 3.7.3-2+deb10u4 amd64 Minimal subset of the Python language (version 3.7)<br> ii libpython3.7-stdlib 3.7.3-2+deb10u4 amd64 Interactive high-level object-oriented language (standard library, version 3.7)<br> ii libqmi-glib5 1.26.10-0.1~bpo10+1 amd64 Support library to use the Qualcomm MSM Interface (QMI) protocol<br> ii libqmi-proxy 1.26.10-0.1~bpo10+1 amd64 Proxy to communicate with QMI ports<br> ii libqmi-utils 1.22.0-1.2 amd64 Utilities to use the QMI protocol from the command line<br> ii libqrencode4 4.0.2-1 amd64 QR Code encoding library<br> ii libquadmath0 8.3.0-6 amd64 GCC Quad-Precision Math Library<br> ii librabbitmq4 0.9.0-0.2 amd64 AMQP client library written in C<br> ii libradcli4 1.2.6-4 amd64 Enhanced RADIUS client library<br> ii librdkafka1 0.11.6-1.1 amd64 library implementing the Apache Kafka protocol<br> ii libreadline7 7.0-5 amd64 GNU readline and history libraries, run-time libraries<br> ii libregexp-common-perl 2017060201-1 all module with common regular expressions<br> ii librtmp1 2.4+20151223.gitfa8646d.1-2 amd64 toolkit for RTMP streams (shared library)<br> ii librtr0 0.6.3-1 amd64 Small extensible RPKI-RTR-Client C library<br> ii libruby2.5 2.5.5-3+deb10u4 amd64 Libraries necessary to run Ruby 2.5<br> ii libsasl2-2 2.1.27+dfsg-1+deb10u2 amd64 Cyrus SASL - authentication abstraction library<br> ii libsasl2-modules-db 2.1.27+dfsg-1+deb10u2 amd64 Cyrus SASL - pluggable authentication modules (DB)<br> ii libsctp1 1.0.18+dfsg-1 amd64 user-space access to Linux kernel SCTP - shared library<br> ii libseccomp2 2.5.1-1+deb11u1 amd64 high level interface to Linux seccomp filter<br> ii libselinux1 2.8-1+b1 amd64 SELinux runtime shared libraries<br> ii libsemanage-common 2.8-2 all Common files for SELinux policy management libraries<br> ii libsemanage1 2.8-2 amd64 SELinux policy management library<br> ii libsensors-config 1:3.5.0-3 all lm-sensors configuration files<br> ii libsensors5 1:3.5.0-3 amd64 library to read temperature/voltage/fan sensors<br> ii libsepol1 2.8-1 amd64 SELinux library for manipulating binary security policies<br> ii libsigc++-2.0-0v5 2.10.1-2 amd64 type-safe Signal Framework for C++ - runtime<br> ii libsigsegv2 2.12-2 amd64 Library for handling page faults in a portable way<br> ii libsmartcols1 2.33.1-0.1 amd64 smart column output alignment library<br> ii libsnappy1v5 1.1.7-1 amd64 fast compression/decompression library<br> ii libsnmp-base 5.7.3+dfsg-5+deb10u4 all SNMP configuration script, MIBs and documentation<br> ii libsnmp-perl 5.7.3+dfsg-5+deb10u4 amd64 SNMP (Simple Network Management Protocol) Perl5 support<br> ii libsnmp30 5.7.3+dfsg-5+deb10u4 amd64 SNMP (Simple Network Management Protocol) library<br> ii libsocket6-perl 0.29-1+b1 amd64 Perl extensions for IPv6<br> ii libsodium23 1.0.17-1 amd64 Network communication, cryptography and signaturing library<br> ii libsort-versions-perl 1.62-1 all Perl module for sorting of revision (and similar) numbers<br> ii libsqlite3-0 3.27.2-3+deb10u2 amd64 SQLite 3 shared library<br> ii libss2 1.44.5-1+deb10u3 amd64 command-line interface parsing library<br> ii libssh-4 0.8.7-1+deb10u1 amd64 tiny C SSH library (OpenSSL flavor)<br> ii libssh2-1 1.8.0-2.1 amd64 SSH2 client-side library<br> ii libssl1.1 1.1.1n-0+deb10u4 amd64 Secure Sockets Layer toolkit - shared libraries<br> ii libstdc++6 8.3.0-6 amd64 GNU Standard C++ Library v3<br> ii libstonith1 1.0.12-12 amd64 Reusable cluster libraries -- libstonith1<br> ii libstring-rewriteprefix-perl 0.007-2 all module to rewrite strings based on a set of known prefixes<br> ii libstrongswan 5.7.2-2+vyos1.3 amd64 strongSwan utility and crypto library<br> ii libstrongswan-extra-plugins 5.7.2-2+vyos1.3 amd64 strongSwan utility and crypto library (extra plugins)<br> ii libstrongswan-standard-plugins 5.7.2-2+vyos1.3 amd64 strongSwan utility and crypto library (standard plugins)<br> ii libsub-exporter-perl 0.987-1 all sophisticated exporter for custom-built routines<br> ii libsub-install-perl 0.928-1 all module for installing subroutines into packages easily<br> ii libswitch-perl 2.17-2 all switch statement for Perl<br> ii libsystemd0 241-7~deb10u9 amd64 systemd utility library<br> ii libtalloc2 2.1.14-2 amd64 hierarchical pool based memory allocator<br> ii libtasn1-6 4.13-3+deb10u1 amd64 Manage ASN.1 structures (runtime)<br> ii libterm-readkey-perl 2.38-1 amd64 perl module for simple terminal control<br> ii libtimedate-perl 2.3000-2+deb10u1 all collection of modules to manipulate date/time information<br> ii libtinfo6 6.1+20181013-2+deb10u3 amd64 shared low-level terminfo library for terminal handling<br> ii libtomcrypt1 1.18.2-1 amd64 public domain open source cryptographic toolkit<br> ii libtommath1 1.1.0-3 amd64 multiple-precision integer library [runtime]<br> ii libtree-simple-perl 1.33-1 all implementation of a simple tree object<br> ii libtry-tiny-perl 0.30-1 all module providing minimalistic try/catch<br> ii libudev1 241-7~deb10u9 amd64 libudev shared library<br> ii libunistring2 0.9.10-1 amd64 Unicode string library for C<br> ii liburi-perl 1.76-1 all module to manipulate and access URI strings<br> ii libusb-1.0-0 2:1.0.22-2 amd64 userspace USB programming library<br> ii libutempter0 1.1.6-3 amd64 privileged helper for utmp/wtmp updates (runtime)<br> ii libuuid1 2.33.1-0.1 amd64 Universally Unique ID library<br> ii libvyatta-cfg1 1.3-1 amd64 vyatta-cfg back-end library<br> ii libvyosconfig0 1.3-1 amd64 VyConf config tree manipulation library<br> ii libwant-perl 0.29-1+b4 amd64 generalisation of wantarray<br> ii libwrap0 7.6.q-28 amd64 Wietse Venema's TCP wrappers library<br> ii libx11-6 2:1.6.7-1+deb10u2 amd64 X11 client-side library<br> ii libx11-data 2:1.6.7-1+deb10u2 all X11 client-side library<br> ii libxapian30 1.4.11-1+deb10u1 amd64 Search engine library<br> ii libxau6 1:1.0.8-1+b2 amd64 X11 authorisation library<br> ii libxcb1 1.13.1-2 amd64 X C Binding<br> ii libxdmcp6 1:1.1.2-3 amd64 X11 Display Manager Control Protocol library<br> ii libxext6 2:1.3.3-1+b2 amd64 X11 miscellaneous extension library<br> ii libxinerama1 2:1.1.4-2 amd64 X11 Xinerama extension library<br> ii libxml-libxml-perl 2.0134+dfsg-1 amd64 Perl interface to the libxml2 library<br> ii libxml-namespacesupport-perl 1.12-1 all Perl module for supporting simple generic namespaces<br> ii libxml-sax-base-perl 1.09-1 all base class for SAX drivers and filters<br> ii libxml-sax-perl 1.00+dfsg-1 all Perl module for using and building Perl SAX2 XML processors<br> ii libxml-simple-perl 2.25-1 all Perl module for reading and writing XML<br> ii libxml2 2.9.4+dfsg1-7+deb10u6 amd64 GNOME XML library<br> ii libxml2-utils 2.9.4+dfsg1-7+deb10u6 amd64 XML utilities<br> ii libxmlsec1 1.2.27-2 amd64 XML security library<br> ii libxmlsec1-openssl 1.2.27-2 amd64 Openssl engine for the XML security library<br> ii libxosd2 2.2.14-2.1+b1 amd64 X On-Screen Display library - runtime<br> ii libxslt1.1 1.1.32-2.2~deb10u2 amd64 XSLT 1.0 processing library - runtime library<br> ii libxtables12 1.8.2-4 amd64 netfilter xtables library<br> ii libyaml-0-2 0.2.1-1 amd64 Fast YAML 1.1 parser and emitter library<br> ii libyaml-perl 