Nessus Report

Report generated by Nessus™

leopard

Tue, 26 Jun 2018 09:06:26 WIB

TABLE OF CONTENTS
Vulnerabilities by Host
172.16.0.5
0
0
2
1
56
Critical
High
Medium
Low
Info
Scan Information
Start time: Tue Jun 26 09:03:48 2018
End time: Tue Jun 26 09:06:26 2018
Host Information
DNS Name: elearning.poltekom.ac.id
IP: 172.16.0.5
MAC Address: 00:23:8b:57:be:8c 00:23:8b:57:be:8d 00:23:8b:57:be:8a 00:23:8b:57:be:8b 52:54:00:af:ef:65
OS: Linux Kernel 3.10.0-862.3.2.el7.x86_64 on CentOS Linux release 7.5.1804 (Core)
Vulnerabilities

10114 - ICMP Timestamp Request Remote Date Disclosure
Synopsis
It is possible to determine the exact time set on the remote host.
Description
The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set on the targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authentication protocols.

Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, but usually within 1000 seconds of the actual system time.
Solution
Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).
Risk Factor
None
References
CVE CVE-1999-0524
XREF OSVDB:94
XREF CWE:200
Plugin Information:
Published: 1999/08/01, Modified: 2012/06/18
Plugin Output

icmp/0

The difference between the local and remote clocks is 43 seconds.

110569 - CentOS 7 : kernel (CESA-2018:1852)
Synopsis
The remote CentOS host is missing one or more security updates.
Description
An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.
See Also
Solution
Update the affected kernel packages.
Risk Factor
Medium
References
CVE CVE-2018-3665
XREF RHSA:2018:1852
Plugin Information:
Published: 2018/06/18, Modified: 2018/06/18
Plugin Output

tcp/0


Remote package installed : kernel-3.10.0-862.3.2.el7
Should be : kernel-3.10.0-862.3.3.el7

Remote package installed : kernel-devel-3.10.0-862.3.2.el7
Should be : kernel-devel-3.10.0-862.3.3.el7

Remote package installed : kernel-headers-3.10.0-862.3.2.el7
Should be : kernel-headers-3.10.0-862.3.3.el7

Remote package installed : kernel-tools-3.10.0-862.3.2.el7
Should be : kernel-tools-3.10.0-862.3.3.el7

Remote package installed : kernel-tools-libs-3.10.0-862.3.2.el7
Should be : kernel-tools-libs-3.10.0-862.3.3.el7

Remote package installed : perf-3.10.0-862.3.2.el7
Should be : perf-3.10.0-862.3.3.el7

Remote package installed : python-perf-3.10.0-862.3.2.el7
Should be : python-perf-3.10.0-862.3.3.el7
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2003/12/09, Modified: 2018/04/19
Plugin Output

tcp/0


Remote operating system : Linux Kernel 3.10.0-862.3.2.el7.x86_64 on CentOS Linux release 7.5.1804 (Core)
Confidence level : 100
Method : LinuxDistribution


The remote host is running Linux Kernel 3.10.0-862.3.2.el7.x86_64 on CentOS Linux release 7.5.1804 (Core)
12053 - Host Fully Qualified Domain Name (FQDN) Resolution
Synopsis
It was possible to resolve the name of the remote host.
Description
Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/02/11, Modified: 2017/04/14
Plugin Output

tcp/0


172.16.0.5 resolves as elearning.poltekom.ac.id.
19506 - Nessus Scan Information
Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2005/08/26, Modified: 2017/10/26
Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.1.0
Plugin feed version : 201806222120
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Advanced Scan
Scanner IP : 172.16.1.201
Port scanner(s) : netstat
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'poltekom' via ssh
Attempt Least Privilege : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 100
Max checks : 5
Recv timeout : 5
Backports : Detected
Allow post-scan editing: Yes
Scan Start Date : 2018/6/26 9:03 WIB
Scan duration : 155 sec
22869 - Software Enumeration (SSH)
Synopsis
It was possible to enumerate installed software on the remote host via SSH.
Description
Nessus was able to list the software installed on the remote host by calling the appropriate command (e.g., 'rpm -qa' on RPM-based Linux distributions, qpkg, dpkg, etc.).
Solution
Remove any software that is not in compliance with your organization's acceptable use and security policies.
Risk Factor
None
Plugin Information:
Published: 2006/10/15, Modified: 2017/07/28
Plugin Output

tcp/0


Here is the list of packages installed on the remote CentOS Linux system :