1.27-1 all YAML Ain't Markup Language<br> ii libyang1 1.0.225-1.1 amd64 parser toolkit for IETF YANG data modeling - runtime<br> ii libzmq5 4.3.1-4+deb10u2 amd64 lightweight messaging kernel (shared library)<br> ii libzstd1 1.3.8+dfsg-3+deb10u2 amd64 fast lossless compression algorithm<br> ii linux-base 4.6 all Linux image base package<br> ii linux-image-5.4.234-amd64-vyos 5.4.234-1 amd64 Linux kernel, version 5.4.234-amd64-vyos<br> ii live-boot 1:20151213 all Live System Boot Components<br> ii live-boot-initramfs-tools 1:20151213 all Live System Boot Components (initramfs-tools backend)<br> ii live-config 5.20190519 all Live System Configuration Components<br> ii live-config-systemd 5.20190519 all Live System Configuration Components (systemd backend)<br> ii lldpd 1.0.3-1+deb10u1 amd64 implementation of IEEE 802.1ab (LLDP)<br> ii lm-sensors 1:3.5.0-3 amd64 utilities to read temperature/voltage/fan sensors<br> ii localepurge 0.7.3.5 all reclaim disk space by removing unneeded localizations<br> ii locales 2.28-10+deb10u2 all GNU C Library: National Language (locale) data [support]<br> ii lockfile-progs 0.1.18 amd64 Programs for locking and unlocking files and mailboxes<br> ii login 1:4.5-1.1 amd64 system login tools<br> ii logrotate 3.14.0-4 amd64 Log rotation utility<br> ii lsb-base 10.2019051400 all Linux Standard Base init script functionality<br> ii lsb-release 10.2019051400 all Linux Standard Base version reporting utility<br> ii lsof 4.91+dfsg-1 amd64 utility to list open files<br> ii lsscsi 0.30-0.1 amd64 list all SCSI devices (or hosts) currently on system<br> ii m4 1.4.18-2 amd64 macro processing language<br> ii make 4.2.1-1.2 amd64 utility for directing compilation<br> ii mariadb-common 1:10.3.38-0+deb10u1 all MariaDB common metapackage<br> ii mawk 1.3.3-17+b3 amd64 a pattern scanning and text processing language<br> ii mdadm 4.1-1 amd64 tool to administer Linux MD arrays (software RAID)<br> ii mdns-repeater 1.3-1 amd64 Multicast DNS repeater<br> ii mgetty 1.2.1-1 amd64 Smart Modem getty replacement<br> ii mime-support 3.62 all MIME files 'mime.types' &amp; 'mailcap', and support programs<br> ii minicom 2.7.1-1+b1 amd64 Friendly menu driven serial communication program<br> ii minisign 0.9 amd64 A dead simple tool to sign files and verify signatures.<br> ii modemmanager 1.14.12-0.1~bpo10+1 amd64 D-Bus service for managing modems<br> ii mount 2.33.1-0.1 amd64 tools for mounting and manipulating filesystems<br> ii mtr-tiny 0.92-2 amd64 Full screen ncurses traceroute tool<br> ii mysql-common 5.8+1.0.5 all MySQL database common files, e.g. /etc/mysql/my.cnf<br> ii nano 3.2-3 amd64 small, friendly text editor inspired by Pico<br> ii ncurses-base 6.1+20181013-2+deb10u3 all basic terminal type definitions<br> ii ncurses-bin 6.1+20181013-2+deb10u3 amd64 terminal-related programs and man pages<br> ii ncurses-term 6.1+20181013-2+deb10u3 all additional terminal type definitions<br> ii ndisc6 1.0.4-1 amd64 IPv6 diagnostic tools<br> ii net-tools 1.60+git20180626.aebd88e-1 amd64 NET-3 networking toolkit<br> ii netbase 5.6 all Basic TCP/IP networking system<br> ii netcat-openbsd 1.195-2 amd64 TCP/IP swiss army knife<br> ii netplug 1.2.9.2-3 amd64 network link monitor daemon<br> ii nextdns 1.39.4 amd64 NextDNS DNS/53 to DoH Proxy<br> ii nfct 1:1.4.6-1 amd64 Tool to interact with the connection tracking system<br> ii nftables 0.9.6-1 amd64 Program to control packet filtering rules by Netfilter project<br> ii nginx-common 1.14.2-2+deb10u5 all small, powerful, scalable web/proxy server - common files<br> ii nginx-light 1.14.2-2+deb10u5 amd64 nginx web/proxy server (basic version)<br> ii nmap 7.70+dfsg1-6+deb10u2 amd64 The Network Mapper<br> ii nmap-common 7.70+dfsg1-6+deb10u2 all Architecture independent files for nmap<br> ii ntp 1:4.2.8p12+dfsg-4 amd64 Network Time Protocol daemon and utility programs<br> ii ntpdate 1:4.2.8p12+dfsg-4 amd64 client for setting system time from NTP servers (deprecated)<br> ii nvme-cli 1.7-1 amd64 userspace tooling to control NVMe drives<br> ii ocserv 1.1.6-3 amd64 OpenConnect VPN server compatible with Cisco AnyConnect VPN<br> ii open-vm-tools 2:10.3.10-1+deb10u3 amd64 Open VMware Tools for virtual machines hosted on VMware (CLI)<br> ii openssh-client 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) client, for secure access to remote machines<br> ii openssh-server 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) server, for secure access from remote machines<br> ii openssh-sftp-server 1:7.9p1-10+deb10u2 amd64 secure shell (SSH) sftp server module, for SFTP access from remote machines<br> ii openssl 1.1.1n-0+deb10u4 amd64 Secure Sockets Layer toolkit - cryptographic utility<br> ii openvpn 2.5.1-2~bpo10+1 amd64 virtual private network daemon<br> ii openvpn-auth-ldap 2.0.3-6.1+b2 amd64 OpenVPN LDAP authentication module<br> ii openvpn-auth-radius 2.1-7 amd64 OpenVPN RADIUS authentication module<br> ii parted 3.2-25 amd64 disk partition manipulator<br> ii passwd 1:4.5-1.1 amd64 change and administer password and group data<br> ii pciutils 1:3.5.2-1 amd64 Linux PCI Utilities<br> ii pdns-recursor 4.8.4-1pdns.buster amd64 PowerDNS Recursor<br> ii perl 5.28.1-6+deb10u1 amd64 Larry Wall's Practical Extraction and Report Language<br> ii perl-base 5.28.1-6+deb10u1 amd64 minimal Perl system<br> ii perl-modules-5.28 5.28.1-6+deb10u1 all Core Perl modules<br> ii perl-openssl-defaults 3 amd64 version compatibility baseline for Perl OpenSSL packages<br> ii pinentry-curses 1.1.0-2 amd64 curses-based PIN or pass-phrase entry dialog for GnuPG<br> ii pmacct 1.7.2-3 amd64 promiscuous mode traffic accountant<br> ii podman 3.0.1+dfsg1-3+deb11u4 amd64 engine to run OCI-based containers in Pods<br> ii policykit-1 0.105-25+deb10u1 amd64 framework for managing administrative policies and privileges<br> ii ppp 2.4.7-2+4.1+deb10u1 amd64 Point-to-Point Protocol (PPP) - daemon<br> ii pppoe 3.12-1.2 amd64 PPP over Ethernet driver<br> ii procps 2:3.3.15-2 amd64 /proc file system utilities<br> ii psmisc 23.2-1+deb10u1 amd64 utilities that use the proc file system<br> ii python 2.7.16-1 amd64 interactive high-level object-oriented language (Python2 version)<br> ii python-apt-common 1.8.4.3 all Python interface to libapt-pkg (locales)<br> ii python-minimal 2.7.16-1 amd64 minimal subset of the Python2 language<br> ii python2 2.7.16-1 amd64 interactive high-level object-oriented language (Python2 version)<br> ii python2-minimal 2.7.16-1 amd64 minimal subset of the Python2 language<br> ii python2.7 2.7.16-2+deb10u2 amd64 Interactive high-level object-oriented language (version 2.7)<br> ii python2.7-minimal 2.7.16-2+deb10u2 amd64 Minimal subset of the Python language (version 2.7)<br> ii python3 3.7.3-1 amd64 interactive high-level object-oriented language (default python3 version)<br> ii python3-acme 0.31.0-2 all ACME protocol library for Python 3<br> ii python3-apt 1.8.4.3 amd64 Python 3 interface to libapt-pkg<br> ii python3-asn1crypto 0.24.0-1 all Fast ASN.1 parser and serializer (Python 3)<br> ii python3-bcrypt 3.1.6-1 amd64 password hashing library for Python 3<br> ii python3-certbot 