GConf2-3.2.6-8.el7|(none)
GeoIP-1.5.0-11.el7|(none)
ImageMagick6-libs-6.9.9.40-1.el7.remi|0
LibRaw-0.14.8-5.el7.20120830git98d925|(none)
ModemManager-1.6.10-1.el7|(none)
ModemManager-glib-1.6.10-1.el7|(none)
NetworkManager-1.10.2-14.el7_5|1
NetworkManager-adsl-1.10.2-14.el7_5|1
NetworkManager-glib-1.10.2-14.el7_5|1
NetworkManager-libnm-1.10.2-14.el7_5|1
NetworkManager-libreswan-1.2.4-2.el7|(none)
NetworkManager-libreswan-gnome-1.2.4-2.el7|(none)
NetworkManager-ppp-1.10.2-14.el7_5|1
NetworkManager-team-1.10.2-14.el7_5|1
NetworkManager-tui-1.10.2-14.el7_5|1
NetworkManager-wifi-1.10.2-14.el7_5|1
OpenEXR-libs-1.7.1-7.el7|(none)
PackageKit-1.1.5-2.el7.centos|(none)
PackageKit-command-not-found-1.1.5-2.el7.centos|(none)
PackageKit-glib-1.1.5-2.el7.centos|(none)
PackageKit-gstreamer-plugin-1.1.5-2.el7.centos|(none)
PackageKit-gtk3-module-1.1.5-2.el7.centos|(none)
PackageKit-yum-1.1.5-2.el7.centos|(none)
SDL-1.2.15-14.el7|(none)
abattis-cantarell-fonts-0.0.25-1.el7|(none)
abrt-2.1.11-50.el7.centos|(none)
abrt-addon-ccpp-2.1.11-50.el7.centos|(none)
abrt-addon-kerneloops-2.1.11-50.el7.centos|(none)
abrt-addon-pstoreoops-2.1.11-50.el7.centos|(none)
abrt-addon-python-2.1.11-50.el7.centos|(none)
abrt-addon-vmcore-2.1.11-50.el7.centos|(none)
abrt-addon-xorg-2.1.11-50.el7.centos|(none)
abrt-cli-2.1.11-50.el7.centos|(none)
abrt-console-notification-2.1.11-50.el7.centos|(none)
abrt-dbus-2.1.11-50.el7.centos|(none)
abrt-desktop-2.1.11-50.el7.centos|(none)
abrt-gui-2.1.11-50.el7.centos|(none)
abrt-gui-libs-2.1.11-50.el7.centos|(none)
abrt-libs-2.1.11-50.el7.centos|(none)
abrt-python-2.1.11-50.el7.centos|(none)
abrt-retrace-client-2.1.11-50.el7.centos|(none)
abrt-tui-2.1.11-50.el7.centos|(none)
accountsservice-0.6.45-7.el7|(none)
accountsservice-libs-0.6.45-7.el7|(none)
acl-2.2.51-14.el7|(none)
adwaita-cursor-theme-3.26.0-1.el7|(none)
adwaita-gtk2-theme-3.22.2-2.el7_5|(none)
adwaita-icon-theme-3.26.0-1.el7|(none)
aic94xx-firmware-30-6.el7|(none)
alsa-firmware-1.0.28-2.el7|(none)
alsa-lib-1.1.4.1-2.el7|(none)
alsa-plugins-pulseaudio-1.1.1-1.el7|(none)
alsa-tools-firmware-1.1.0-1.el7|(none)
alsa-utils-1.1.3-2.el7|(none)
amanda-3.3.3-20.el7|(none)
amanda-libs-3.3.3-20.el7|(none)
amanda-server-3.3.3-20.el7|(none)
anaconda-core-21.48.22.134-1.el7.centos|(none)
anaconda-gui-21.48.22.134-1.el7.centos|(none)
anaconda-tui-21.48.22.134-1.el7.centos|(none)
anaconda-widgets-21.48.22.134-1.el7.centos|(none)
appstream-data-7-20170301.el7|(none)
apr-1.4.8-3.el7_4.1|(none)
apr-util-1.5.2-6.el7|(none)
at-3.1.13-23.el7|(none)
at-spi2-atk-2.22.0-2.el7|(none)
at-spi2-core-2.22.0-1.el7|(none)
atk-2.22.0-3.el7|(none)
atkmm-2.24.2-1.el7|(none)
attr-2.4.46-13.el7|(none)
audit-2.8.1-3.el7|(none)
audit-libs-2.8.1-3.el7|(none)
audit-libs-python-2.8.1-3.el7|(none)
augeas-libs-1.4.0-5.el7_5.1|(none)
authconfig-6.2.8-30.el7|(none)
autoconf-2.69-11.el7|(none)
autofs-5.0.7-83.el7|1
automake-1.13.4-3.el7|(none)
avahi-0.6.31-19.el7|(none)
avahi-glib-0.6.31-19.el7|(none)
avahi-gobject-0.6.31-19.el7|(none)
avahi-libs-0.6.31-19.el7|(none)
avahi-ui-gtk3-0.6.31-19.el7|(none)
baobab-3.22.1-1.el7|(none)
basesystem-10.0-7.el7.centos|(none)
bash-4.2.46-30.el7|(none)
bash-completion-2.1-6.el7|1
bc-1.06.95-13.el7|(none)
bind-9.9.4-61.el7|32
bind-chroot-9.9.4-61.el7|32
bind-libs-9.9.4-61.el7|32
bind-libs-lite-9.9.4-61.el7|32
bind-license-9.9.4-61.el7|32
bind-utils-9.9.4-61.el7|32
binutils-2.27-27.base.el7|(none)
biosdevname-0.7.3-1.el7|(none)
bison-3.0.4-1.el7|(none)
blktrace-1.0.5-8.el7|(none)
bluez-5.44-4.el7_4|(none)
boost-date-time-1.53.0-27.el7|(none)
boost-system-1.53.0-27.el7|(none)
boost-thread-1.53.0-27.el7|(none)
bridge-utils-1.5-9.el7|(none)
brlapi-0.6.0-16.el7|(none)
brltty-4.5-16.el7|(none)
btrfs-progs-4.9.1-1.el7|(none)
byacc-1.9.20130304-3.el7|(none)
bzip2-1.0.6-13.el7|(none)
bzip2-libs-1.0.6-13.el7|(none)
ca-certificates-2018.2.22-70.0.el7_5|(none)
cairo-1.14.8-2.el7|(none)
cairo-gobject-1.14.8-2.el7|(none)
cairomm-1.12.0-1.el7|(none)
caribou-0.4.21-1.el7|(none)
caribou-gtk2-module-0.4.21-1.el7|(none)
caribou-gtk3-module-0.4.21-1.el7|(none)
cdparanoia-libs-10.2-17.el7|(none)
celt051-0.5.1.3-8.el7|(none)
centos-indexhtml-7-9.el7.centos|(none)
centos-logos-70.0.6-3.el7.centos|(none)
centos-release-7-5.1804.el7.centos.2|(none)
cgdcbxd-1.0.2-7.el7|(none)
checkpolicy-2.5-6.el7|(none)
cheese-3.22.1-2.el7|2
cheese-libs-3.22.1-2.el7|2
chkconfig-1.7.4-1.el7|(none)
chrony-3.2-2.el7|(none)
cifs-utils-6.2-10.el7|(none)
cjkuni-uming-fonts-0.2.20080216.1-53.el7|(none)
clutter-1.26.2-2.el7|(none)
clutter-gst2-2.0.18-1.el7|(none)
clutter-gst3-3.0.22-1.el7|(none)
clutter-gtk-1.8.4-1.el7|(none)
cogl-1.22.2-2.el7|(none)
color-filesystem-1-13.el7|(none)
colord-1.3.4-1.el7|(none)
colord-gtk-0.1.25-4.el7|(none)
colord-libs-1.3.4-1.el7|(none)
compat-cheese314-3.14.2-1.el7|(none)
compat-db-headers-4.7.25-28.el7|(none)
compat-db47-4.7.25-28.el7|(none)
compat-glibc-2.12-4.el7.centos|1
compat-glibc-headers-2.12-4.el7.centos|1
compat-gnome-desktop314-3.14.2-1.el7|(none)
compat-libcap1-1.10-7.el7|(none)
compat-libcolord1-1.0.4-1.el7|(none)
compat-libf2c-34-3.4.6-32.el7|(none)
compat-libgfortran-41-4.1.2-44.el7|(none)
compat-libtiff3-3.9.4-11.el7|(none)
compat-openldap-2.3.43-5.el7|1
control-center-3.26.2-8.el7|1
control-center-filesystem-3.26.2-8.el7|1
copy-jdk-configs-3.3-10.el7_5|(none)
coreutils-8.22-21.el7|(none)
cpio-2.11-27.el7|(none)
cpp-4.8.5-28.el7_5.1|(none)
cracklib-2.9.0-11.el7|(none)
cracklib-dicts-2.9.0-11.el7|(none)
crash-7.2.0-6.el7|(none)
crda-3.13_2016.02.08-1.el7|(none)
createrepo-0.9.9-28.el7|(none)
cronie-1.4.11-19.el7|(none)
cronie-anacron-1.4.11-19.el7|(none)
crontabs-1.11-6.20121102git.el7|(none)
cryptsetup-1.7.4-4.el7|(none)
cryptsetup-libs-1.7.4-4.el7|(none)
cryptsetup-python-1.7.4-4.el7|(none)
cscope-15.8-10.el7|(none)
ctags-5.8-13.el7|(none)
cups-1.6.3-35.el7|1
cups-client-1.6.3-35.el7|1
cups-filesystem-1.6.3-35.el7|1
cups-filters-1.0.35-22.el7|(none)
cups-filters-libs-1.0.35-22.el7|(none)
cups-libs-1.6.3-35.el7|1
cups-pk-helper-0.2.6-2.el7|(none)
curl-7.29.0-46.el7|(none)
cyrus-sasl-2.1.26-23.el7|(none)
cyrus-sasl-gssapi-2.1.26-23.el7|(none)
cyrus-sasl-lib-2.1.26-23.el7|(none)
cyrus-sasl-md5-2.1.26-23.el7|(none)
cyrus-sasl-plain-2.1.26-23.el7|(none)
cyrus-sasl-scram-2.1.26-23.el7|(none)
dbus-1.10.24-7.el7|1
dbus-glib-0.100-7.el7|(none)
dbus-libs-1.10.24-7.el7|1
dbus-python-1.1.1-9.el7|(none)
dbus-x11-1.10.24-7.el7|1
dconf-0.26.0-2.el7|(none)
dejavu-fonts-common-2.33-6.el7|(none)
dejavu-sans-fonts-2.33-6.el7|(none)
dejavu-sans-mono-fonts-2.33-6.el7|(none)
dejavu-serif-fonts-2.33-6.el7|(none)
deltarpm-3.6-3.el7|(none)
desktop-file-utils-0.23-1.el7|(none)
device-mapper-1.02.146-4.el7|7
device-mapper-event-1.02.146-4.el7|7
device-mapper-event-libs-1.02.146-4.el7|7
device-mapper-libs-1.02.146-4.el7|7
device-mapper-multipath-0.4.9-119.el7|(none)
device-mapper-multipath-libs-0.4.9-119.el7|(none)
device-mapper-persistent-data-0.7.3-3.el7|(none)
dhclient-4.2.5-68.el7.centos.1|12
dhcp-common-4.2.5-68.el7.centos.1|12
dhcp-libs-4.2.5-68.el7.centos.1|12
diffstat-1.57-4.el7|(none)
diffutils-3.3-4.el7|(none)
dleyna-connector-dbus-0.2.0-2.el7|(none)
dleyna-core-0.5.0-1.el7|(none)
dleyna-server-0.5.0-3.el7|(none)
dmidecode-3.0-5.el7|1
dmraid-1.0.0.rc16-28.el7|(none)
dmraid-events-1.0.0.rc16-28.el7|(none)
dnsmasq-2.76-5.el7|(none)
dosfstools-3.0.20-9.el7|(none)
dotconf-1.3-8.el7|(none)
doxygen-1.8.5-3.el7|1
dracut-033-535.el7|(none)
dracut-config-rescue-033-535.el7|(none)
dracut-network-033-535.el7|(none)
dstat-0.7.2-12.el7|(none)
dvd+rw-tools-7.1-15.el7|(none)
dwz-0.11-3.el7|(none)
dyninst-9.3.1-1.el7|(none)
e2fsprogs-1.42.9-12.el7_5|(none)
e2fsprogs-libs-1.42.9-12.el7_5|(none)
ebtables-2.0.10-16.el7|(none)
ed-1.9-4.el7|(none)
efivar-libs-31-4.el7|(none)
elfutils-0.170-4.el7|(none)
elfutils-default-yama-scope-0.170-4.el7|(none)
elfutils-libelf-0.170-4.el7|(none)
elfutils-libs-0.170-4.el7|(none)
emacs-filesystem-24.3-20.el7_4|1
empathy-3.12.12-4.el7|(none)
enchant-1.6.0-8.el7|1
enscript-1.6.6-6.el7|(none)
environment-modules-3.2.10-10.el7|(none)
eog-3.20.5-2.el7|(none)
epel-release-7-11|(none)
espeak-1.47.11-4.el7|(none)
ethtool-4.8-7.el7|2
evince-3.22.1-7.el7|(none)
evince-libs-3.22.1-7.el7|(none)
evince-nautilus-3.22.1-7.el7|(none)
evolution-data-server-3.22.7-8.el7|(none)
exempi-2.2.0-8.el7|(none)
exiv2-libs-0.26-3.el7|(none)
expat-2.1.0-10.el7_3|(none)
fail2ban-0.9.7-1.el7|(none)
fail2ban-firewalld-0.9.7-1.el7|(none)
fail2ban-sendmail-0.9.7-1.el7|(none)
fail2ban-server-0.9.7-1.el7|(none)
farstream-0.1.2-8.el7|(none)
farstream02-0.2.3-3.el7|(none)
fastlz-0.1.0-0.1.20070619svnrev12.el7.remi|(none)
fcoe-utils-1.0.32-1.el7|(none)
festival-1.96-28.el7|(none)
festival-freebsoft-utils-0.10-7.el7|(none)
festival-lib-1.96-28.el7|(none)
festival-speechtools-libs-1.2.96-28.el7|(none)
festvox-slt-arctic-hts-0.20061229-28.el7|(none)
fftw-libs-double-3.3.3-8.el7|(none)
file-5.11-33.el7|(none)
file-libs-5.11-33.el7|(none)
file-roller-3.22.3-1.el7|(none)
file-roller-nautilus-3.22.3-1.el7|(none)
filesystem-3.2-25.el7|(none)
findutils-4.5.11-5.el7|1
fipscheck-1.4.1-6.el7|(none)
fipscheck-lib-1.4.1-6.el7|(none)
firefox-52.8.0-1.el7.centos|(none)
firewall-config-0.4.4.4-14.el7|(none)
firewalld-0.4.4.4-14.el7|(none)
firewalld-filesystem-0.4.4.4-14.el7|(none)
firstboot-19.12-1.el7|(none)
flac-libs-1.3.0-5.el7_1|(none)
flatpak-0.8.8-3.el7|(none)
flatpak-libs-0.8.8-3.el7|(none)
flex-2.5.37-3.el7|(none)
flite-1.3-22.el7|(none)
folks-0.11.3-1.el7|1
fontconfig-2.10.95-11.el7|(none)
fontpackages-filesystem-1.44-8.el7|(none)
fprintd-0.5.0-4.0.el7_0|(none)
fprintd-pam-0.5.0-4.0.el7_0|(none)
freerdp-libs-1.0.2-15.el7|(none)
freetype-2.4.11-15.el7|(none)
frei0r-plugins-1.3-13.el7|(none)
fribidi-0.19.4-6.el7|(none)
fros-1.0-2.el7|(none)
fuse-2.9.2-10.el7|(none)
fuse-libs-2.9.2-10.el7|(none)
fxload-2002_04_11-16.el7|(none)
gavl-1.4.0-4.el7|(none)
gawk-4.0.2-4.el7_3.1|(none)
gcc-4.8.5-28.el7_5.1|(none)
gcc-c++-4.8.5-28.el7_5.1|(none)
gcc-gfortran-4.8.5-28.el7_5.1|(none)
gcr-3.20.0-1.el7|(none)
gd-2.0.35-26.el7|(none)
gd-last-2.2.5-2.el7.remi|(none)
gdb-7.6.1-110.el7|(none)
gdbm-1.10-8.el7|(none)
gdisk-0.8.6-5.el7|(none)
gdk-pixbuf2-2.36.5-1.el7|(none)
gdm-3.26.2.1-5.el7|1
gedit-3.22.0-3.el7|2
genisoimage-1.1.11-23.el7|(none)
geoclue2-2.4.5-1.el7|(none)
geoclue2-libs-2.4.5-1.el7|(none)
geocode-glib-3.20.1-1.el7|(none)
gettext-0.19.8.1-2.el7|(none)
gettext-common-devel-0.19.8.1-2.el7|(none)
gettext-devel-0.19.8.1-2.el7|(none)
gettext-libs-0.19.8.1-2.el7|(none)
ghostscript-9.07-28.el7_4.2|(none)
ghostscript-cups-9.07-28.el7_4.2|(none)
ghostscript-fonts-5.50-32.el7|(none)
giflib-4.1.6-9.el7|(none)
git-1.8.3.1-13.el7|(none)
gjs-1.50.4-4.el7|(none)
glade-libs-3.20.0-1.el7|(none)
glib-networking-2.50.0-1.el7|(none)
glib2-2.54.2-2.el7|(none)
glibc-2.17-222.el7|(none)
glibc-common-2.17-222.el7|(none)
glibc-devel-2.17-222.el7|(none)
glibc-headers-2.17-222.el7|(none)
glibmm24-2.50.0-1.el7|(none)
glusterfs-3.8.4-53.el7.centos|(none)
glusterfs-api-3.8.4-53.el7.centos|(none)
glusterfs-cli-3.8.4-53.el7.centos|(none)
glusterfs-client-xlators-3.8.4-53.el7.centos|(none)
glusterfs-fuse-3.8.4-53.el7.centos|(none)
glusterfs-libs-3.8.4-53.el7.centos|(none)
glx-utils-8.2.0-3.el7|(none)
gmp-6.0.0-15.el7|1
gnome-abrt-0.3.4-8.el7|(none)
gnome-bluetooth-3.20.1-1.el7|1
gnome-bluetooth-libs-3.20.1-1.el7|1
gnome-boxes-3.22.4-4.el7|(none)
gnome-calculator-3.22.3-1.el7|(none)
gnome-classic-session-3.26.2-3.el7|(none)
gnome-clocks-3.22.1-1.el7|(none)
gnome-color-manager-3.22.2-2.el7|(none)
gnome-contacts-3.22.1-1.el7|(none)
gnome-desktop3-3.22.2-2.el7|(none)
gnome-dictionary-3.20.0-1.el7|(none)
gnome-dictionary-libs-3.20.0-1.el7|(none)
gnome-disk-utility-3.22.1-1.el7|(none)
gnome-font-viewer-3.22.0-1.el7|(none)
gnome-getting-started-docs-3.22.0-1.el7|(none)
gnome-icon-theme-3.12.0-1.el7|(none)
gnome-icon-theme-extras-3.12.0-1.el7|(none)
gnome-icon-theme-symbolic-3.12.0-2.el7|(none)
gnome-initial-setup-3.22.1-5.el7|(none)
gnome-keyring-3.20.0-3.el7|(none)
gnome-keyring-pam-3.20.0-3.el7|(none)
gnome-menus-3.13.3-3.el7|(none)
gnome-online-accounts-3.26.2-1.el7|(none)
gnome-packagekit-3.22.1-2.el7|(none)
gnome-packagekit-common-3.22.1-2.el7|(none)
gnome-packagekit-installer-3.22.1-2.el7|(none)
gnome-packagekit-updater-3.22.1-2.el7|(none)
gnome-screenshot-3.22.0-1.el7|(none)
gnome-session-3.26.1-11.el7|(none)
gnome-session-xsession-3.26.1-11.el7|(none)
gnome-settings-daemon-3.26.2-9.el7|(none)
gnome-shell-3.26.2-5.el7|(none)
gnome-shell-extension-alternate-tab-3.26.2-3.el7|(none)
gnome-shell-extension-apps-menu-3.26.2-3.el7|(none)
gnome-shell-extension-common-3.26.2-3.el7|(none)
gnome-shell-extension-launch-new-instance-3.26.2-3.el7|(none)
gnome-shell-extension-places-menu-3.26.2-3.el7|(none)
gnome-shell-extension-top-icons-3.26.2-3.el7|(none)
gnome-shell-extension-user-theme-3.26.2-3.el7|(none)
gnome-shell-extension-window-list-3.26.2-3.el7|(none)
gnome-software-3.22.7-5.el7|(none)
gnome-system-log-3.9.90-3.el7|1
gnome-system-monitor-3.22.2-3.el7|(none)
gnome-terminal-3.22.1-2.el7|(none)
gnome-terminal-nautilus-3.22.1-2.el7|(none)
gnome-themes-standard-3.22.2-2.el7_5|(none)
gnome-tweak-tool-3.22.0-2.el7_5|(none)
gnome-user-docs-3.22.0-1.el7|(none)
gnome-video-effects-0.4.3-1.el7|(none)
gnome-weather-3.26.0-1.el7|(none)
gnu-free-fonts-common-20120503-8.el7|(none)
gnu-free-mono-fonts-20120503-8.el7|(none)
gnu-free-sans-fonts-20120503-8.el7|(none)
gnu-free-serif-fonts-20120503-8.el7|(none)
gnupg2-2.0.22-4.el7|(none)
gnutls-3.3.26-9.el7|(none)
gobject-introspection-1.50.0-1.el7|(none)
gom-0.3.2-1.el7|(none)
google-crosextra-caladea-fonts-1.002-0.4.20130214.el7|(none)
google-crosextra-carlito-fonts-1.103-0.2.20130920.el7|(none)
gperftools-libs-2.6.1-1.el7|(none)
gpg-pubkey-00f97f56-467e318a|(none)
gpg-pubkey-352c64e5-52ae6884|(none)
gpg-pubkey-f4a80eb5-53a7ff4b|(none)
gpgme-1.3.2-5.el7|(none)
gpm-libs-1.20.7-5.el7|(none)
graphite2-1.3.10-1.el7_3|(none)
graphviz-2.30.1-21.el7|(none)
grep-2.20-3.el7|(none)
grilo-0.3.3-1.el7|(none)
grilo-plugins-0.3.4-3.el7|(none)
groff-base-1.22.2-8.el7|(none)
grub2-2.02-0.65.el7.centos.2|1
grub2-common-2.02-0.65.el7.centos.2|1
grub2-pc-2.02-0.65.el7.centos.2|1
grub2-pc-modules-2.02-0.65.el7.centos.2|1
grub2-tools-2.02-0.65.el7.centos.2|1
grub2-tools-extra-2.02-0.65.el7.centos.2|1
grub2-tools-minimal-2.02-0.65.el7.centos.2|1
grubby-8.28-23.el7|(none)
gsettings-desktop-schemas-3.24.1-1.el7|(none)
gsm-1.0.13-11.el7|(none)
gsound-1.0.2-2.el7|(none)
gspell-1.2.3-1.el7|(none)
gssdp-1.0.1-1.el7|(none)
gssproxy-0.7.0-17.el7|(none)
gstreamer-0.10.36-7.el7|(none)
gstreamer-plugins-bad-free-0.10.23-23.el7|(none)
gstreamer-plugins-base-0.10.36-10.el7|(none)
gstreamer-plugins-good-0.10.31-13.el7|(none)
gstreamer-tools-0.10.36-7.el7|(none)
gstreamer1-1.10.4-2.el7|(none)
gstreamer1-plugins-bad-free-1.10.4-3.el7|(none)
gstreamer1-plugins-base-1.10.4-1.el7|(none)
gstreamer1-plugins-good-1.10.4-2.el7|(none)
gtk-update-icon-cache-3.22.26-4.el7_5|(none)
gtk-vnc2-0.7.0-3.el7|(none)
gtk2-2.24.31-1.el7|(none)
gtk2-immodule-xim-2.24.31-1.el7|(none)
gtk3-3.22.26-4.el7_5|(none)
gtk3-immodule-xim-3.22.26-4.el7_5|(none)
gtkmm24-2.24.5-1.el7|(none)
gtkmm30-3.22.2-1.el7|(none)
gtksourceview3-3.22.2-1.el7|(none)
gtkspell3-3.0.3-4.el7|(none)
gucharmap-3.18.2-1.el7|(none)
gucharmap-libs-3.18.2-1.el7|(none)
gupnp-1.0.1-1.el7|(none)
gupnp-av-0.12.10-1.el7|(none)
gupnp-dlna-0.10.5-1.el7|(none)
gupnp-igd-0.2.4-1.el7|(none)
gutenprint-5.2.9-18.el7|(none)
gutenprint-cups-5.2.9-18.el7|(none)
gvfs-1.30.4-5.el7|(none)
gvfs-afc-1.30.4-5.el7|(none)
gvfs-afp-1.30.4-5.el7|(none)
gvfs-archive-1.30.4-5.el7|(none)
gvfs-client-1.30.4-5.el7|(none)
gvfs-fuse-1.30.4-5.el7|(none)
gvfs-goa-1.30.4-5.el7|(none)
gvfs-gphoto2-1.30.4-5.el7|(none)
gvfs-mtp-1.30.4-5.el7|(none)
gvfs-smb-1.30.4-5.el7|(none)
gvnc-0.7.0-3.el7|(none)
gzip-1.5-10.el7|(none)
hardlink-1.0-19.el7|1
harfbuzz-1.3.2-1.el7|(none)
harfbuzz-icu-1.3.2-1.el7|(none)
hesiod-3.2.1-3.el7|(none)
hicolor-icon-theme-0.12-7.el7|(none)
hostname-3.13-3.el7|(none)
hpijs-3.15.9-3.el7|1
hplip-common-3.15.9-3.el7|(none)
hplip-libs-3.15.9-3.el7|(none)
httpd-2.4.6-80.el7.centos|(none)
httpd-tools-2.4.6-80.el7.centos|(none)
hunspell-1.3.2-15.el7|(none)
hunspell-en-0.20121024-6.el7|(none)
hunspell-en-GB-0.20121024-6.el7|(none)
hunspell-en-US-0.20121024-6.el7|(none)
hwdata-0.252-8.8.el7|(none)
hyperv-daemons-0-0.32.20161211git.el7|(none)
hyperv-daemons-license-0-0.32.20161211git.el7|(none)
hypervfcopyd-0-0.32.20161211git.el7|(none)
hypervkvpd-0-0.32.20161211git.el7|(none)
hypervvssd-0-0.32.20161211git.el7|(none)
hyphen-2.8.6-5.el7|(none)
hyphen-en-2.8.6-5.el7|(none)
ibus-1.5.17-2.el7|(none)
ibus-chewing-1.4.4-14.el7|(none)
ibus-gtk2-1.5.17-2.el7|(none)
ibus-gtk3-1.5.17-2.el7|(none)
ibus-hangul-1.4.2-10.el7|(none)
ibus-kkc-1.5.18-7.el7|(none)
ibus-libpinyin-1.6.91-4.el7|(none)
ibus-libs-1.5.17-2.el7|(none)
ibus-m17n-1.3.4-13.el7|(none)
ibus-rawcode-1.3.2-3.el7|(none)
ibus-sayura-1.3.2-3.el7|(none)
ibus-setup-1.5.17-2.el7|(none)
ibus-table-1.5.0-5.el7|(none)
ibus-table-chinese-1.4.6-3.el7|(none)
icedtea-web-1.7.1-1.el7|(none)
ilmbase-1.0.3-7.el7|(none)
imsettings-1.6.3-9.el7|(none)
imsettings-gsettings-1.6.3-9.el7|(none)
imsettings-libs-1.6.3-9.el7|(none)
indent-2.2.11-13.el7|(none)
info-5.1-5.el7|(none)
initial-setup-0.3.9.43-1.el7.centos|(none)
initial-setup-gui-0.3.9.43-1.el7.centos|(none)
initscripts-9.49.41-1.el7|(none)
intltool-0.50.2-7.el7|(none)
iotop-0.6-2.el7|(none)
iowatcher-1.0-6.el7|(none)
iproute-4.11.0-14.el7|(none)
iprutils-2.4.15.1-1.el7|(none)
ipset-6.29-1.el7|(none)
ipset-libs-6.29-1.el7|(none)
iptables-1.4.21-24.1.el7_5|(none)
iputils-20160308-10.el7|(none)
ipxe-roms-qemu-20170123-1.git4e85b27.el7_4.1|(none)
irqbalance-1.0.7-11.el7|3
iscsi-initiator-utils-6.2.0.874-7.el7|(none)
iscsi-initiator-utils-iscsiuio-6.2.0.874-7.el7|(none)
iso-codes-3.46-2.el7|(none)
isomd5sum-1.0.10-5.el7|1
ivtv-firmware-20080701-26.el7|2
iw-4.3-1.el7|(none)
iwl100-firmware-39.31.5.1-62.1.el7_5|(none)
iwl1000-firmware-39.31.5.1-62.1.el7_5|1
iwl105-firmware-18.168.6.1-62.1.el7_5|(none)
iwl135-firmware-18.168.6.1-62.1.el7_5|(none)
iwl2000-firmware-18.168.6.1-62.1.el7_5|(none)
iwl2030-firmware-18.168.6.1-62.1.el7_5|(none)
iwl3160-firmware-22.0.7.0-62.1.el7_5|(none)
iwl3945-firmware-15.32.2.9-62.1.el7_5|(none)
iwl4965-firmware-228.61.2.24-62.1.el7_5|(none)
iwl5000-firmware-8.83.5.1_1-62.1.el7_5|(none)
iwl5150-firmware-8.24.2.2-62.1.el7_5|(none)
iwl6000-firmware-9.221.4.1-62.1.el7_5|(none)
iwl6000g2a-firmware-17.168.5.3-62.1.el7_5|(none)
iwl6000g2b-firmware-17.168.5.2-62.1.el7_5|(none)
iwl6050-firmware-41.28.5.1-62.1.el7_5|(none)
iwl7260-firmware-22.0.7.0-62.1.el7_5|(none)
iwl7265-firmware-22.0.7.0-62.1.el7_5|(none)
jansson-2.10-1.el7|(none)
jasper-libs-1.900.1-31.el7|(none)
java-1.8.0-openjdk-1.8.0.171-8.b10.el7_5|1
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el7_5|1
javapackages-tools-3.4.1-11.el7|(none)
jbigkit-libs-2.0-11.el7|(none)
jline-1.0-8.el7|(none)
jomolhari-fonts-0.003-17.el7|(none)
json-c-0.11-4.el7_0|(none)
json-glib-1.2.6-1.el7|(none)
kbd-1.15.5-13.el7|(none)
kbd-legacy-1.15.5-13.el7|(none)
kbd-misc-1.15.5-13.el7|(none)
kernel-3.10.0-693.17.1.el7|(none)
kernel-3.10.0-693.el7|(none)
kernel-3.10.0-862.3.2.el7|(none)
kernel-devel-3.10.0-693.17.1.el7|(none)
kernel-devel-3.10.0-693.el7|(none)
kernel-devel-3.10.0-862.3.2.el7|(none)
kernel-headers-3.10.0-862.3.2.el7|(none)
kernel-tools-3.10.0-862.3.2.el7|(none)
kernel-tools-libs-3.10.0-862.3.2.el7|(none)
kexec-tools-2.0.15-13.el7|(none)
keybinder3-0.3.0-1.el7|(none)
keyutils-1.5.8-3.el7|(none)
keyutils-libs-1.5.8-3.el7|(none)
khmeros-base-fonts-5.0-17.el7|(none)
khmeros-fonts-common-5.0-17.el7|(none)
kmod-20-21.el7|(none)
kmod-libs-20-21.el7|(none)
kpartx-0.4.9-119.el7|(none)
kpatch-0.4.0-3.el7|(none)
krb5-libs-1.15.1-19.el7|(none)
langtable-0.0.31-3.el7|(none)
langtable-data-0.0.31-3.el7|(none)
langtable-python-0.0.31-3.el7|(none)
latencytop-0.5-13.el7|(none)
latencytop-common-0.5-13.el7|(none)
latencytop-tui-0.5-13.el7|(none)
lcms2-2.6-3.el7|(none)
ldns-1.6.16-10.el7|(none)
ledmon-0.80-2.el7|(none)
less-458-9.el7|(none)
libICE-1.0.9-9.el7|(none)
libSM-1.2.2-2.el7|(none)
libX11-1.6.5-1.el7|(none)
libX11-common-1.6.5-1.el7|(none)
libXau-1.0.8-2.1.el7|(none)