0.31.0-1+deb10u1 all main library for certbot<br> ii python3-certbot-nginx 0.31.0-1 all Nginx plugin for Certbot<br> ii python3-certifi 2018.8.24-1 all root certificates for validating SSL certs and verifying TLS hosts (python3)<br> ii python3-cffi-backend 1.12.2-1 amd64 Foreign Function Interface for Python 3 calling C code - runtime<br> ii python3-chardet 3.0.4-3 all universal character encoding detector for Python3<br> ii python3-click 7.0-1 all Wrapper around optparse for command line utilities - Python 3.x<br> ii python3-colorama 0.3.7-1 all Cross-platform colored terminal text in Python - Python 3.x<br> ii python3-configargparse 0.13.0-1 all replacement for argparse with config files and environment variables (Python 3)<br> ii python3-configobj 5.0.6-3 all simple but powerful config file reader and writer for Python 3<br> ii python3-cryptography 2.6.1-3+deb10u4 amd64 Python library exposing cryptographic recipes and primitives (Python 3)<br> ii python3-dateutil 2.7.3-3 all powerful extensions to the standard Python 3 datetime module<br> ii python3-dbus 1.2.8-3 amd64 simple interprocess messaging system (Python 3 interface)<br> ii python3-decorator 4.3.0-1.1 all simplify usage of Python decorators by programmers<br> ii python3-distro 1.3.0-1 all Linux OS platform information API<br> ii python3-distutils 3.7.3-1 all distutils package for Python 3.x<br> ii python3-flask 1.0.2-3 all micro web framework based on Werkzeug and Jinja2 - Python 3.x<br> ii python3-future 0.16.0-1 all Clean single-source support for Python 3 and 2 - Python 3.x<br> ii python3-gi 3.30.4-1 amd64 Python 3 bindings for gobject-introspection libraries<br> ii python3-hurry.filesize 0.9-2 all human readable file sizes or anything sized in bytes - Python 3.x<br> ii python3-idna 2.6-1 all Python IDNA2008 (RFC 5891) handling (Python 3)<br> ii python3-inotify 0.2.10-1 all An adapter to Linux kernel support for inotify directory-wat<br> ii python3-isc-dhcp-leases 0.9.1-1 all Python module for reading dhcp leases files (Python 3 interface)<br> ii python3-itsdangerous 0.24+dfsg1-2 all Various helpers to pass trusted data to untrusted environment - Python 3.x<br> ii python3-jinja2 2.10-2 all small but fast and easy to use stand-alone template engine<br> ii python3-jmespath 0.9.4-1 all JSON Matching Expressions (Python 3)<br> ii python3-josepy 1.1.0-2 all JOSE implementation for Python 3.x<br> ii python3-lib2to3 3.7.3-1 all Interactive high-level object-oriented language (2to3, version 3.6)<br> ii python3-markupsafe 1.1.0-1 amd64 HTML/XHTML/XML string library for Python 3<br> ii python3-minimal 3.7.3-1 amd64 minimal subset of the Python language (default python3 version)<br> ii python3-mock 2.0.0-4 all Mocking and Testing Library (Python3 version)<br> ii python3-msgpack 0.5.6-1+b1 amd64 Python 3 implementation of MessagePack format<br> ii python3-nacl 1.3.0-2 amd64 Python bindings to libsodium (Python 3)<br> ii python3-netaddr 0.7.19-1 all manipulation of various common network address notations (Python 3)<br> ii python3-netifaces 0.10.4-1+b1 amd64 portable network interface information - Python 3.x<br> ii python3-openssl 19.0.0-1 all Python 3 wrapper around the OpenSSL library<br> ii python3-paramiko 2.4.2-0.1+deb10u1 all Make ssh v2 connections (Python 3)<br> ii python3-parsedatetime 2.4-2 all Python 3 module to parse human-readable date/time expressions<br> ii python3-pbr 4.2.0-5 all inject useful and sensible default behaviors into setuptools - Python 3.x<br> ii python3-pkg-resources 40.8.0-1 all Package Discovery and Resource Access using pkg_resources<br> ii python3-psutil 5.5.1-1 amd64 module providing convenience functions for managing processes (Python3)<br> ii python3-pyasn1 0.4.2-3 all ASN.1 library for Python (Python 3 module)<br> ii python3-pycryptodome 3.6.1-2+b1 amd64 cryptographic Python library (Python 3)<br> ii python3-pyparsing 2.2.0+dfsg1-2 all alternative to creating and executing simple grammars - Python 3.x<br> ii python3-pystache 0.5.4-6 all Python3 implementation of Mustache<br> ii python3-pyudev 0.21.0-1 all Python3 bindings for libudev<br> ii python3-requests 2.21.0-1 all elegant and simple HTTP library for Python3, built for human beings<br> ii python3-requests-toolbelt 0.8.0-1 all Utility belt for advanced users of python3-requests<br> ii python3-rfc3339 1.1-1 all parser and generator of RFC 3339-compliant timestamps (Python 3)<br> ii python3-setuptools 40.8.0-1 all Python3 Distutils Enhancements<br> ii python3-six 1.12.0-1 all Python 2 and 3 compatibility library (Python 3 interface)<br> ii python3-systemd 234-2+b1 amd64 Python 3 bindings for systemd<br> ii python3-tabulate 0.8.2-1 all pretty-print tabular data in Python3<br> ii python3-tz 2019.1-1 all Python3 version of the Olson timezone database<br> ii python3-urllib3 1.24.1-1 all HTTP library with thread-safe connection pooling for Python3<br> ii python3-vici 5.7.2-1 all Native Python interface for strongSwan's VICI protocol<br> ii python3-voluptuous 0.11.1-1 all Python 3 library to validate data<br> ii python3-waitress 1.2.0~b2-2+deb10u1 all production-quality pure-Python WSGI server (Python 3)<br> ii python3-werkzeug 0.14.1+dfsg1-4+deb10u2 all collection of utilities for WSGI applications (Python 3.x)<br> ii python3-xmltodict 0.11.0-2 all Makes working with XML feel like you are working with JSON (Python 3)<br> ii python3-yaml 3.13-2 amd64 YAML parser and emitter for Python3<br> ii python3-zmq 17.1.2-2+deb10u1 amd64 Python3 bindings for 0MQ library<br> ii python3-zope.component 4.3.0-1 all Zope Component Architecture<br> ii python3-zope.event 4.2.0-1 all Very basic event publishing system<br> ii python3-zope.hookable 4.0.4-4+b4 amd64 Hookable object support<br> ii python3-zope.interface 4.3.2-1+b2 amd64 Interfaces for Python3<br> ii python3.7 3.7.3-2+deb10u4 amd64 Interactive high-level object-oriented language (version 3.7)<br> ii python3.7-minimal 3.7.3-2+deb10u4 amd64 Minimal subset of the Python language (version 3.7)<br> ii qemu-guest-agent 1:3.1+dfsg-8+deb10u10 amd64 Guest-side qemu-system agent<br> ii qrencode 4.0.2-1 amd64 QR Code encoder into PNG image<br> ii radius-shell 1.5.0-cl3u1 amd64 Shell front-end used for radius users.<br> ii radvd 1:2.17-2 amd64 Router Advertisement Daemon<br> ii rake 12.3.1-3+deb10u1 all ruby make-like utility<br> ii readline-common 7.0-5 all GNU readline and history libraries, common files<br> ii resource-agents 1:4.2.0-2+deb10u2 amd64 Cluster Resource Agents<br> ii rsync 3.1.3-6 amd64 fast, versatile, remote (and local) file-copying tool<br> ii rsyslog 8.1901.0-1+deb10u2 amd64 reliable system and kernel logging daemon<br> ii ruby 1:2.5.1 amd64 Interpreter of object-oriented scripting language Ruby (default version)<br> ii ruby-curses 1.2.4-1+b1 amd64 curses binding for Ruby<br> ii ruby-did-you-mean 1.2.1-1 all smart error messages for Ruby &gt; 2.3<br> ii ruby-minitest 5.11.3-1 all Ruby test tools supporting TDD, BDD, mocking, and benchmarking<br> ii ruby-net-telnet 0.1.1-2 all telnet client library<br> ii ruby-power-assert 1.1.1-1 all library showing values of variables and method calls in an expression<br> ii ruby-test-unit 3.2.8-1 all unit testing framework for Ruby<br> ii ruby-xmlrpc 0.3.0-2 all XMLRPC library for Ruby<br> ii ruby2.5 2.5.5-3+deb10u4 amd64 Interpreter of object-oriented scripting language Ruby<br> ii rubygems-integration 1.11+deb10u1 all integration of Debian Ruby packages with Rubygems<br> ii runc 1.0.0~rc93+ds1-5+deb11u2 amd64 Open Container Project - runtime<br> ii salt-common 3003.5+ds-1 all shared libraries that salt requires for all packages<br> ii salt-minion 3003.5+ds-1 all client package for salt, the distributed remote execution system<br> ii screen 4.6.2-3+deb10u1 amd64 terminal multiplexer with VT100/ANSI terminal emulation<br> ii sed 4.7-1 amd64 GNU stream editor for filtering/transforming text<br> ii sendmail-base 8.15.2-14~deb10u1 all powerful, efficient, and scalable Mail Transport Agent (arch independent files)<br> ii sendmail-bin 8.15.2-14~deb10u1 amd64 powerful, efficient, and scalable Mail Transport Agent<br> ii sendmail-cf 8.15.2-14~deb10u1 all powerful, efficient, and scalable Mail Transport Agent (config macros)<br> ii sensible-utils 0.0.12 all Utilities for sensible alternative selection<br> ii sharutils 1:4.15.2-4 amd64 shar, unshar, uuencode, uudecode<br> ii sipcalc 1.1.6-1 amd64 Advanced console-based ip subnet calculator<br> ii smartmontools 6.6-1 amd64 control and monitor storage systems using S.M.A.R.T.<br> ii snmp 5.7.3+dfsg-5+deb10u4 amd64 SNMP (Simple Network Management Protocol) applications<br> ii snmpd 5.7.3+dfsg-5+deb10u4 amd64 SNMP (Simple Network Management Protocol) agents<br> ii socat 1.7.3.2-2 amd64 multipurpose relay for bidirectional data transfer<br> ii squid 4.6-1+deb10u8 amd64 Full featured Web Proxy cache (HTTP proxy)<br> ii squid-common 4.6-1+deb10u8 all Full featured Web Proxy cache (HTTP proxy) - common files<br> ii squid-langpack 20190110-1 all Localized error pages for Squid<br> ii squidclient 4.6-1+deb10u8 amd64 Full featured Web Proxy cache (HTTP proxy) - HTTP(S) message utility<br> ii squidguard 1.6.0-1 amd64 filter and redirector plugin for Squid<br> ii ssl-cert 1.0.39 all simple debconf wrapper for OpenSSL<br> ii startpar 0.61-1 amd64 run processes in parallel and multiplex their output<br> ii strongswan 5.7.2-2+vyos1.3 all IPsec VPN solution metapackage<br> ii strongswan-charon 5.7.2-2+vyos1.3 amd64 strongSwan Internet Key Exchange daemon<br> ii strongswan-libcharon 5.7.2-2+vyos1.3 amd64 strongSwan charon library<br> ii strongswan-starter 5.7.2-2+vyos1.3 amd64 strongSwan daemon starter and configuration file parser<br> ii strongswan-swanctl 5.7.2-2+vyos1.3 amd64 strongSwan IPsec client, swanctl command<br> ii sudo 1.8.27-1+deb10u5 amd64 Provide limited super user privileges to specific users<br> ii systemd 241-7~deb10u9 amd64 system and service manager<br> ii systemd-bootchart 233-2 amd64 boot performance graphing tool<br> ii systemd-sysv 241-7~deb10u9 amd64 system and service manager - SysV links<br> ii sysv-rc 2.93-8 all System-V-like runlevel change mechanism<br> ii sysvinit-utils 2.93-8 amd64 System-V-like utilities<br> ii tar 1.30+dfsg-6 amd64 GNU version of the tar archiving utility<br> ii tasksel 3.53 all tool for selecting tasks for installation on Debian systems<br> ii tasksel-data 3.53 all official tasks used for installation of Debian systems<br> ii tcpdump 4.9.3-1~deb10u2 amd64 command-line network traffic analyzer<br> ii tcptraceroute 1.5beta7+debian-4+b2 amd64 traceroute implementation using TCP packets<br> ii telegraf 1.23.1-1 amd64 Plugin-driven server agent for reporting metrics into InfluxDB.<br> ii telnet 0.17-41.2 amd64 basic telnet client<br> ii tftpd-hpa 5.2+20150808-1+b1 amd64 HPA's tftp server<br> ii traceroute 1:2.1.0-2 amd64 Traces the route taken by packets over an IPv4/IPv6 network<br> ii tuned 2.10.0-1 all daemon for monitoring and adaptive tuning of system devices<br> ii tzdata 2021a-0+deb10u11 all time zone and daylight-saving time data<br> ii ucf 3.0038+nmu1 all Update Configuration File(s): preserve user changes to config files<br> ii udev 241-7~deb10u9 amd64 /dev/ and hotplug management daemon<br> ii udp-broadcast-relay 1.3-1 amd64 UDP Broadcast Packet Relay<br> ii uidmap 1:4.5-1.1 amd64 programs to help use subuids<br> ii unionfs-fuse 1.0-1+b1 amd64 Fuse implementation of unionfs<br> ii usb-modeswitch 2.5.2+repack0-2 amd64 mode switching tool for controlling "flip flop" USB devices<br> ii usb-modeswitch-data 20170806-2 all mode switching data for usb-modeswitch<br> ii usb.ids 2019.07.27-0+deb10u1 all USB ID Repository<br> ii usbutils 1:010-3 amd64 Linux USB utilities<br> ii util-linux 2.33.1-0.1 amd64 miscellaneous system utilities<br> ii uuid-runtime 2.33.1-0.1 amd64 runtime components for the Universally Unique ID library<br> ii virt-what 1.19-1 amd64 detect if we are running in a virtual machine<br> ii vyatta-bash 4.1.48+vyos1.3 amd64 The VyOS Shell based on GNU bash<br> ii vyatta-biosdevname 1:0.3.11+vyos1.3 amd64 VyOS version of the biosdevname utility.<br> ii vyatta-cfg 1.3-1 amd64 VyOS configuration system<br> ii vyatta-cfg-firewall 1.3-1 all VyOS firewall configuration templates/scripts<br> ii vyatta-cfg-qos 1.3-1 all VyOS Qos configuration templates/scripts<br> ii vyatta-cfg-quagga 1.3-1 all VyOS configuration templates/scripts for Quagga<br> ii vyatta-cfg-system 1.3-1 amd64 VyOS system-level configuration<br> ii vyatta-cfg-vpn 1.3-1 all VyOS IPsec VPN configuration templates/scripts<br> ii vyatta-cluster 1.3-1 all VyOS configuration/operational commands for clustering<br> ii vyatta-config-mgmt 1.3-1 all VyOS commands for config-mgmt<br> ii vyatta-conntrack 1.3-1 amd64 VyOS conntrack configuration<br> ii vyatta-nat 1.3.0 all VyOS configuration/operational commands for NAT<br> ii vyatta-op 1.3-1 all VyOS operational commands and completion scripts<br> ii vyatta-op-firewall 1.3-1 all VyOS operational commands for firewall.<br> ii vyatta-op-qos 1.3-1 all VyOS operational commands for QOS<br> ii vyatta-op-vpn 1.3-1 all VyOS operational commands for IPsec VPN<br> ii vyatta-wanloadbalance 1.3-1 amd64 VyOS load balancing configuration system<br> ii vyatta-zone 0.15+vyos2+current1 all The vyatta-zone package<br> ii vyos-1x 1.3dev0-3961-g0b85c4165 amd64 VyOS configuration scripts and data<br> ii vyos-1x-vmware 1.3dev0-3961-g0b85c4165 amd64 VyOS configuration scripts and data for VMware<br> ii vyos-drivers-intel-ice 1.11.14-1 amd64 auto-generated package by debmake<br> ii vyos-drivers-realtek-r8152 2.16.3-1 amd64 auto-generated package by debmake<br> ii vyos-http-api-tools 2.1 amd64 api tools for VyOS<br> ii vyos-intel-qat 1.7.l.4.9.0-00008-0 amd64 Vendor based driver for Intel qat<br> ii vyos-linux-firmware 20201218 all Binary firmware for various drivers in the Linux kernel<br> ii vyos-nhrp 1.3-1 all VyOs package vyos-nhrp<br> ii vyos-opennhrp 0.14.1-vyos1.3 amd64 VyOS OpenNHRP package<br> ii vyos-user-utils 1.3.0-1 all VyOS user utilities metapackage<br> ii vyos-utils 1.3-2 amd64 VyOS utils for value validation and other things<br> ii vyos-world 1.3-1 all VyOS metapackage<br> ii vyos-xe-guest-utilities 7.13.0+vyos1.3 amd64 daemon for monitoring Xen Virtual machines<br> ii