libXaw-1.0.13-4.el7|(none)
libXcomposite-0.4.4-4.1.el7|(none)
libXcursor-1.1.14-8.el7|(none)
libXdamage-1.1.4-4.1.el7|(none)
libXdmcp-1.1.2-6.el7|(none)
libXext-1.3.3-3.el7|(none)
libXfixes-5.0.3-1.el7|(none)
libXfont-1.5.2-1.el7|(none)
libXfont2-2.0.1-2.el7|(none)
libXft-2.3.2-2.el7|(none)
libXi-1.7.9-1.el7|(none)
libXinerama-1.1.3-2.1.el7|(none)
libXmu-1.1.2-2.el7|(none)
libXpm-3.5.12-1.el7|(none)
libXrandr-1.5.1-2.el7|(none)
libXrender-0.9.10-1.el7|(none)
libXres-1.0.7-2.1.el7|(none)
libXt-1.1.5-3.el7|(none)
libXtst-1.2.3-1.el7|(none)
libXv-1.0.11-1.el7|(none)
libXvMC-1.0.10-1.el7|(none)
libXxf86dga-1.1.4-2.1.el7|(none)
libXxf86misc-1.0.3-7.1.el7|(none)
libXxf86vm-1.1.4-1.el7|(none)
libacl-2.2.51-14.el7|(none)
libaio-0.3.109-13.el7|(none)
libao-1.1.0-8.el7|(none)
libappstream-glib-0.6.10-1.el7|(none)
libarchive-3.1.2-10.el7_2|(none)
libargon2-20161029-2.el7|(none)
libassuan-2.1.0-3.el7|(none)
libasyncns-0.8-7.el7|(none)
libatasmart-0.19-6.el7|(none)
libattr-2.4.46-13.el7|(none)
libavc1394-0.5.3-14.el7|(none)
libbasicobjects-0.1.1-29.el7|(none)
libblkid-2.23.2-52.el7|(none)
libblockdev-2.12-3.el7|(none)
libblockdev-crypto-2.12-3.el7|(none)
libblockdev-fs-2.12-3.el7|(none)
libblockdev-loop-2.12-3.el7|(none)
libblockdev-mdraid-2.12-3.el7|(none)
libblockdev-part-2.12-3.el7|(none)
libblockdev-swap-2.12-3.el7|(none)
libblockdev-utils-2.12-3.el7|(none)
libbluray-0.2.3-5.el7|(none)
libbytesize-1.2-1.el7|(none)
libcacard-2.5.2-2.el7|40
libcanberra-0.30-5.el7|(none)
libcanberra-gtk2-0.30-5.el7|(none)
libcanberra-gtk3-0.30-5.el7|(none)
libcap-2.22-9.el7|(none)
libcap-ng-0.7.5-4.el7|(none)
libcdio-0.92-1.el7|(none)
libcdio-paranoia-10.2+0.90-11.el7|(none)
libcgroup-0.41-15.el7|(none)
libcgroup-tools-0.41-15.el7|(none)
libchamplain-0.12.15-1.el7|(none)
libchamplain-gtk-0.12.15-1.el7|(none)
libchewing-0.3.4-6.el7|(none)
libcollection-0.7.0-29.el7|(none)
libcom_err-1.42.9-12.el7_5|(none)
libconfig-1.4.9-5.el7|(none)
libcroco-0.6.11-1.el7|(none)
libcurl-7.29.0-46.el7|(none)
libdaemon-0.14-7.el7|(none)
libdb-5.3.21-24.el7|(none)
libdb-utils-5.3.21-24.el7|(none)
libdmapsharing-2.9.37-1.el7|(none)
libdmx-1.1.3-3.el7|(none)
libdnet-1.12-13.1.el7|(none)
libdrm-2.4.83-2.el7|(none)
libdv-1.0.0-17.el7|(none)
libdvdnav-5.0.3-1.el7|(none)
libdvdread-5.0.3-3.el7|(none)
libdwarf-20130207-4.el7|(none)
libedit-3.0-12.20121213cvs.el7|(none)
libepoxy-1.3.1-2.el7_5|(none)
liberation-fonts-common-1.07.2-16.el7|1
liberation-mono-fonts-1.07.2-16.el7|1
liberation-sans-fonts-1.07.2-16.el7|1
liberation-serif-fonts-1.07.2-16.el7|1
libestr-0.1.9-2.el7|(none)
libevdev-1.5.6-1.el7|(none)
libevent-2.0.21-4.el7|(none)
libexif-0.6.21-6.el7|(none)
libfastjson-0.99.4-2.el7|(none)
libffi-3.0.13-18.el7|(none)
libfontenc-1.1.3-3.el7|(none)
libfprint-0.5.0-4.el7|(none)
libgcab1-0.7-4.el7_4|(none)
libgcc-4.8.5-28.el7_5.1|(none)
libgcrypt-1.5.3-14.el7|(none)
libgdata-0.17.8-1.el7|(none)
libgdither-0.6-8.el7|(none)
libgee-0.18.1-1.el7|(none)
libgee06-0.6.8-3.el7|(none)
libgfortran-4.8.5-28.el7_5.1|(none)
libglade2-2.6.4-11.el7|(none)
libgnome-keyring-3.12.0-1.el7|(none)
libgnomekbd-3.22.0.1-1.el7|(none)
libgomp-4.8.5-28.el7_5.1|(none)
libgovirt-0.3.3-6.el7|(none)
libgpg-error-1.12-3.el7|(none)
libgphoto2-2.5.15-1.el7|(none)
libgsf-1.14.26-7.el7|(none)
libgtop2-2.34.2-2.el7|(none)
libgudev1-219-57.el7|(none)
libgusb-0.2.9-1.el7|(none)
libgweather-3.26.0-1.el7|(none)
libgxps-0.2.5-1.el7|(none)
libhangul-0.1.0-8.el7|(none)
libibverbs-15-7.el7_5|(none)
libical-1.0.1-1.el7|(none)
libicu-50.1.2-15.el7|(none)
libidn-1.28-4.el7|(none)
libiec61883-1.2.0-10.el7|(none)
libieee1284-0.2.11-15.el7|(none)
libimobiledevice-1.2.0-1.el7|(none)
libini_config-1.3.1-29.el7|(none)
libinput-1.8.4-2.el7|(none)
libiptcdata-1.0.4-11.el7|(none)
libiscsi-1.9.0-7.el7|(none)
libjpeg-turbo-1.2.90-5.el7|(none)
libkkc-0.3.1-9.el7|(none)
libkkc-common-0.3.1-9.el7|(none)
libkkc-data-0.3.1-9.el7|(none)
libldb-1.2.2-1.el7|(none)
liblouis-2.5.2-12.el7_4|(none)
liblouis-python-2.5.2-12.el7_4|(none)
libmbim-1.14.2-1.el7|(none)
libmbim-utils-1.14.2-1.el7|(none)
libmcrypt-2.5.8-13.el7|(none)
libmediaart-1.9.1-1.el7|(none)
libmemcached-1.0.16-5.el7|(none)
libmnl-1.0.3-7.el7|(none)
libmodman-2.0.1-8.el7|(none)
libmount-2.23.2-52.el7|(none)
libmpc-1.0.1-3.el7|(none)
libmpcdec-1.2.6-12.el7|(none)
libmspack-0.5-0.5.alpha.el7|(none)
libmtp-1.1.14-1.el7|(none)
libmusicbrainz5-5.0.1-9.el7|(none)
libndp-1.2-7.el7|(none)
libnetfilter_conntrack-1.0.6-1.el7_3|(none)
libnfnetlink-1.0.1-4.el7|(none)
libnfsidmap-0.25-19.el7|(none)
libnice-0.1.3-4.el7|(none)
libnl-1.1.4-3.el7|(none)
libnl3-3.2.28-4.el7|(none)
libnl3-cli-3.2.28-4.el7|(none)
libnm-gtk-1.8.6-2.el7|(none)
libnma-1.8.6-2.el7|(none)
libnotify-0.7.7-1.el7|(none)
liboauth-0.9.7-4.el7|(none)
libofa-0.9.3-24.el7|(none)
libogg-1.3.0-7.el7|2
libosinfo-1.0.0-1.el7|(none)
libpath_utils-0.2.1-29.el7|(none)
libpcap-1.5.3-11.el7|14
libpciaccess-0.14-1.el7|(none)
libpeas-1.20.0-1.el7|(none)
libpeas-gtk-1.20.0-1.el7|(none)
libpeas-loader-python-1.20.0-1.el7|(none)
libpinyin-0.9.93-4.el7|(none)
libpinyin-data-0.9.93-4.el7|(none)
libpipeline-1.2.3-3.el7|(none)
libplist-1.12-3.el7|(none)
libpng-1.5.13-7.el7_2|2
libpng12-1.2.50-10.el7|(none)
libproxy-0.4.11-11.el7|(none)
libproxy-mozjs-0.4.11-11.el7|(none)
libpurple-2.10.11-7.el7|(none)
libpwquality-1.2.3-5.el7|(none)
libqmi-1.18.0-2.el7|(none)
libqmi-utils-1.18.0-2.el7|(none)
libquadmath-4.8.5-28.el7_5.1|(none)
libquadmath-devel-4.8.5-28.el7_5.1|(none)
librados2-0.94.5-2.el7|1
libraqm-0.1.1-1.el7|(none)
libraw1394-2.1.0-2.el7|(none)
librbd1-0.94.5-2.el7|1
librdmacm-15-7.el7_5|(none)
libref_array-0.1.5-29.el7|(none)
libreport-2.1.11-40.el7.centos|(none)
libreport-anaconda-2.1.11-40.el7.centos|(none)
libreport-centos-2.1.11-40.el7.centos|(none)
libreport-cli-2.1.11-40.el7.centos|(none)
libreport-filesystem-2.1.11-40.el7.centos|(none)
libreport-gtk-2.1.11-40.el7.centos|(none)
libreport-plugin-bugzilla-2.1.11-40.el7.centos|(none)
libreport-plugin-mailx-2.1.11-40.el7.centos|(none)
libreport-plugin-mantisbt-2.1.11-40.el7.centos|(none)
libreport-plugin-reportuploader-2.1.11-40.el7.centos|(none)
libreport-plugin-rhtsupport-2.1.11-40.el7.centos|(none)
libreport-plugin-ureport-2.1.11-40.el7.centos|(none)
libreport-python-2.1.11-40.el7.centos|(none)
libreport-rhel-anaconda-bugzilla-2.1.11-40.el7.centos|(none)
libreport-web-2.1.11-40.el7.centos|(none)
libreswan-3.23-3.el7|(none)
librsvg2-2.40.16-1.el7|(none)
librsvg2-tools-2.40.16-1.el7|(none)
libsamplerate-0.1.8-6.el7|(none)
libsane-hpaio-3.15.9-3.el7|(none)
libseccomp-2.3.1-3.el7|(none)
libsecret-0.18.5-2.el7|(none)
libselinux-2.5-12.el7|(none)
libselinux-python-2.5-12.el7|(none)
libselinux-utils-2.5-12.el7|(none)
libsemanage-2.5-11.el7|(none)
libsemanage-python-2.5-11.el7|(none)
libsepol-2.5-8.1.el7|(none)
libshout-2.2.2-11.el7|(none)
libsigc++20-2.10.0-1.el7|(none)
libsmbclient-4.7.1-6.el7|0
libsndfile-1.0.25-10.el7|(none)
libsoup-2.56.0-6.el7|(none)
libspectre-0.2.8-1.el7|(none)
libsrtp-1.4.4-10.20101004cvs.el7|(none)
libss-1.42.9-12.el7_5|(none)
libssh2-1.4.3-10.el7_2.1|(none)
libsss_idmap-1.16.0-19.el7|(none)
libsss_nss_idmap-1.16.0-19.el7|(none)
libstdc++-4.8.5-28.el7_5.1|(none)
libstdc++-devel-4.8.5-28.el7_5.1|(none)
libstoragemgmt-1.6.1-2.el7|(none)
libstoragemgmt-python-1.6.1-2.el7|(none)
libstoragemgmt-python-clibs-1.6.1-2.el7|(none)
libsysfs-2.1.0-16.el7|(none)
libtalloc-2.1.10-1.el7|(none)
libtar-1.2.11-29.el7|(none)
libtasn1-4.10-1.el7|(none)
libtdb-1.3.15-1.el7|(none)
libteam-1.27-4.el7|(none)
libtevent-0.9.33-2.el7|(none)
libthai-0.1.14-9.el7|(none)
libtheora-1.1.1-8.el7|1
libtiff-4.0.3-27.el7_3|(none)
libtimezonemap-0.4.4-1.el7|(none)
libtirpc-0.2.4-0.10.el7|(none)
libtool-2.4.2-22.el7_3|(none)
libtool-ltdl-2.4.2-22.el7_3|(none)
libudisks2-2.7.3-6.el7|(none)
libunistring-0.9.3-9.el7|(none)
libunwind-1.2-2.el7|2
libusal-1.1.11-23.el7|(none)
libusbmuxd-1.0.10-5.el7|(none)
libusbx-1.0.21-1.el7|(none)
libuser-0.60-9.el7|(none)
libuser-python-0.60-9.el7|(none)
libutempter-1.1.6-4.el7|(none)
libuuid-2.23.2-52.el7|(none)
libv4l-0.9.5-4.el7|(none)
libverto-0.2.5-4.el7|(none)
libverto-libevent-0.2.5-4.el7|(none)
libvirt-daemon-3.9.0-14.el7_5.5|(none)
libvirt-daemon-config-network-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-interface-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-network-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-qemu-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-secret-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.5|(none)
libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.5|(none)
libvirt-daemon-kvm-3.9.0-14.el7_5.5|(none)
libvirt-gconfig-1.0.0-1.el7|(none)
libvirt-glib-1.0.0-1.el7|(none)
libvirt-gobject-1.0.0-1.el7|(none)
libvirt-libs-3.9.0-14.el7_5.5|(none)
libvisual-0.4.0-16.el7|(none)
libvorbis-1.3.3-8.el7.1|1
libvpx-1.3.0-5.el7_0|(none)
libwacom-0.24-3.el7|(none)
libwacom-data-0.24-3.el7|(none)
libwayland-client-1.14.0-2.el7|(none)
libwayland-cursor-1.14.0-2.el7|(none)
libwayland-server-1.14.0-2.el7|(none)
libwbclient-4.7.1-6.el7|0
libwebp-0.3.0-7.el7|(none)
libwmf-lite-0.2.8.4-41.el7_1|(none)
libwnck3-3.20.1-1.el7|(none)
libwvstreams-4.6.1-11.el7|(none)
libxcb-1.12-1.el7|(none)
libxkbcommon-0.7.1-1.el7|(none)
libxkbcommon-x11-0.7.1-1.el7|(none)
libxkbfile-1.0.9-3.el7|(none)
libxklavier-5.4-7.el7|(none)
libxml2-2.9.1-6.el7_2.3|(none)
libxml2-python-2.9.1-6.el7_2.3|(none)
libxshmfence-1.2-1.el7|(none)
libxslt-1.1.28-5.el7|(none)
libzip5-1.5.1-1.el7.remi|(none)
linux-firmware-20180220-62.1.git6d51311.el7_5|(none)
lklug-fonts-0.6-10.20090803cvs.el7|(none)
lksctp-tools-1.0.17-2.el7|(none)
lldpad-1.0.1-3.git036e314.el7|(none)
llvm-private-5.0.0-3.el7|(none)
lm_sensors-libs-3.4.0-4.20160601gitf9185e5.el7|(none)
lockdev-1.0.4-0.13.20111007git.el7|(none)
logrotate-3.8.6-15.el7|(none)
lohit-assamese-fonts-2.5.3-2.el7|(none)
lohit-bengali-fonts-2.5.3-4.el7|(none)
lohit-devanagari-fonts-2.5.3-4.el7|(none)
lohit-gujarati-fonts-2.5.3-2.el7|(none)
lohit-kannada-fonts-2.5.3-3.el7|(none)
lohit-malayalam-fonts-2.5.3-2.el7|(none)
lohit-marathi-fonts-2.5.3-2.el7|(none)
lohit-nepali-fonts-2.5.3-2.el7|(none)