whois 5.4.3 amd64 intelligent WHOIS client<br> ii wide-dhcpv6-client 20080615-23 amd64 DHCPv6 client for automatic IPv6 hosts configuration<br> ii wireguard-modules 1.0.20201112-1~bpo10+1 all fast, modern, secure kernel VPN tunnel (Kernel module)<br> ii wireguard-tools 1.0.20210223-1~bpo10+1 amd64 fast, modern, secure kernel VPN tunnel (userland utilities)<br> ii wireless-regdb 2022.04.08-2~deb10u1 all wireless regulatory database for Linux<br> ii wpasupplicant 2.10-520-gb704dc72e amd64 client support for WPA and WPA2 (IEEE 802.11i)<br> ii xsltproc 1.1.32-2.2~deb10u2 amd64 XSLT 1.0 command line processor<br> ii zlib1g 1:1.2.11.dfsg-1+deb10u2 amd64 compression library - runtime<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279893400" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279893400-container');" onmouseover="this.style.cursor='pointer'">110385 - Target Credential Issues by Authentication Protocol - Insufficient Privilege<div id="idp46270279893400-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279893400-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to log in to the remote host using the provided credentials. The provided credentials were not sufficient to complete all requested checks.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to execute credentialed checks because it was possible to log in to the remote host using provided credentials, however the credentials were not sufficiently privileged to complete all requested checks.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">References<div class="clear"></div>
</div>
<div id="idp46270279898520" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="15%"></th>
<th width="85%"></th>
</tr></thead>
<tbody><tr class="">
<td class="#ffffff" style=" " colspan="1">XREF</td>
<td class="#ffffff" style=" " colspan="1">IAVB:0001-B-0502</td>
</tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2018/06/06, Modified: 2021/07/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Nessus was able to log into the remote host, however this credential<br>did not have sufficient privileges for all planned checks :<br> <br>User: 'vyos'<br>Port: 22<br>Proto: SSH<br>Method: password<br> <br> <br>See the output of the following plugin for details :<br> <br> Plugin ID : 102094<br> Plugin Name : SSH Commands Require Privilege Escalation<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270279909912" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279909912-container');" onmouseover="this.style.cursor='pointer'">141118 - Target Credential Status by Authentication Protocol - Valid Credentials Provided<div id="idp46270279909912-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279909912-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Valid credentials were provided for an available authentication protocol.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to determine that valid credentials were provided for an authentication protocol available on the remote target because it was able to successfully authenticate directly to the remote target using that authentication protocol at least once. Authentication was successful because the authentication protocol service was available remotely, the service was able to be identified, the authentication protocol was able to be negotiated successfully, and a set of credentials provided in the scan policy for that authentication protocol was accepted by the remote service. See plugin output for details, including protocol, port, and account.<br> <br>Please note the following :<br> <br>- This plugin reports per protocol, so it is possible for valid credentials to be provided for one protocol and not another. For example, authentication may succeed via SSH but fail via SMB, while no credentials were provided for an available SNMP service.<br> <br>- Providing valid credentials for all available authentication protocols may improve scan coverage, but the value of successful authentication for a given protocol may vary from target to target depending upon what data (if any) is gathered from the target via that protocol. For example, successful authentication via SSH is more valuable for Linux targets than for Windows targets, and likewise successful authentication via SMB is more valuable for Windows targets than for Linux targets.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2020/10/15, Modified: 2021/07/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/22/ssh</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br>Nessus was able to log in to the remote host via the following :<br> <br>User: 'vyos'<br>Port: 22<br>Proto: SSH<br>Method: password<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279936536" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279936536-container');" onmouseover="this.style.cursor='pointer'">56468 - Time of Last System Startup<div id="idp46270279936536-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279936536-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">The system has been started.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Using the supplied credentials, Nessus was able to determine when the host was last started.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2011/10/12, Modified: 2018/06/19<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> reboot system boot 5.4.234-amd64-vy Tue Jun 27 00:43 still running<br> reboot system boot 5.4.234-amd64-vy Mon Jun 26 13:24 - 17:26 (04:02)<br> reboot system boot 5.4.234-amd64-vy Mon Jun 26 13:14 - 13:24 (00:09)<br> <br> wtmp begins Mon Jun 26 13:14:06 2023<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279944984" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279944984-container');" onmouseover="this.style.cursor='pointer'">10287 - Traceroute Information<div id="idp46270279944984-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279944984-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">It was possible to obtain traceroute information.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Makes a traceroute to the remote host.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 1999/11/27, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>udp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">For your information, here is the traceroute from 172.17.0.2 to 10.100.100.1 : <br>172.17.0.2<br>172.17.0.1<br>10.100.100.1<br> <br>Hop Count: 2<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h2 xmlns="" class=""></h2>
<div xmlns="" id="idp46270279953432" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270279953432-container');" onmouseover="this.style.cursor='pointer'">110483 - Unix / Linux Running Processes Information<div id="idp46270279953432-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270279953432-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Uses /bin/ps auxww command to obtain the list of running processes on the target machine at scan time.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Generated report details the running processes on the target machine at scan time.<br> This plugin is informative only and could be used for forensic investigation, malware detection, and to confirm that your system processes conform to your system policies.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2018/06/12, Modified: 2022/06/29<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND<br>root 1 0.0 0.0 170496 10348 ? Ss Jun26 0:31 /sbin/init noautologin<br>root 2 0.0 0.0 0 0 ? S Jun26 0:00 [kthreadd]<br>root 3 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [rcu_gp]<br>root 4 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [rcu_par_gp]<br>root 6 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/0:0H-kblockd]<br>root 8 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [mm_percpu_wq]<br>root 9 0.0 0.0 0 0 ? S Jun26 0:00 [ksoftirqd/0]<br>root 10 0.0 0.0 0 0 ? I Jun26 0:55 [rcu_sched]<br>root 11 0.0 0.0 0 0 ? S Jun26 0:00 [migration/0]<br>root 13 0.0 0.0 0 0 ? S Jun26 0:00 [cpuhp/0]<br>root 14 0.0 0.0 0 0 ? S Jun26 0:00 [cpuhp/1]<br>root 15 0.0 0.0 0 0 ? S Jun26 0:00 [migration/1]<br>root 16 0.0 0.0 0 0 ? S Jun26 0:00 [ksoftirqd/1]<br>root 18 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/1:0H-kblockd]<br>root 19 0.0 0.0 0 0 ? S Jun26 0:00 [cpuhp/2]<br>root 20 0.0 0.0 0 0 ? S Jun26 0:00 [migration/2]<br>root 21 0.0 0.0 0 0 ? S Jun26 0:19 [ksoftirqd/2]<br>root 23 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/2:0H-kblockd]<br>root 24 0.0 0.0 0 0 ? S Jun26 0:00 [cpuhp/3]<br>root 25 0.0 0.0 0 0 ? S Jun26 0:00 [migration/3]<br>root 26 0.0 0.0 0 0 ? S Jun26 0:07 [ksoftirqd/3]<br>root 28 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/3:0H-kblockd]<br>root 29 0.0 0.0 0 0 ? S Jun26 0:00 [kdevtmpfs]<br>root 30 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [netns]<br>root 31 0.0 0.0 0 0 ? S Jun26 0:00 [kauditd]<br>root 33 0.0 0.0 0 0 ? S Jun26 0:00 [khungtaskd]<br>root 34 0.0 0.0 0 0 ? S Jun26 0:00 [oom_reaper]<br>root 35 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [writeback]<br>root 36 0.0 0.0 0 0 ? S Jun26 0:00 [kcompactd0]<br>root 37 0.0 0.0 0 0 ? SN Jun26 0:00 [ksmd]<br>root 38 0.0 0.0 0 0 ? SN Jun26 0:00 [khugepaged]<br>root 67 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kintegrityd]<br>root 68 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kblockd]<br>root 69 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [blkcg_punt_bio]<br>root 70 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [md]<br>root 71 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [edac-poller]<br>root 72 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [devfreq_wq]<br>root 73 0.0 0.0 0 0 ? S Jun26 0:00 [watchdogd]<br>root 75 0.0 0.0 0 0 ? S Jun26 0:00 [kswapd0]<br>root 77 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kthrotld]<br>root 79 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [ipv6_addrconf]<br>root 81 0.0 0.0 0 0 ? I Jun26 0:00 [kworker/u8:1-writeback]<br>root 90 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kstrp]<br>root 124 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [acpi_thermal_pm]<br>root 156 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [ata_sff]<br>root 157 0.0 0.0 0 0 ? S Jun26 0:00 [scsi_eh_0]<br>root 158 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [scsi_tmf_0]<br>root 159 0.0 0.0 0 0 ? S Jun26 0:00 [scsi_eh_1]<br>root 160 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [scsi_tmf_1]<br>root 161 0.0 0.0 0 0 ? S Jun26 0:00 [scsi_eh_2]<br>root 162 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [scsi_tmf_2]<br>root 163 0.0 0.0 0 0 ? S Jun26 0:00 [scsi_eh_3]<br>root 164 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [scsi_tmf_3]<br>root 165 0.0 0.0 0 0 ? S Jun26 0:00 [scsi_eh_4]<br>root 166 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [scsi_tmf_4]<br>root 167 0.0 0.0 0 0 ? S Jun26 0:00 [scsi_eh_5]<br>root 168 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [scsi_tmf_5]<br>root 175 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/3:1H-kblockd]<br>root 199 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/0:1H-kblockd]<br>root 276 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/1:1H-kblockd]<br>root 277 0.0 0.0 0 0 ? S Jun26 0:03 [jbd2/sda3-8]<br>root 278 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [ext4-rsv-conver]<br>root 317 0.0 0.0 0 0 ? S&lt; Jun26 0:00 [loop0]<br>root 565 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [kworker/2:1H-kblockd]<br>root 691 0.4 0.2 71048 28140 ? Ss Jun26 9:38 /lib/systemd/systemd-journald<br>root 695 0.0 0.2 119852 26212 ? Ssl Jun26 0:00 /usr/bin/python3 -u /usr/libexec/vyos/services/vyos-hostsd<br>root 696 0.0 0.4 304892 58764 ? Ssl Jun26 0:01 /usr/bin/python3 -u /usr/libexec/vyos/services/vyos-configd<br>root 702 0.0 0.0 21504 5564 ? Ss Jun26 0:00 /lib/systemd/systemd-udevd<br>root 707 0.0 0.0 8080 4856 ? Ss Jun26 0:00 /usr/sbin/haveged --Foreground --verbose=1 -w 1024<br>root 779 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [cryptd]<br>root 780 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [tpm_dev_wq]<br>root 782 0.0 0.0 0 0 ? S Jun26 0:00 [irq/29-mei_me]<br>root 834 0.0 0.1 719264 21588 ? Ssl Jun26 1:11 /usr/bin/nextdns run<br>root 839 0.0 0.0 19384 7052 ? Ss Jun26 0:00 /lib/systemd/systemd-logind<br>root 850 0.0 0.0 2280 68 ? S&lt; Jun26 0:01 /usr/sbin/atopacctd<br>root 851 0.0 0.0 2320 760 ? Ss Jun26 0:00 /usr/sbin/acpid<br>message+ 852 0.0 0.0 8812 4168 ? Ss Jun26 0:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only<br>root 856 0.0 0.0 8500 2800 ? Ss Jun26 0:00 /usr/sbin/cron -f<br>daemon 879 0.0 0.0 5484 2068 ? Ss Jun26 0:00 /usr/sbin/atd -f<br>root 962 0.0 0.0 2288 1328 ? Ss Jun26 0:00 /sbin/netplugd -p /var/run/netplugd.pid<br>root 1003 0.0 0.0 10244 3024 ? Ss Jun26 1:43 /usr/lib/frr/watchfrr -d -F traditional zebra bgpd ripd ripngd ospfd ospf6d isisd ldpd staticd bfdd<br>frr 1050 0.0 0.1 1068184 14384 ? Ssl Jun26 0:10 /usr/lib/frr/zebra -d -F traditional -s 90000000 --daemon -A 127.0.0.1 -M snmp<br>frr 1074 0.0 0.0 194432 10216 ? Ssl Jun26 0:05 /usr/lib/frr/bgpd -d -F traditional --daemon -A 127.0.0.1 -M snmp -M rpki<br>frr 1084 0.0 0.0 30716 5184 ? Ss Jun26 0:04 /usr/lib/frr/ripd -d -F traditional --daemon -A 127.0.0.1 -M snmp<br>frr 1087 0.0 0.0 11316 4024 ? Ss Jun26 0:04 /usr/lib/frr/ripngd -d -F traditional --daemon -A ::1<br>frr 1090 0.0 0.0 32132 6096 ? Ss Jun26 0:04 /usr/lib/frr/ospfd -d -F traditional --daemon -A 127.0.0.1 -M snmp<br>frr 1093 0.0 0.0 31292 5628 ? Ss Jun26 0:04 /usr/lib/frr/ospf6d -d -F traditional --daemon -A ::1 -M snmp<br>frr 1096 0.0 0.0 12596 6272 ? Ss Jun26 0:04 /usr/lib/frr/isisd -d -F traditional --daemon -A 127.0.0.1<br>frr 1099 0.0 0.0 10708 4640 ? S Jun26 0:00 /usr/lib/frr/ldpd -L -u frr -g frr<br>frr 1100 0.0 0.0 10568 4800 ? S Jun26 0:00 /usr/lib/frr/ldpd -E -u frr -g frr<br>frr 1101 0.0 0.0 12128 5152 ? Ss Jun26 0:04 /usr/lib/frr/ldpd -d -F traditional --daemon -A 127.0.0.1<br>frr 1105 0.0 0.0 11128 5392 ? Ss Jun26 0:04 /usr/lib/frr/staticd -d -F traditional --daemon -A 127.0.0.1<br>frr 1108 0.0 0.0 11236 3780 ? Ss Jun26 0:05 /usr/lib/frr/bfdd -d -F traditional --daemon -A 127.0.0.1<br>root 1121 0.0 0.0 0 0 ? I Jun26 0:03 [kworker/0:5-events]<br>root 1411 0.0 0.1 29280 22672 ? S Jun26 0:11 ddclient - sleeping for 60 seconds<br>root 2109 0.2 0.0 223772 5200 ? Ssl Jun26 4:19 /usr/sbin/rsyslogd -n -iNONE<br>root 2148 0.0 0.0 0 0 ? I&lt; Jun26 0:00 [wg-crypt-wg0]<br>ntp 2263 0.0 0.0 76480 3228 ? Ssl Jun26 0:11 /usr/sbin/ntpd -g -p /run/ntpd/ntpd.pid -c /run/ntpd/ntpd.conf -u ntp:ntp<br>dhcpd 2305 0.0 0.0 13128 9212 ? Ss Jun26 0:00 /usr/sbin/dhcpd -4 -q -user dhcpd -group vyattacfg -pf /run/dhcp-server/dhcpd.pid -cf /run/dhcp-server/dhcpd.conf -lf /config/dhcpd.leases<br>root 2425 0.0 0.0 0 0 ? I Jun26 0:38 [kworker/2:8-events]<br>root 2435 0.0 0.0 13816 7204 ? Ss Jun26 0:00 /usr/sbin/sshd -f /run/sshd/sshd_config -D<br>root 2493 0.0 0.0 6664 3396 tty1 Ss Jun26 0:00 /bin/login -p --<br>root 2494 0.0 0.0 5380 1984 ttyS0 Ss+ Jun26 0:00 /sbin/agetty -o -p -- \u --keep-baud 115200,38400,9600 ttyS0 vt220<br>vyos 2576 0.0 0.0 21140 9008 ? Ss Jun26 0:00 /lib/systemd/systemd --user<br>vyos 2577 0.0 0.0 171500 2632 ? S Jun26 0:00 (sd-pam)<br>vyos 2586 0.0 0.0 8216 5076 tty1 S+ Jun26 0:00 -vbash<br>root 9847 0.0 0.0 0 0 ? I 01:16 0:00 [kworker/u8:2-events_unbound]<br>root 10103 0.0 0.0 0 0 ? I 01:17 0:00 [kworker/0:1-events]<br>root 10110 0.0 0.0 0 0 ? I 01:17 0:00 [kworker/1:1-events]<br>root 10759 0.0 0.0 7628 3848 ? Ss 01:18 0:00 /usr/sbin/pppd call pppoe0 nodetach nolog<br>root 10770 0.0 0.0 0 0 ? I 01:18 0:00 [kworker/2:0-cgroup_destroy]<br>root 11078 0.0 0.0 3996 144 ? Ss 01:18 0:00 /usr/sbin/dhcp6c -D -k /run/dhcp6c/dhcp6c.pppoe0.sock -c /run/dhcp6c/dhcp6c.pppoe0.conf -p /run/dhcp6c/dhcp6c.pppoe0.pid pppoe0<br>root 11784 0.0 0.0 0 0 ? I 01:20 0:00 [kworker/3:0-events]<br>root 17117 0.0 0.0 2440 116 ? Ss Jun27 0:00 /usr/sbin/radvd --logmethod stderr_clean --config /run/radvd/radvd.conf --pidfile /run/radvd/radvd.pid<br>root 17118 0.0 0.0 2440 116 ? S Jun27 0:00 /usr/sbin/radvd --logmethod stderr_clean --config /run/radvd/radvd.conf --pidfile /run/radvd/radvd.pid<br>root 19986 0.0 0.0 0 0 ? I 02:11 0:00 [kworker/1:2-events]<br>root 19987 0.0 0.0 0 0 ? I 02:11 0:00 [kworker/1:3-memcg_kmem_cache]<br>root 20077 0.0 0.0 0 0 ? I 02:11 0:00 [kworker/2:1-events]<br>root 20233 0.0 0.0 0 0 ? I 02:13 0:00 [kworker/3:1-events]<br>root 20528 0.0 0.0 0 0 ? I 02:13 0:00 [kworker/0:0-events]<br>root 21305 0.0 0.0 0 0 ? I 02:14 0:00 [kworker/3:3-cgroup_destroy]<br>root 22808 0.1 0.0 14716 8140 ? Ss 02:15 0:00 sshd: vyos [priv]<br>root 22812 0.1 0.0 14716 8260 ? Ss 02:15 0:00 sshd: vyos [priv]<br>root 22815 0.0 0.0 14568 7936 ? Ss 02:15 0:00 sshd: vyos [priv]<br>root 22884 0.1 0.0 14568 7836 ? Ss 02:15 0:00 sshd: vyos [priv]<br>sshd 22885 0.0 0.0 13816 4980 ? S 02:15 0:00 sshd: vyos [net]<br>root 22911 0.0 0.0 21504 2900 ? S 02:16 0:00 /lib/systemd/systemd-udevd<br>root 23022 0.0 0.0 6724 3088 ? S 02:16 0:00 sh -c /usr/bin/env -i PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin run-parts --lsbsysinit /etc/update-motd.d &gt; /run/motd.dynamic.new<br>root 23025 0.0 0.0 2280 684 ? S 02:16 0:00 run-parts --lsbsysinit /etc/update-motd.d<br>root 23026 0.0 0.0 4652 3864 ? S 02:16 0:00 /bin/vbash /etc/update-motd.d/99-reboot<br>root 23090 0.0 0.0 85152 348 ? Ssl 02:16 0:00 unionfs-fuse -o cow -o allow_other /opt/vyatta/config/tmp/changes_only_23026=RW:/opt/vyatta/config/active=RO /opt/vyatta/config/tmp/new_config_23026<br>vyos 23097 0.0 0.0 14888 5456 ? S 02:16 0:00 sshd: vyos@notty<br>root 23110 0.0 0.0 13816 6768 ? Ss 02:16 0:00 sshd: [accepted]<br>vyos 23115 0.0 0.0 14888 5852 ? R 02:16 0:00 sshd: vyos@notty<br>sshd 23119 0.0 0.0 13816 4972 ? S 02:16 0:00 sshd: [net]<br>vyos 23124 0.0 0.0 6720 3260 ? Ss 02:16 0:00 vbash -c /bin/ps auxww 2&gt;/dev/null<br>vyos 23125 0.0 0.0 10628 3100 ? R 02:16 0:00 /bin/ps auxww<br>root 25156 0.0 0.0 0 0 ? I Jun27 0:00 [kworker/1:0-events]<br>root 28365 0.0 0.0 12340 11720 ? S&lt;Ls 00:00 0:00 /usr/bin/atop -R -w /var/log/atop/atop_20230628 600<br>root 28377 0.0 0.0 0 0 ? I 00:00 0:00 [kworker/3:2-cgroup_destroy]<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270280046872" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270280046872-container');" onmouseover="this.style.cursor='pointer'">152743 - Unix Software Discovery Commands Not Available<div id="idp46270280046872-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270280046872-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus was able to log in to the remote host using the provided credentials, but encountered difficulty running commands used to find unmanaged software.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Nessus found problems running commands on the target host which are used to find software that is not managed by the operating system.<br>Details of the issues encountered are reported by this plugin.<br> <br>Failure to properly execute commands used to find and characterize unmanaged software on the target host can lead to scans that do not report known vulnerabilities. There may be little in the scan results of unmanaged software plugins to indicate the missing availability of the source commands except audit trail messages.<br> <br>Commands used to find unmanaged software installations might fail for a variety of reasons, including:<br> <br> * Inadequate scan user permissions,<br> * Failed privilege escalation,<br> * Intermittent network disruption, or<br> * Missing or corrupt executables on the target host.<br> <br>Please address the issues reported here and redo the scan.<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2021/08/23, Modified: 2021/08/23<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;">Failures in commands used to assess Unix software:<br> <br> strings -v :<br> strings: invalid option -- 'v'BusyBox v1.30.1 (Debian 1:1.30.1-4) multi-call binary.Usage: strings [-fo] [-t o/d/x] [-n LEN] [FILE]...Display printable strings in a binary file-fPrecede strings with filenames-oPrecede strings with octal offsets-t o/d/xPrecede strings with offsets in base 8/10/16-n LENAt least LEN characters form a string (default 4)<br> <br> <br>Account : vyos<br>Protocol : SSH<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<div xmlns="" id="idp46270280058776" style="box-sizing: border-box; width: 100%; margin: 0 0 10px 0; padding: 5px 10px; background: #67ACE1; font-weight: 700; font-size: 14px; line-height: 20px; color: #fff;" class="" onclick="toggleSection('idp46270280058776-container');" onmouseover="this.style.cursor='pointer'">136340 - nginx Installed (Linux/UNIX)<div id="idp46270280058776-toggletext" style="float: right; text-align: center; width: 8px;">
-
</div>
</div>
<div xmlns="" id="idp46270280058776-container" style="margin: 0 0 45px 0;" class="section-wrapper">
<div class="details-header">Synopsis<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">NGINX is installed on the remote Linux / Unix host.<div class="clear"></div>
</div>
<div class="details-header">Description<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">NGINX, a web server with load balancing capabilities, is installed on the remote Linux / Unix host.<div class="clear"></div>
</div>