lohit-oriya-fonts-2.5.4.1-3.el7|(none)
lohit-punjabi-fonts-2.5.3-2.el7|(none)
lohit-tamil-fonts-2.5.3-2.el7|(none)
lohit-telugu-fonts-2.5.3-3.el7|(none)
lrzsz-0.12.20-36.el7|(none)
lsof-4.87-5.el7|(none)
lsscsi-0.27-6.el7|(none)
lua-5.1.4-15.el7|(none)
lvm2-2.02.177-4.el7|7
lvm2-libs-2.02.177-4.el7|7
lz4-1.7.5-2.el7|(none)
lzo-2.06-8.el7|(none)
lzop-1.03-10.el7|(none)
m17n-contrib-1.1.14-3.el7|(none)
m17n-db-1.6.4-4.el7|(none)
m17n-lib-1.6.4-14.el7|(none)
m4-1.4.16-10.el7|(none)
madan-fonts-2.000-11.el7|(none)
mailcap-2.1.41-2.el7|(none)
mailx-12.5-19.el7|(none)
make-3.82-23.el7|1
man-db-2.6.3-9.el7|(none)
man-pages-3.53-5.el7|(none)
man-pages-overrides-7.5.2-1.el7|(none)
mariadb-5.5.56-2.el7|1
mariadb-libs-5.5.56-2.el7|1
mariadb-server-5.5.56-2.el7|1
marisa-0.2.4-4.el7|(none)
mcelog-144-8.94d853b2ea81.el7|3
mdadm-4.0-13.el7|(none)
meanwhile-1.1.0-12.el7|(none)
mesa-dri-drivers-17.2.3-8.20171019.el7|(none)
mesa-filesystem-17.2.3-8.20171019.el7|(none)
mesa-libEGL-17.2.3-8.20171019.el7|(none)
mesa-libGL-17.2.3-8.20171019.el7|(none)
mesa-libGLES-17.2.3-8.20171019.el7|(none)
mesa-libgbm-17.2.3-8.20171019.el7|(none)
mesa-libglapi-17.2.3-8.20171019.el7|(none)
mesa-libwayland-egl-17.2.3-8.20171019.el7|(none)
mesa-libxatracker-17.2.3-8.20171019.el7|(none)
mesa-private-llvm-3.9.1-3.el7|(none)
metacity-2.34.13-7.el7|(none)
microcode_ctl-2.1-29.2.el7_5|2
mlocate-0.26-8.el7|(none)
mobile-broadband-provider-info-1.20170310-1.el7|(none)
mokutil-12-1.el7.centos|(none)
mousetweaks-3.12.0-1.el7|(none)
mozilla-filesystem-1.9-11.el7|(none)
mozjs17-17.0.0-20.el7|(none)
mozjs24-24.2.0-7.el7|(none)
mpfr-3.1.1-4.el7|(none)
mt-st-1.1-14.el7|(none)
mtdev-1.1.5-5.el7|(none)
mtools-4.0.18-5.el7|(none)
mtr-0.85-7.el7|2
mtx-1.3.12-14.el7|(none)
mutter-3.26.2-13.el7|(none)
nano-2.3.1-10.el7|(none)
nautilus-3.22.3-5.el7|(none)
nautilus-extensions-3.22.3-5.el7|(none)
nautilus-sendto-3.8.4-1.el7|1
ncompress-4.2.4.4-3.el7|(none)
ncurses-5.9-14.20130511.el7_4|(none)
ncurses-base-5.9-14.20130511.el7_4|(none)
ncurses-libs-5.9-14.20130511.el7_4|(none)
neon-0.30.0-3.el7|(none)
net-snmp-libs-5.7.2-33.el7_5.2|1
net-tools-2.0-0.22.20131004git.el7|(none)
netcf-libs-0.2.8-4.el7|(none)
nettle-2.7.1-8.el7|(none)
newt-0.52.15-4.el7|(none)
newt-python-0.52.15-4.el7|(none)
nfs-utils-1.3.0-0.54.el7|1
nfs4-acl-tools-0.3.3-17.el7|(none)
nginx-1.12.2-2.el7|1
nginx-all-modules-1.12.2-2.el7|1
nginx-filesystem-1.12.2-2.el7|1
nginx-mod-http-geoip-1.12.2-2.el7|1
nginx-mod-http-image-filter-1.12.2-2.el7|1
nginx-mod-http-perl-1.12.2-2.el7|1
nginx-mod-http-xslt-filter-1.12.2-2.el7|1
nginx-mod-mail-1.12.2-2.el7|1
nginx-mod-stream-1.12.2-2.el7|1
nhn-nanum-fonts-common-3.020-9.el7|(none)
nhn-nanum-gothic-fonts-3.020-9.el7|(none)
nm-connection-editor-1.8.6-2.el7|(none)
nmap-ncat-6.40-13.el7|2
nspr-4.19.0-1.el7_5|(none)
nss-3.36.0-5.el7_5|(none)
nss-pem-1.0.3-4.el7|(none)
nss-softokn-3.36.0-5.el7_5|(none)
nss-softokn-freebl-3.36.0-5.el7_5|(none)
nss-sysinit-3.36.0-5.el7_5|(none)
nss-tools-3.36.0-5.el7_5|(none)
nss-util-3.36.0-1.el7_5|(none)
ntpdate-4.2.6p5-28.el7.centos|(none)
ntsysv-1.7.4-1.el7|(none)
numactl-libs-2.0.9-7.el7|(none)
numad-0.5-18.20150602git.el7|(none)
oddjob-0.31.5-4.el7|(none)
oddjob-mkhomedir-0.31.5-4.el7|(none)
open-sans-fonts-1.10-1.el7|(none)
open-vm-tools-10.1.10-3.el7|(none)
open-vm-tools-desktop-10.1.10-3.el7|(none)
opencc-0.4.3-3.el7|(none)
openjpeg-libs-1.5.1-17.el7|(none)
openldap-2.4.44-15.el7_5|(none)
openscap-1.2.16-8.el7_5|(none)
openscap-scanner-1.2.16-8.el7_5|(none)
openssh-7.4p1-16.el7|(none)
openssh-clients-7.4p1-16.el7|(none)
openssh-server-7.4p1-16.el7|(none)
openssl-1.0.2k-12.el7|1
openssl-libs-1.0.2k-12.el7|1
openssl098e-0.9.8e-29.el7.centos.3|(none)
oprofile-0.9.9-25.el7|(none)
opus-1.0.2-6.el7|(none)
orc-0.4.26-1.el7|(none)
orca-3.6.3-4.el7|(none)
os-prober-1.58-9.el7|(none)
osinfo-db-20170813-6.el7|(none)
osinfo-db-tools-1.1.0-1.el7|(none)
overpass-fonts-2.1-1.el7|(none)
p11-kit-0.23.5-3.el7|(none)
p11-kit-trust-0.23.5-3.el7|(none)
pakchois-0.4-10.el7|(none)
paktype-naskh-basic-fonts-4.1-3.el7|(none)
pam-1.1.8-22.el7|(none)
pango-1.40.4-1.el7|(none)
pangomm-2.40.1-1.el7|(none)
paps-0.6.8-28.el7.1|(none)
paps-libs-0.6.8-28.el7.1|(none)
paratype-pt-sans-fonts-20101909-3.el7|(none)
parted-3.1-29.el7|(none)
passwd-0.79-4.el7|(none)
patch-2.7.1-10.el7_5|(none)
patchutils-0.3.3-4.el7|(none)
pciutils-3.5.1-3.el7|(none)
pciutils-libs-3.5.1-3.el7|(none)
pcp-3.12.2-5.el7|(none)
pcp-conf-3.12.2-5.el7|(none)
pcp-libs-3.12.2-5.el7|(none)
pcp-selinux-3.12.2-5.el7|(none)
pcre-8.32-17.el7|(none)
pcre-devel-8.32-17.el7|(none)
pcre2-10.23-2.el7|(none)
perf-3.10.0-862.3.2.el7|(none)
perl-5.16.3-292.el7|4
perl-Business-ISBN-2.06-2.el7|(none)
perl-Business-ISBN-Data-20120719.001-2.el7|(none)
perl-Carp-1.26-244.el7|(none)
perl-Compress-Raw-Bzip2-2.061-3.el7|(none)
perl-Compress-Raw-Zlib-2.061-4.el7|1
perl-DBD-MySQL-4.023-6.el7|(none)
perl-DBD-SQLite-1.39-3.el7|(none)
perl-DBI-1.627-4.el7|(none)
perl-Data-Dumper-2.145-3.el7|(none)
perl-Digest-1.17-245.el7|(none)
perl-Digest-MD5-2.52-3.el7|(none)
perl-Encode-2.51-7.el7|(none)
perl-Encode-Locale-1.03-5.el7|(none)
perl-Error-0.17020-2.el7|1
perl-Exporter-5.68-3.el7|(none)
perl-File-Listing-6.04-7.el7|(none)
perl-File-Path-2.09-2.el7|(none)
perl-File-Temp-0.23.01-3.el7|(none)
perl-Filter-1.49-3.el7|(none)
perl-Getopt-Long-2.40-3.el7|(none)
perl-Git-1.8.3.1-13.el7|(none)
perl-HTML-Parser-3.71-4.el7|(none)
perl-HTML-Tagset-3.20-15.el7|(none)
perl-HTTP-Cookies-6.01-5.el7|(none)
perl-HTTP-Daemon-6.01-7.el7|(none)
perl-HTTP-Date-6.02-8.el7|(none)
perl-HTTP-Message-6.06-6.el7|(none)
perl-HTTP-Negotiate-6.01-5.el7|(none)
perl-HTTP-Tiny-0.033-3.el7|(none)
perl-IO-Compress-2.061-2.el7|(none)
perl-IO-HTML-1.00-2.el7|(none)
perl-IO-Socket-IP-0.21-5.el7|(none)
perl-IO-Socket-SSL-1.94-7.el7|(none)
perl-LWP-MediaTypes-6.02-2.el7|(none)
perl-Mozilla-CA-20130114-5.el7|(none)
perl-Net-Daemon-0.48-5.el7|(none)
perl-Net-HTTP-6.06-2.el7|(none)
perl-Net-LibIDN-0.12-15.el7|(none)
perl-Net-SSLeay-1.55-6.el7|(none)
perl-PathTools-3.40-5.el7|(none)
perl-PlRPC-0.2020-14.el7|(none)
perl-Pod-Escapes-1.04-292.el7|1
perl-Pod-Perldoc-3.20-4.el7|(none)
perl-Pod-Simple-3.28-4.el7|1
perl-Pod-Usage-1.63-3.el7|(none)
perl-Scalar-List-Utils-1.27-248.el7|(none)
perl-Socket-2.010-4.el7|(none)
perl-Storable-2.45-3.el7|(none)
perl-TermReadKey-2.30-20.el7|(none)
perl-Test-Harness-3.28-3.el7|(none)
perl-Text-ParseWords-3.29-4.el7|(none)
perl-Thread-Queue-3.02-2.el7|(none)
perl-Time-HiRes-1.9725-3.el7|4
perl-Time-Local-1.2300-2.el7|(none)
perl-TimeDate-2.30-2.el7|1
perl-URI-1.60-9.el7|(none)
perl-WWW-RobotRules-6.02-5.el7|(none)
perl-XML-NamespaceSupport-1.11-10.el7|(none)
perl-XML-Parser-2.41-10.el7|(none)
perl-XML-SAX-0.99-9.el7|(none)
perl-XML-SAX-Base-1.08-7.el7|(none)
perl-XML-Simple-2.20-5.el7|(none)
perl-constant-1.27-2.el7|(none)
perl-libs-5.16.3-292.el7|4
perl-libwww-perl-6.05-2.el7|(none)
perl-macros-5.16.3-292.el7|4
perl-parent-0.225-244.el7|1
perl-podlators-2.5.1-3.el7|(none)
perl-srpm-macros-1-8.el7|(none)
perl-threads-1.87-4.el7|(none)
perl-threads-shared-1.43-6.el7|(none)
php70-1.0-5.el7.remi|(none)
php70-php-7.0.30-1.el7.remi|(none)
php70-php-bcmath-7.0.30-1.el7.remi|(none)
php70-php-cli-7.0.30-1.el7.remi|(none)
php70-php-common-7.0.30-1.el7.remi|(none)
php70-php-devel-7.0.30-1.el7.remi|(none)
php70-php-fpm-7.0.30-1.el7.remi|(none)
php70-php-gd-7.0.30-1.el7.remi|(none)
php70-php-gmp-7.0.30-1.el7.remi|(none)
php70-php-intl-7.0.30-1.el7.remi|(none)
php70-php-json-7.0.30-1.el7.remi|(none)
php70-php-mbstring-7.0.30-1.el7.remi|(none)
php70-php-mysqlnd-7.0.30-1.el7.remi|(none)
php70-php-opcache-7.0.30-1.el7.remi|(none)
php70-php-pdo-7.0.30-1.el7.remi|(none)
php70-php-pear-1.10.5-5.el7.remi|1
php70-php-pecl-apcu-5.1.11-1.el7.remi|(none)
php70-php-pecl-apcu-bc-1.0.4-1.el7.remi|(none)
php70-php-pecl-imagick-3.4.3-8.el7.remi|(none)
php70-php-pecl-jsond-1.4.0-1.el7.remi|(none)
php70-php-pecl-jsond-devel-1.4.0-1.el7.remi|(none)
php70-php-pecl-zip-1.15.2-1.el7.remi|(none)
php70-php-process-7.0.30-1.el7.remi|(none)
php70-php-soap-7.0.30-1.el7.remi|(none)
php70-php-xml-7.0.30-1.el7.remi|(none)
php70-php-xmlrpc-7.0.30-1.el7.remi|(none)
php70-runtime-1.0-5.el7.remi|(none)
php72-1.0-1.el7.remi|(none)
php72-php-cli-7.2.6-1.el7.remi|(none)
php72-php-common-7.2.6-1.el7.remi|(none)
php72-php-fpm-7.2.6-1.el7.remi|(none)
php72-php-gd-7.2.6-1.el7.remi|(none)
php72-php-json-7.2.6-1.el7.remi|(none)
php72-php-mbstring-7.2.6-1.el7.remi|(none)
php72-php-mysqlnd-7.2.6-1.el7.remi|(none)
php72-php-opcache-7.2.6-1.el7.remi|(none)
php72-php-pdo-7.2.6-1.el7.remi|(none)
php72-php-xml-7.2.6-1.el7.remi|(none)
php72-php-xmlrpc-7.2.6-1.el7.remi|(none)
php72-runtime-1.0-1.el7.remi|(none)
pinentry-0.8.1-17.el7|(none)
pinentry-gtk-0.8.1-17.el7|(none)
pinfo-0.6.10-9.el7|(none)
pixman-0.34.0-1.el7|(none)
pkgconfig-0.27.1-4.el7|1
plymouth-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-core-libs-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-graphics-libs-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-plugin-label-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-plugin-two-step-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-scripts-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-system-theme-0.8.9-0.31.20140113.el7.centos|(none)
plymouth-theme-charge-0.8.9-0.31.20140113.el7.centos|(none)
pm-utils-1.4.1-27.el7|(none)
pnm2ppa-1.04-28.el7|1
policycoreutils-2.5-22.el7|(none)
policycoreutils-python-2.5-22.el7|(none)
polkit-0.112-14.el7|(none)
polkit-pkla-compat-0.1-4.el7|(none)
poppler-0.26.5-17.el7_4|(none)
poppler-data-0.4.6-3.el7|(none)
poppler-glib-0.26.5-17.el7_4|(none)
poppler-utils-0.26.5-17.el7_4|(none)
popt-1.13-16.el7|(none)
postfix-2.10.1-6.el7|2
postgresql-libs-9.2.23-3.el7_4|(none)
powertop-2.3-12.el7|(none)
ppp-2.4.5-33.el7|(none)
procps-ng-3.3.10-17.el7_5.2|(none)
psacct-6.6.1-13.el7|(none)
psmisc-22.20-15.el7|(none)
pth-2.0.7-23.el7|(none)
pulseaudio-10.0-5.el7|(none)
pulseaudio-gdm-hooks-10.0-5.el7|(none)
pulseaudio-libs-10.0-5.el7|(none)
pulseaudio-libs-glib2-10.0-5.el7|(none)
pulseaudio-module-bluetooth-10.0-5.el7|(none)
pulseaudio-module-x11-10.0-5.el7|(none)
pulseaudio-utils-10.0-5.el7|(none)
pyatspi-2.20.3-1.el7|(none)
pycairo-1.8.10-8.el7|(none)
pygobject2-2.28.6-11.el7|(none)
pygpgme-0.3-9.el7|(none)
pygtk2-2.24.0-9.el7|(none)
pygtk2-libglade-2.24.0-9.el7|(none)
pykickstart-1.99.66.18-1.el7|(none)
pyliblzma-0.5.3-11.el7|(none)
pyparsing-1.5.6-9.el7|(none)
pyparted-3.9-15.el7|1
python-2.7.5-68.el7|(none)
python-IPy-0.75-6.el7|(none)
python-augeas-0.5.0-2.el7|(none)
python-backports-1.0-8.el7|(none)
python-backports-ssl_match_hostname-3.5.0.1-1.el7|(none)
python-blivet-0.61.15.69-1.el7|1
python-brlapi-0.6.0-16.el7|(none)
python-chardet-2.2.1-1.el7_1|(none)
python-configobj-4.7.2-7.el7|(none)
python-configshell-1.1.fb23-4.el7_5|1
python-coverage-3.6-0.5.b3.el7|(none)
python-cups-1.9.63-6.el7|(none)
python-decorator-3.4.0-3.el7|(none)
python-deltarpm-3.6-3.el7|(none)
python-di-0.3-2.el7|(none)
python-dmidecode-3.12.2-2.el7|(none)
python-ethtool-0.8-5.el7|(none)
python-firewall-0.4.4.4-14.el7|(none)
python-gobject-3.22.0-1.el7_4.1|(none)
python-gobject-base-3.22.0-1.el7_4.1|(none)
python-iniparse-0.4-9.el7|(none)
python-inotify-0.9.4-4.el7|(none)
python-ipaddress-1.0.16-2.el7|(none)
python-javapackages-3.4.1-11.el7|(none)
python-kitchen-1.1.1-5.el7|(none)
python-kmod-0.9-4.el7|(none)
python-libs-2.7.5-68.el7|(none)
python-linux-procfs-0.4.9-3.el7|(none)
python-lxml-3.2.1-4.el7|(none)
python-meh-0.25.2-1.el7|(none)
python-meh-gui-0.25.2-1.el7|(none)
python-nss-0.16.0-3.el7|(none)
python-ntplib-0.3.2-1.el7|(none)
python-perf-3.10.0-862.3.2.el7|(none)
python-pwquality-1.2.3-5.el7|(none)
python-pyblock-0.53-6.el7|(none)
python-pycurl-7.19.0-19.el7|(none)
python-pyudev-0.15-9.el7|(none)
python-rtslib-2.1.fb63-11.el7_5|(none)
python-schedutils-0.4-6.el7|(none)
python-setuptools-0.9.8-7.el7|(none)
python-six-1.9.0-2.el7|(none)
python-slip-0.4.0-4.el7|(none)
python-slip-dbus-0.4.0-4.el7|(none)
python-smbc-1.0.13-8.el7|(none)
python-urlgrabber-3.10-8.el7|(none)
python-urwid-1.1.1-3.el7|(none)
python2-caribou-0.4.21-1.el7|(none)
pytz-2016.10-2.el7|(none)
pyxattr-0.5.1-5.el7|(none)
qemu-guest-agent-2.8.0-2.el7|10
qemu-img-1.5.3-156.el7_5.2|10
qemu-kvm-1.5.3-156.el7_5.2|10
qemu-kvm-common-1.5.3-156.el7_5.2|10
qpdf-libs-5.0.1-3.el7|(none)
qrencode-libs-3.4.1-3.el7|(none)
quota-4.01-17.el7|1
quota-nls-4.01-17.el7|1
radvd-1.9.2-9.el7_5.4|(none)
rasdaemon-0.4.1-33.1.el7_5|(none)
rcs-5.9.0-5.el7|(none)
rdate-1.4-25.el7|(none)
rdma-core-15-7.el7_5|(none)
readline-6.2-10.el7|(none)
realmd-0.16.1-9.el7|(none)
redhat-menus-12.0.2-8.el7|(none)
redhat-rpm-config-9.1.0-80.el7.centos|(none)
remi-release-7.4-2.el7.remi|(none)
rest-0.8.0-2.el7|(none)
rfkill-0.4-9.el7|(none)
rhino-1.7R5-1.el7|(none)
rng-tools-5-13.el7|(none)
rootfiles-8.1-11.el7|(none)
rpcbind-0.2.0-44.el7|(none)
rpm-4.11.3-32.el7|(none)
rpm-build-4.11.3-32.el7|(none)
rpm-build-libs-4.11.3-32.el7|(none)
rpm-libs-4.11.3-32.el7|(none)
rpm-python-4.11.3-32.el7|(none)
rpm-sign-4.11.3-32.el7|(none)
rsync-3.1.2-4.el7|(none)
rsyslog-8.24.0-16.el7_5.4|(none)
rtkit-0.11-10.el7|(none)
samba-client-4.7.1-6.el7|0
samba-client-libs-4.7.1-6.el7|0
samba-common-4.7.1-6.el7|0
samba-common-libs-4.7.1-6.el7|0
sane-backends-1.0.24-11.el7|(none)
sane-backends-drivers-scanners-1.0.24-11.el7|(none)
sane-backends-libs-1.0.24-11.el7|(none)
satyr-0.13-14.el7|(none)
sbc-1.0-5.el7|(none)
scap-security-guide-0.1.36-9.el7.centos|(none)
scl-utils-20130529-18.el7_4|(none)
seabios-bin-1.11.0-2.el7|(none)
seahorse-3.20.0-1.el7|(none)
seavgabios-bin-1.11.0-2.el7|(none)
sed-4.2.2-5.el7|(none)
selinux-policy-3.13.1-192.el7_5.3|(none)
selinux-policy-targeted-3.13.1-192.el7_5.3|(none)
setools-libs-3.3.8-2.el7|(none)
setroubleshoot-3.2.29-3.el7|(none)
setroubleshoot-plugins-3.0.66-2.1.el7|(none)
setroubleshoot-server-3.2.29-3.el7|(none)
setserial-2.17-33.el7|(none)
setup-2.8.71-9.el7|(none)
setuptool-1.19.11-8.el7|(none)
sg3_utils-libs-1.37-12.el7|(none)
sgabios-bin-0.20110622svn-4.el7|1
sgpio-1.2.0.10-13.el7|(none)
shadow-utils-4.1.5.1-24.el7|2
shared-mime-info-1.8-4.el7|(none)
sil-abyssinica-fonts-1.200-6.el7|(none)
sil-nuosu-fonts-2.1.1-5.el7|(none)
sil-padauk-fonts-2.8-5.el7|(none)
skkdic-20130104-6.T1435.el7|(none)
slang-2.2.4-11.el7|(none)
smartmontools-6.5-1.el7|1
smc-fonts-common-6.0-7.el7|(none)
smc-meera-fonts-6.0-7.el7|(none)
snappy-1.1.0-3.el7|(none)
sos-3.5-7.el7.centos|(none)
sound-theme-freedesktop-0.8-3.el7|(none)
soundtouch-1.4.0-9.el7|(none)
sox-14.4.1-6.el7|(none)
speech-dispatcher-0.7.1-15.el7|(none)
speech-dispatcher-python-0.7.1-15.el7|(none)
speex-1.2-0.19.rc1.el7|(none)
spice-glib-0.34-3.el7|(none)
spice-gtk3-0.34-3.el7|(none)
spice-server-0.14.0-2.el7_5.3|(none)
spice-vdagent-0.14.0-15.el7|(none)
sqlite-3.7.17-8.el7|(none)
sssd-client-1.16.0-19.el7|(none)
startup-notification-0.12-8.el7|(none)
stix-fonts-1.1.0-5.el7|(none)
strace-4.12-6.el7|(none)
subversion-1.7.14-14.el7|(none)
subversion-libs-1.7.14-14.el7|(none)
sudo-1.8.19p2-13.el7|(none)
sushi-3.21.91-1.el7|(none)
swig-2.0.10-5.el7|(none)
sysstat-10.1.5-13.el7|(none)
system-config-printer-1.4.1-21.el7|(none)
system-config-printer-libs-1.4.1-21.el7|(none)
system-config-printer-udev-1.4.1-21.el7|(none)
systemd-219-57.el7|(none)
systemd-libs-219-57.el7|(none)
systemd-python-219-57.el7|(none)
systemd-sysv-219-57.el7|(none)
systemtap-3.2-4.el7|(none)
systemtap-client-3.2-4.el7|(none)
systemtap-devel-3.2-4.el7|(none)
systemtap-runtime-3.2-4.el7|(none)
sysvinit-tools-2.88-14.dsf.el7|(none)
taglib-1.8-7.20130218git.el7|(none)
tagsoup-1.2.1-8.el7|0
tar-1.26-34.el7|2
targetcli-2.1.fb46-4.el7_5|(none)
tcl-8.5.13-8.el7|1
tcp_wrappers-7.6-77.el7|(none)
tcp_wrappers-libs-7.6-77.el7|(none)
tcpdump-4.9.2-3.el7|14
tcsh-6.18.01-15.el7|(none)
teamd-1.27-4.el7|(none)
telepathy-farstream-0.6.0-5.el7|(none)
telepathy-filesystem-0.0.2-6.el7|(none)
telepathy-gabble-0.18.1-4.el7|(none)
telepathy-glib-0.24.1-1.el7|(none)
telepathy-haze-0.8.0-1.el7|(none)
telepathy-logger-0.8.0-5.el7|(none)
telepathy-mission-control-5.16.3-3.el7|1
telepathy-salut-0.8.1-6.el7|(none)
thai-scalable-fonts-common-0.5.0-7.el7|(none)
thai-scalable-waree-fonts-0.5.0-7.el7|(none)
theora-tools-1.1.1-8.el7|1
tigervnc-license-1.8.0-5.el7|(none)
tigervnc-server-minimal-1.8.0-5.el7|(none)
time-1.7-45.el7|(none)
totem-3.22.1-1.el7|1
totem-nautilus-3.22.1-1.el7|1
totem-pl-parser-3.10.7-1.el7|(none)
traceroute-2.0.22-2.el7|3
tracker-1.10.5-6.el7|(none)
trousers-0.3.14-2.el7|(none)
ttmkfdir-3.0.9-42.el7|(none)
tuned-2.9.0-1.el7|(none)
tzdata-2018e-3.el7|(none)
tzdata-java-2018e-3.el7|(none)
ucs-miscfixed-fonts-0.3-11.el7|(none)
udisks2-2.7.3-6.el7|(none)
unbound-libs-1.6.6-1.el7|(none)
unzip-6.0-19.el7|(none)
upower-0.99.4-2.el7|(none)
urw-fonts-2.4-16.el7|(none)
usb_modeswitch-2.5.1-1.el7|(none)
usb_modeswitch-data-20170806-1.el7|(none)
usbmuxd-1.1.0-1.el7|(none)
usbredir-0.7.1-3.el7|(none)
usbutils-007-5.el7|(none)
usermode-1.111-5.el7|(none)
ustr-1.0.4-16.el7|(none)
util-linux-2.23.2-52.el7|(none)
vim-common-7.4.160-4.el7|2
vim-enhanced-7.4.160-4.el7|2
vim-filesystem-7.4.160-4.el7|2
vim-minimal-7.4.160-4.el7|2
vinagre-3.22.0-9.el7|(none)
vino-3.22.0-3.el7|(none)
virt-what-1.18-4.el7|(none)
vlgothic-fonts-20130607-2.el7|(none)
volume_key-libs-0.3.9-8.el7|(none)
vsftpd-3.0.2-22.el7|(none)
vte-profile-0.46.2-1.el7|(none)
vte291-0.46.2-1.el7|(none)
wavpack-4.60.1-9.el7|(none)
webkitgtk3-2.4.11-2.el7|(none)
webkitgtk4-2.16.6-6.el7|(none)
webkitgtk4-jsc-2.16.6-6.el7|(none)
webkitgtk4-plugin-process-gtk2-2.16.6-6.el7|(none)
webrtc-audio-processing-0.3-1.el7|(none)
wget-1.14-15.el7_4.1|(none)
which-2.20-7.el7|(none)
wodim-1.1.11-23.el7|(none)
words-3.0-22.el7|(none)
wpa_supplicant-2.6-9.el7|1
wqy-microhei-fonts-0.2.0-0.12.beta.el7|(none)
wqy-zenhei-fonts-0.9.46-11.el7|(none)
wvdial-1.61-9.el7|(none)
xcb-util-0.4.0-2.el7|(none)
xdg-desktop-portal-0.5-2.el7|(none)
xdg-desktop-portal-gtk-0.5-1.el7|(none)
xdg-user-dirs-0.15-5.el7|(none)
xdg-user-dirs-gtk-0.10-4.el7|(none)
xdg-utils-1.1.0-0.17.20120809git.el7|(none)
xfsdump-3.1.7-1.el7|(none)
xfsprogs-4.5.0-15.el7|(none)
xkeyboard-config-2.20-1.el7|(none)
xml-common-0.6.3-39.el7|(none)
xmlrpc-c-1.32.5-1905.svn2451.el7|(none)
xmlrpc-c-client-1.32.5-1905.svn2451.el7|(none)
xmlsec1-1.2.20-7.el7_4|(none)
xmlsec1-openssl-1.2.20-7.el7_4|(none)
xorg-x11-drivers-7.7-6.el7|(none)
xorg-x11-drv-ati-7.10.0-1.el7|(none)
xorg-x11-drv-dummy-0.3.7-1.el7|(none)
xorg-x11-drv-evdev-2.10.5-2.1.el7|(none)
xorg-x11-drv-fbdev-0.4.3-25.el7|(none)
xorg-x11-drv-intel-2.99.917-27.20160929.el7|(none)
xorg-x11-drv-nouveau-1.0.13-3.el7|1
xorg-x11-drv-qxl-0.1.5-3.el7|(none)
xorg-x11-drv-synaptics-1.9.0-1.el7|(none)
xorg-x11-drv-v4l-0.2.0-47.el7|(none)
xorg-x11-drv-vesa-2.3.2-25.1.el7|(none)
xorg-x11-drv-vmmouse-13.1.0-1.el7|(none)
xorg-x11-drv-vmware-13.2.1-1.el7|(none)
xorg-x11-drv-void-1.4.1-2.el7|(none)
xorg-x11-drv-wacom-0.34.2-4.el7|(none)
xorg-x11-font-utils-7.5-20.el7|1
xorg-x11-fonts-Type1-7.5-9.el7|(none)
xorg-x11-server-Xorg-1.19.5-5.el7|(none)
xorg-x11-server-common-1.19.5-5.el7|(none)
xorg-x11-server-utils-7.7-20.el7|(none)
xorg-x11-utils-7.5-22.el7|(none)
xorg-x11-xauth-1.0.9-1.el7|1
xorg-x11-xinit-1.3.4-2.el7|(none)
xorg-x11-xkb-utils-7.7-12.el7|(none)
xvattr-1.3-27.el7|(none)
xz-5.2.2-1.el7|(none)
xz-libs-5.2.2-1.el7|(none)
yajl-2.0.4-4.el7|(none)
yelp-3.22.0-1.el7|1
yelp-libs-3.22.0-1.el7|1
yelp-xsl-3.20.1-1.el7|(none)
yum-3.4.3-158.el7.centos|(none)
yum-langpacks-0.4.2-7.el7|(none)
yum-metadata-parser-1.1.4-10.el7|(none)
yum-plugin-fastestmirror-1.1.31-45.el7|(none)
yum-utils-1.1.31-45.el7|(none)
zenity-3.22.0-1.el7|(none)
zip-3.0-11.el7|(none)
zlib-1.2.7-17.el7|(none)
25202 - Enumerate IPv6 Interfaces via SSH
Synopsis
Nessus was able to enumerate the IPv6 interfaces on the remote host.
Description
Nessus was able to enumerate the network interfaces configured with IPv6 addresses by connecting to the remote host via SSH using the supplied credentials.
Solution
Disable IPv6 if you are not actually using it. Otherwise, disable any unused IPv6 interfaces.
Risk Factor
None
Plugin Information:
Published: 2007/05/11, Modified: 2017/01/26
Plugin Output