<div class="details-header">See Also<div class="clear"></div>
</div>
<div id="idp46270280061848" style="display: block;" class="table-wrapper see-also">
<table cellpadding="0" cellspacing="0">
<thead><tr><th width="100%"></th></tr></thead>
<tbody><tr class=""><td class="#ffffff" style=" " colspan="1"><a href="https://www.nginx.com" target="_blank">https://www.nginx.com</a></td></tr></tbody>
</table>
<div class="clear"></div>
</div>
<div class="details-header">Solution<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">n/a<div class="clear"></div>
</div>
<div class="details-header">Risk Factor<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">None<div class="clear"></div>
</div>
<div class="details-header">Plugin Information<div class="clear"></div>
</div>
<div style="line-height: 20px; padding: 0 0 20px 0;">Published: 2020/05/05, Modified: 2023/06/26<div class="clear"></div>
</div>
<div class="details-header">Plugin Output<div class="clear"></div>
</div>
<h2>tcp/0</h2>
<div class="clear"></div>
<div style="box-sizing: border-box; width: 100%; background: #eee; font-family: monospace; padding: 20px; margin: 5px 0 20px 0;"> <br> Path : /usr/sbin/nginx<br> Version : 1.14.2<br> Associated Package : nginx-light: /usr/sbin/nginx<br> Detection Method : Binary in Known Install Directory<br> Full Version : 1.14.2<br> Managed by OS : True<br> Nginx Plus : False<div class="clear"></div>
</div>
<div class="clear"></div>
<div class="clear"></div>
</div>
<div xmlns="" class="clear"></div>
<h6 xmlns="" id="idp46270280081560" style="padding: 20px 0; border-top: 1px dotted #ccc; border-bottom: 1px dotted #ccc; font-size: 20px; font-weight: 400; line-height: 20px;">Compliance 'FAILED'</h6>
<h6 xmlns="" id="idp46270280081944" style="padding: 20px 0; border-top: 1px dotted #ccc; border-bottom: 1px dotted #ccc; font-size: 20px; font-weight: 400; line-height: 20px;">Compliance 'SKIPPED'</h6>
<h6 xmlns="" id="idp46270280082328" style="padding: 20px 0; border-top: 1px dotted #ccc; border-bottom: 1px dotted #ccc; font-size: 20px; font-weight: 400; line-height: 20px;">Compliance 'PASSED'</h6>
<h6 xmlns="" id="idp46270280082712" style="padding: 20px 0; border-top: 1px dotted #ccc; border-bottom: 1px dotted #ccc; font-size: 20px; font-weight: 400; line-height: 20px;">Compliance 'INFO', 'WARNING', 'ERROR'</h6>
<h6 xmlns="" id="idp46270280083096" style="padding: 20px 0; border-top: 1px dotted #ccc; border-bottom: 1px dotted #ccc; font-size: 20px; font-weight: 400; line-height: 20px;">Remediations</h6>
<div xmlns="" id="idp46270280083480" style="font-size: 22px; font-weight: 700; padding: 10px 0;">Suggested Remediations<div class="clear"></div>
</div>
<div xmlns="" style="line-height: 20px; padding: 0 0 20px 0;">Taking the following actions across 1 hosts would resolve 84% of the vulnerabilities on the network.<div class="clear"></div>
</div>
<div xmlns="" id="idp46270280084248" style="display: block;" class="table-wrapper ">
<table cellpadding="0" cellspacing="0">
<thead><tr>
<th width="1%"></th>
<th width="82%"></th>
<th width="1%"></th>
<th width="8%"></th>
<th width="8%"></th>
</tr></thead>
<tbody>
<tr class="plugin-row-header">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Action to take</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Vulns</td>
<td class="#ffffff" style=" " colspan="1">Hosts</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3449-1 : openssl - LTS security update: Upgrade the openssl packages. For Debian 10 buster, these problems have been fixed in version 1.1.1n-0+deb10u5.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">4</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3437-1 : libssh - LTS security update: Upgrade the libssh packages. For Debian 10 buster, these problems have been fixed in version 0.8.7-1+deb10u2.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">2</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3445-1 : cpio - LTS security update: Upgrade the cpio packages. For Debian 10 buster, these problems have been fixed in version 2.12+dfsg-9+deb10u1.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">2</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3447-1 : ruby2.5 - LTS security update: Upgrade the ruby2.5 packages. For Debian 10 Buster, these problems have been fixed in version 2.5.5-3+deb10u5.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">2</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3469-1 : lua5.3 - LTS security update: Upgrade the lua5.3 packages. For Debian 10 buster, these problems have been fixed in version 5.3.3-1.1+deb10u1.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">2</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3471-1 : c-ares - LTS security update: Upgrade the c-ares packages. For Debian 10 buster, these problems have been fixed in version 1.14.0-1+deb10u3.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">2</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DSA-4898-1 : wpa - security update: Upgrade the wpa packages. For the stable distribution (buster), these problems have been fixed in version 2:2.7+git20190128+0c1e29f-6+deb10u3.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">2</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3444-1 : mariadb-10.3 - LTS security update: Upgrade the mariadb-10.3 packages. For Debian 10 buster, this problem has been fixed in version 1</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">1</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3456-1 : requests - LTS security update: Upgrade the requests packages. For Debian 10 buster, this problem has been fixed in version 2.21.0-1+deb10u1.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">1</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3461-1 : libfastjson - LTS security update: Upgrade the libfastjson packages. For Debian 10 buster, this problem has been fixed in version 0.99.8-2+deb10u1.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">1</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3466-1 : avahi - LTS security update: Upgrade the avahi packages. For Debian 10 buster, this problem has been fixed in version 0.7-4+deb10u3.</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">1</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
<tr class="plugin-row">
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">Debian DLA-3472-1 : libx11 - LTS security update: Upgrade the libx11 packages. For Debian 10 buster, this problem has been fixed in version 2</td>
<td class="#ffffff" style=" " colspan="1"></td>
<td class="#ffffff" style=" " colspan="1">1</td>
<td class="#ffffff" style=" " colspan="1">1</td>
</tr>
</tbody>
</table>
<div class="clear"></div>
</div>
<div class="clear"></div></div><div class="clear"></div></div><div style="width: 1024px; box-sizing: border-box; text-align: center; font-size: 12px; color: #999; padding: 10px 0 20px 0; margin: 0 auto;">
© 2023 Tenable™, Inc. All rights reserved.
</div></body></html>

File Metadata

Mime Type
text/html
Storage Engine
blob
Storage Format
Raw Data
Storage Handle
170440
Default Alt Text
Router_zyh3oa.html (366 KB)

Event Timeline