tcp/0


The following IPv6 interfaces are set on the remote host :

- fe80::cb89:b7aa:97bf:ddf7 (on interface enp4s0f0)
- fe80::223:8bff:fe57:be8b (on interface enp4s0f1)
- ::1 (on interface lo)
25203 - Enumerate IPv4 Interfaces via SSH
Synopsis
Nessus was able to enumerate the IPv4 interfaces on the remote host.
Description
Nessus was able to enumerate the network interfaces configured with IPv4 addresses by connecting to the remote host via SSH using the supplied credentials.
Solution
Disable any unused IPv4 interfaces.
Risk Factor
None
Plugin Information:
Published: 2007/05/11, Modified: 2017/01/26
Plugin Output

tcp/0


The following IPv4 addresses are set on the remote host :

- 36.66.212.108 (on interface enp4s0f0)
- 172.16.0.5 (on interface enp4s0f1)
- 127.0.0.1 (on interface lo)
- 192.168.122.1 (on interface virbr0)
33276 - Enumerate MAC Addresses via SSH
Synopsis
Nessus was able to enumerate MAC addresses on the remote host.
Description
Nessus was able to enumerate MAC addresses by connecting to the remote host via SSH with the supplied credentials.
Solution
Disable any unused interfaces.
Risk Factor
None
Plugin Information:
Published: 2008/06/30, Modified: 2017/01/26
Plugin Output

tcp/0


The following MAC addresses exist on the remote host :

- 00:23:8b:57:be:8c (interface enp11s0f0)
- 00:23:8b:57:be:8d (interface enp11s0f1)
- 00:23:8b:57:be:8a (interface enp4s0f0)
- 00:23:8b:57:be:8b (interface enp4s0f1)
- 52:54:00:af:ef:65 (interfaces virbr0 & virbr0-nic)
35716 - Ethernet Card Manufacturer Detection
Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered by IEEE.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2009/02/19, Modified: 2017/11/17
Plugin Output

tcp/0


The following card manufacturers were identified :

00:23:8b:57:be:8b : QUANTA COMPUTER INC.
00:23:8b:57:be:8a : QUANTA COMPUTER INC.
00:23:8b:57:be:8d : QUANTA COMPUTER INC.
00:23:8b:57:be:8c : QUANTA COMPUTER INC.
45590 - Common Platform Enumeration (CPE)
Synopsis
It was possible to enumerate CPE names that matched on the remote system.
Description
By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on the information available from the scan.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2010/04/21, Modified: 2017/06/06
Plugin Output

tcp/0


The remote operating system matched the following CPE :

cpe:/o:centos:centos:7:update5

Following application CPE's matched on the remote system :

cpe:/a:openbsd:openssh:7.4
cpe:/a:php:php:7.0.30
cpe:/a:igor_sysoev:nginx:1.12.2
54615 - Device Type
Synopsis
It is possible to guess the remote device type.
Description
Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer, router, general-purpose computer, etc).
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2011/05/23, Modified: 2011/05/23
Plugin Output

tcp/0

Remote device type : general-purpose
Confidence level : 100
55472 - Device Hostname
Synopsis
It was possible to determine the remote system hostname.
Description
This plugin reports a device's hostname collected via SSH or WMI.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2011/06/30, Modified: 2018/06/06
Plugin Output

tcp/0


Hostname : leopard.poltekom.ac.id
leopard.poltekom.ac.id (hostname command)
56468 - Time of Last System Startup
Synopsis
The system has been started.
Description
Using the supplied credentials, Nessus was able to determine when the host was last started.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2011/10/12, Modified: 2018/06/19
Plugin Output

tcp/0


reboot system boot 3.10.0-862.3.2.e Thu Jun 7 15:46 - 09:05 (18+17:18)
reboot system boot 3.10.0-693.17.1. Sun Jun 3 22:51 - 09:05 (22+10:13)
reboot system boot 3.10.0-693.17.1. Mon Feb 26 14:36 - 09:05 (119+18:28)
reboot system boot 3.10.0-693.17.1. Mon Feb 26 09:19 - 09:05 (119+23:45)
reboot system boot 3.10.0-693.17.1. Mon Feb 26 07:15 - 09:05 (120+01:49)
reboot system boot 3.10.0-693.17.1. Fri Feb 23 16:00 - 09:05 (122+17:04)
reboot system boot 3.10.0-693.17.1. Thu Feb 22 14:38 - 09:05 (123+18:26)
reboot system boot 3.10.0-693.el7.x Wed Feb 21 15:51 - 09:05 (124+17:13)

wtmp begins Wed Feb 21 15:51:31 2018
56877 - KVM / QEMU Guest Detection (uncredentialed check)
Synopsis
The remote host is a KVM / QEMU virtual machine.
Description
According to the MAC address of its network adapter, the remote host is a KVM / QEMU virtual machine.
Solution
Ensure that the host's configuration agrees with your organization's acceptable use and security policies.
Risk Factor
None
Plugin Information:
Published: 2011/11/21, Modified: 2015/10/16
Plugin Output

tcp/0

58651 - Netstat Active Connections
Synopsis
Active connections are enumerated via the 'netstat' command.
Description
This plugin runs 'netstat' on the remote machine to enumerate all active 'ESTABLISHED' or 'LISTENING' tcp/udp connections.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2012/04/10, Modified: 2018/06/19
Plugin Output

tcp/0


Netstat output :
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State
tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN
tcp 0 0 192.168.122.1:53 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN
tcp 0 0 172.16.0.5:22 172.16.1.201:50938 ESTABLISHED
tcp 0 0 172.16.0.5:22 172.16.1.201:51062 ESTABLISHED
tcp6 0 0 :::22 :::* LISTEN
tcp6 0 0 ::1:631 :::* LISTEN
tcp6 0 0 ::1:25 :::* LISTEN
udp 0 0 127.0.0.1:323 0.0.0.0:*
udp 0 0 0.0.0.0:35724 0.0.0.0:*
udp 0 0 0.0.0.0:5353 0.0.0.0:*
udp 0 0 192.168.122.1:53 0.0.0.0:*
udp 0 0 0.0.0.0:67 0.0.0.0:*
udp6 0 0 ::1:323 :::*
raw6 0 0 :::58 :::* 7
64582 - Netstat Connection Information
Synopsis
Nessus was able to parse the results of the 'netstat' command on the remote host.
Description
The remote host has listening ports or established connections that Nessus was able to extract from the results of the 'netstat' command.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2013/02/13, Modified: 2018/05/16
Plugin Output

tcp/0

tcp4 (listen)
src: [host=0.0.0.0, port=443]
dst: [host=0.0.0.0, port=*]

tcp4 (listen)
src: [host=0.0.0.0, port=3306]
dst: [host=0.0.0.0, port=*]

tcp4 (listen)
src: [host=0.0.0.0, port=80]
dst: [host=0.0.0.0, port=*]

tcp4 (listen)
src: [host=192.168.122.1, port=53]
dst: [host=0.0.0.0, port=*]

tcp4 (listen)
src: [host=0.0.0.0, port=22]
dst: [host=0.0.0.0, port=*]

tcp4 (listen)
src: [host=127.0.0.1, port=631]
dst: [host=0.0.0.0, port=*]

tcp4 (listen)
src: [host=127.0.0.1, port=25]
dst: [host=0.0.0.0, port=*]

tcp4 (established)
src: [host=172.16.0.5, port=22]
dst: [host=172.16.1.201, port=50938]

tcp4 (established)
src: [host=172.16.0.5, port=22]
dst: [host=172.16.1.201, port=51062]

tcp6 (listen)
src: [host=::, port=22]
dst: [host=::, port=*]

tcp6 (listen)
src: [host=::1, port=631]
dst: [host=::, port=*]

tcp6 (listen)
src: [host=::1, port=25]
dst: [host=::, port=*]

udp4 (listen)
src: [host=127.0.0.1, port=323]
dst: [host=0.0.0.0, port=*]

udp4 (listen)
src: [host=0.0.0.0, port=35724]
dst: [host=0.0.0.0, port=*]

udp4 (listen)
src: [host=0.0.0.0, port=5353]
dst: [host=0.0.0.0, port=*]

udp4 (listen)
src: [host=192.168.122.1, port=53]
dst: [host=0.0.0.0, port=*]

udp4 (listen)
src: [host=0.0.0.0, port=67]
dst: [host=0.0.0.0, port=*]

udp6 (listen)
src: [host=::1, port=323]
dst: [host=::, port=*]

udp6 (listen)
src: [host=::, port=58]
dst: [host=::, port=*]
66334 - Patch Report
Synopsis
The remote host is missing several patches.
Description
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install to make sure the remote host is up-to-date.
Solution
Install the patches listed below.
Risk Factor
None
Plugin Information:
Published: 2013/07/08, Modified: 2018/06/20
Plugin Output

tcp/0



. You need to take the following action :

[ CentOS 7 : kernel (CESA-2018:1852) (110569) ]

+ Action to take : Update the affected kernel packages.

95928 - Linux User List Enumeration
Synopsis
Nessus was able to enumerate local users and groups on the remote host.
Description
Using the supplied credentials, Nessus was able to enumerate the local users and groups on the remote host.
Solution
None
Risk Factor
None
Plugin Information:
Published: 2016/12/19, Modified: 2018/05/16
Plugin Output

tcp/0


----------[ User Accounts ]----------

User : poltekom
Home folder : /home/poltekom
Start script : /bin/bash
Groups : poltekom
wheel

User : apache
Home folder : /usr/share/httpd
Start script : /sbin/nologin
Groups : apache

User : unbound
Home folder : /etc/unbound
Start script : /sbin/nologin
Groups : unbound

User : nginx
Home folder : /var/lib/nginx
Start script : /sbin/nologin
Groups : nginx

User : gluster
Home folder : /var/run/gluster
Start script : /sbin/nologin
Groups : gluster

----------[ System Accounts ]----------

User : root
Home folder : /root
Start script : /bin/bash
Groups : root

User : bin
Home folder : /bin
Start script : /sbin/nologin
Groups : bin

User : daemon
Home folder : /sbin
Start script : /sbin/nologin
Groups : daemon

User : adm
Home folder : /var/adm
Start script : /sbin/nologin
Groups : adm

User : lp
Home folder : /var/spool/lpd
Start script : /sbin/nologin
Groups : lp

User : sync
Home folder : /sbin
Start script : /bin/sync
Groups : root

User : shutdown
Home folder : /sbin
Start script : /sbin/shutdown
Groups : root

User : halt
Home folder : /sbin
Start script : /sbin/halt
Groups : root

User : mail
Home folder : /var/spool/mail
Start script : /sbin/nologin
Groups : mail

User : operator
Home folder : /root
Start script : /sbin/nologin
Groups : root

User : games
Home folder : /usr/games
Start script : /sbin/nologin
Groups : users

User : ftp
Home folder : /var/ftp
Start script : /sbin/nologin
Groups : ftp

User : nobody
Home folder : /
Start script : /sbin/nologin
Groups : nobody

User : systemd-network
Home folder : /
Start script : /sbin/nologin
Groups : systemd-network

User : dbus
Home folder : /
Start script : /sbin/nologin
Groups : dbus

User : polkitd
Home folder : /
Start script : /sbin/nologin
Groups : polkitd

User : abrt
Home folder : /etc/abrt
Start script : /sbin/nologin
Groups : abrt

User : libstoragemgmt
Home folder : /var/run/lsm
Start script : /sbin/nologin
Groups : libstoragemgmt

User : rpc
Home folder : /var/lib/rpcbind
Start script : /sbin/nologin
Groups : rpc

User : colord
Home folder : /var/lib/colord
Start script : /sbin/nologin
Groups : colord

User : saslauth
Home folder : /run/saslauthd
Start script : /sbin/nologin
Groups : saslauth

User : amandabackup
Home folder : /var/lib/amanda
Start script : /bin/bash
Groups : tape
disk

User : setroubleshoot
Home folder : /var/lib/setroubleshoot
Start script : /sbin/nologin
Groups : setroubleshoot

User : rtkit
Home folder : /proc
Start script : /sbin/nologin
Groups : rtkit

User : pulse
Home folder : /var/run/pulse
Start script : /sbin/nologin
Groups : pulse

User : qemu
Home folder : /
Start script : /sbin/nologin
Groups : kvm
qemu

User : radvd
Home folder : /
Start script : /sbin/nologin
Groups : radvd

User : chrony
Home folder : /var/lib/chrony
Start script : /sbin/nologin
Groups : chrony

User : named
Home folder : /var/named
Start script : /sbin/nologin
Groups : named

User : tss
Home folder : /dev/null
Start script : /sbin/nologin
Groups : tss

User : usbmuxd
Home folder : /
Start script : /sbin/nologin
Groups : usbmuxd

User : geoclue
Home folder : /var/lib/geoclue
Start script : /sbin/nologin
Groups : geoclue

User : gdm
Home folder : /var/lib/gdm
Start script : /sbin/nologin
Groups : gdm

User : rpcuser
Home folder : /var/lib/nfs
Start script : /sbin/nologin
Groups : rpcuser

User : nfsnobody
Home folder : /var/lib/nfs
Start script : /sbin/nologin
Groups : nfsnobody

User : pcp
Home folder : /var/lib/pcp
Start script : /sbin/nologin
Groups : pcp

User : gnome-initial-setup
Home folder : /run/gnome-initial-setup/
Start script : /sbin/nologin
Groups : gnome-initial-setup

User : mysql
Home folder : /var/lib/mysql
Start script : /sbin/nologin
Groups : mysql

User : avahi
Home folder : /var/run/avahi-daemon
Start script : /sbin/nologin
Groups : avahi

User : postfix
Home folder : /var/spool/postfix
Start script : /sbin/nologin
Groups : mail
postfix

User : ntp
Home folder : /etc/ntp
Start script : /sbin/nologin
Groups : ntp

User : sshd
Home folder : /var/empty/sshd
Start script : /sbin/nologin
Groups : sshd

User : oprofile
Home folder : /var/lib/oprofile
Start script : /sbin/nologin
Groups : oprofile

User : tcpdump
Home folder : /
Start script : /sbin/nologin
Groups : tcpdump
97993 - OS Identification and Installed Software Enumeration over SSH v2 (Using New SSH Library)
Synopsis
Information about the remote host can be disclosed via an authenticated session.
Description
Nessus was able to login to the remote host using SSH or local commands and extract the list of installed packages.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2017/05/30, Modified: 2018/06/11
Plugin Output

tcp/0


It was possible to log into the remote host via SSH using 'password' authentication.

The output of "uname -a" is :
Linux leopard.poltekom.ac.id 3.10.0-862.3.2.el7.x86_64 #1 SMP Mon May 21 23:36:36 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

The remote CentOS system is :
CentOS Linux release 7.5.1804 (Core)

Local security checks have been enabled for this host.
Runtime : 14.819083 seconds
102094 - SSH Commands Require Privilege Escalation
Synopsis
This plugin reports the SSH commands that failed with a response indicating that privilege escalation is required to run them.
Description
This plugin reports the SSH commands that failed with a response indicating that privilege escalation is required to run them. Either privilege escalation credentials were not provided, or the command failed to run with the provided privilege escalation credentials.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2017/08/01, Modified: 2018/05/24
Plugin Output

tcp/0


Login account : poltekom
Commands failed due to lack of privilege escalation :
- Escalation account : (none)
Escalation method : (none)
Plugins :
- Plugin Filename : bios_get_info_ssh.nasl
Plugin ID : 34098
Plugin Name : BIOS version (SSH)
- Command : "LC_ALL=C /usr/sbin/dmidecode"
Response : "# dmidecode 3.0\nScanning /dev/mem for entry point."
Error : "\n/sys/firmware/dmi/tables/smbios_entry_point: Permission denied\n\n/dev/mem: Permission denied\n"
- Command : "LC_ALL=C /sbin/dmidecode"
Response : "# dmidecode 3.0\nScanning /dev/mem for entry point."
Error : "\n/sys/firmware/dmi/tables/smbios_entry_point: Permission denied\n\n/dev/mem: Permission denied\n"
- Plugin Filename : localusers_pwexpiry.nasl
Plugin ID : 83303
Plugin Name : Unix / Linux - Local Users Information : Passwords Never Expire
- Command : "cat /etc/shadow"
Response : null
Error : "\ncat: /etc/shadow\n: Permission denied\n"

10287 - Traceroute Information
Synopsis
It was possible to obtain traceroute information.
Description
Makes a traceroute to the remote host.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 1999/11/27, Modified: 2017/08/22
Plugin Output

udp/0

For your information, here is the traceroute from 172.16.1.201 to 172.16.0.5 :
172.16.1.201
172.16.0.5

Hop Count: 1

70658 - SSH Server CBC Mode Ciphers Enabled
Synopsis
The SSH server is configured to use Cipher Block Chaining.
Description
The SSH server is configured to support Cipher Block Chaining (CBC) encryption. This may allow an attacker to recover the plaintext message from the ciphertext.

Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
Risk Factor
Low
CVSS Base Score
2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score
2.6 (CVSS2#E:ND/RL:ND/RC:ND)
References
BID 32319
CVE CVE-2008-5161
XREF OSVDB:50035
XREF OSVDB:50036
XREF CERT:958563
XREF CWE:200
Plugin Information:
Published: 2013/10/28, Modified: 2016/05/12
Plugin Output

tcp/22


The following client-to-server Cipher Block Chaining (CBC) algorithms
are supported :

3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc

The following server-to-client Cipher Block Chaining (CBC) algorithms
are supported :

3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
10267 - SSH Server Type and Version Information
Synopsis
An SSH server is listening on this port.
Description
It is possible to obtain information about the remote SSH server by sending an empty authentication request.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 1999/10/12, Modified: 2017/12/19
Plugin Output

tcp/22


SSH version : SSH-2.0-OpenSSH_7.4
SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password
10881 - SSH Protocol Versions Supported
Synopsis
A SSH server is running on the remote host.
Description
This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2002/03/06, Modified: 2017/05/30
Plugin Output

tcp/22

The remote SSH daemon supports the following versions of the
SSH protocol :

- 1.99
- 2.0
14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

tcp/22

Port 22/tcp was found to be open
22964 - Service Detection
Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it receives an HTTP request.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2007/08/19, Modified: 2018/05/03
Plugin Output

tcp/22

An SSH server is running on this port.
39520 - Backported Security Patch Detection (SSH)
Synopsis
Security patches are backported.
Description
Security patches may have been 'backported' to the remote SSH server without changing its version number.

Banner-based checks have been disabled to avoid false positives.

Note that this test is informational only and does not denote any security problem.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2009/06/25, Modified: 2015/07/07
Plugin Output

tcp/22


Local checks have been enabled.
70657 - SSH Algorithms and Languages Supported
Synopsis
An SSH server is listening on this port.
Description
This script detects which algorithms and languages are supported by the remote service for encrypting communications.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2013/10/28, Modified: 2017/08/28
Plugin Output

tcp/22


Nessus negotiated the following encryption algorithm with the server :

The server supports the following options for kex_algorithms :

curve25519-sha256
curve25519-sha256@libssh.org
diffie-hellman-group-exchange-sha1
diffie-hellman-group-exchange-sha256
diffie-hellman-group1-sha1
diffie-hellman-group14-sha1
diffie-hellman-group14-sha256
diffie-hellman-group16-sha512
diffie-hellman-group18-sha512
ecdh-sha2-nistp256
ecdh-sha2-nistp384
ecdh-sha2-nistp521

The server supports the following options for server_host_key_algorithms :

ecdsa-sha2-nistp256
rsa-sha2-256
rsa-sha2-512
ssh-ed25519
ssh-rsa

The server supports the following options for encryption_algorithms_client_to_server :

3des-cbc
aes128-cbc
aes128-ctr
aes128-gcm@openssh.com
aes192-cbc
aes192-ctr
aes256-cbc
aes256-ctr
aes256-gcm@openssh.com
blowfish-cbc
cast128-cbc
chacha20-poly1305@openssh.com

The server supports the following options for encryption_algorithms_server_to_client :

3des-cbc
aes128-cbc
aes128-ctr
aes128-gcm@openssh.com
aes192-cbc
aes192-ctr
aes256-cbc
aes256-ctr
aes256-gcm@openssh.com
blowfish-cbc
cast128-cbc
chacha20-poly1305@openssh.com

The server supports the following options for mac_algorithms_client_to_server :

hmac-sha1
hmac-sha1-etm@openssh.com
hmac-sha2-256
hmac-sha2-256-etm@openssh.com
hmac-sha2-512
hmac-sha2-512-etm@openssh.com
umac-128-etm@openssh.com
umac-128@openssh.com
umac-64-etm@openssh.com
umac-64@openssh.com

The server supports the following options for mac_algorithms_server_to_client :

hmac-sha1
hmac-sha1-etm@openssh.com
hmac-sha2-256
hmac-sha2-256-etm@openssh.com
hmac-sha2-512
hmac-sha2-512-etm@openssh.com
umac-128-etm@openssh.com
umac-128@openssh.com
umac-64-etm@openssh.com
umac-64@openssh.com

The server supports the following options for compression_algorithms_client_to_server :

none
zlib@openssh.com

The server supports the following options for compression_algorithms_server_to_client :

none
zlib@openssh.com
90707 - SSH SCP Protocol Detection
Synopsis
The remote host supports the SCP protocol over SSH.
Description
The remote host supports the Secure Copy (SCP) protocol over SSH.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2016/04/26, Modified: 2017/08/28
Plugin Output

tcp/22

110385 - Authentication Success Insufficient Access
Synopsis
Nessus was able to log into the remote host using the provided credentials. The provided credentials were not sufficient to do all requested local checks.
Description
Nessus was able to execute credentialed checks because it was possible to log into the remote host using provided credentials, however the credentials were not sufficiently privileged to allow all requested local checks.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2018/06/06, Modified: 2018/06/06
Plugin Output

tcp/22


Nessus was able to log into the following host, however
the supplied credentials did not have sufficient privileges
for all planned checks:

Protocol : SSH
Port : 22

14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

udp/53

Port 53/udp was found to be open

14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

udp/67

Port 67/udp was found to be open

10107 - HTTP Server Type and Version
Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2000/01/04, Modified: 2018/05/23
Plugin Output

tcp/80

The remote web server type is :

nginx/1.12.2
14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

tcp/80

Port 80/tcp was found to be open
22964 - Service Detection
Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it receives an HTTP request.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2007/08/19, Modified: 2018/05/03
Plugin Output

tcp/80

A web server is running on this port.
24260 - HyperText Transfer Protocol (HTTP) Information
Synopsis
Some information about the remote HTTP configuration can be extracted.
Description
This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-Alive and HTTP pipelining are enabled, etc...

This test is informational only and does not denote any security problem.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2007/01/30, Modified: 2017/11/13
Plugin Output

tcp/80


Response Code : HTTP/1.1 200 OK

Protocol version : HTTP/1.1
SSL : no
Keep-Alive : no
Options allowed : (Not implemented)
Headers :

Server: nginx/1.12.2
Date: Tue, 26 Jun 2018 02:04:46 GMT
Content-Type: text/html
Content-Length: 3700
Last-Modified: Tue, 06 Mar 2018 09:26:21 GMT
Connection: keep-alive
ETag: "5a9e5ebd-e74"
Accept-Ranges: bytes

Response Body :

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
<title>Test Page for the Nginx HTTP Server on Fedora</title>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<style type="text/css">
/*<![CDATA[*/
body {
background-color: #fff;
color: #000;
font-size: 0.9em;
font-family: sans-serif,helvetica;
margin: 0;
padding: 0;
}
:link {
color: #c00;
}
:visited {
color: #c00;
}
a:hover {
color: #f50;
}
h1 {
text-align: center;
margin: 0;
padding: 0.6em 2em 0.4em;
background-color: #294172;
color: #fff;
font-weight: normal;
font-size: 1.75em;
border-bottom: 2px solid #000;
}
h1 strong {
font-weight: bold;
font-size: 1.5em;
}
h2 {
text-align: center;
background-color: #3C6EB4;
font-size: 1.1em;
font-weight: bold;
color: #fff;
margin: 0;
padding: 0.5em;
border-bottom: 2px solid #294172;
}
hr {
display: none;
}
.content {
padding: 1em 5em;
}
.alert {
border: 2px solid #000;
}

img {
border: 2px solid #fff;
padding: 2px;
margin: 2px;
}
a:hover img {
border: 2px solid #294172;
}
.logos {
margin: 1em;
text-align: center;
}
/*]]>*/
</style>
</head>

<body>
<h1>Welcome to <strong>nginx</strong> on Fedora!</h1>

<div class="content">
<p>This page is used to test the proper operation of the
<strong>nginx</strong> HTTP server after it has been
installed. If you can read this page, it means that the
web server installed at this site is working
properly.</p>

<div class="alert">
<h2>Website Administrator</h2>
<div class="content">
<p>This is the default <tt>index.html</tt> page that
is distributed with <strong>nginx</strong> on
Fedora. It is located in
<tt>/usr/share/nginx/html</tt>.</p>

<p>You should now put your content in a location of
your choice and edit the <tt>root</tt> configuration
directive in the <strong>nginx</strong>
configuration file
<tt>/etc/nginx/nginx.conf</tt>.</p>

</div>
</div>

<div class="logos">
<a href="http://nginx.net/"><img
src="nginx-logo.png"
alt="[ Powered by nginx ]"
width="121" height="32" /></a>

<a href="http://fedoraproject.org/"><img
src="poweredby.png"
alt="[ Powered by Fedora ]"
width="88" height="31" /></a>
</div>
</div>
</body>
</html>
106375 - nginx HTTP Server Detection
Synopsis
The nginx HTTP server was detected on the remote host.
Description
Nessus was able to detect the nginx HTTP server by looking at the HTTP banner on the remote host.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2018/01/26, Modified: 2018/01/26
Plugin Output

tcp/80


URL : http://elearning.poltekom.ac.id/
Version : 1.12.2
source : Server: nginx/1.12.2

51192 - SSL Certificate Cannot Be Trusted
Synopsis
The SSL certificate for this service cannot be trusted.
Description
The server's X.509 certificate cannot be trusted. This situation can occur in three different ways, in which the chain of trust can be broken, as stated below :

- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the certificate chain to a known public certificate authority.

- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.

- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.

If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
See Also
Solution
Purchase or generate a proper certificate for this service.
Risk Factor
Medium
CVSS v3.0 Base Score
6.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
CVSS Base Score
6.4 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Plugin Information:
Published: 2010/12/15, Modified: 2017/05/18
Plugin Output

tcp/443


The following certificate was at the top of the certificate
chain sent by the remote host, but it is signed by an unknown
certificate authority :

|-Subject : CN=*.poltekom.ac.id
|-Issuer : C=US/O=GeoTrust Inc./CN=RapidSSL SHA256 CA
10107 - HTTP Server Type and Version
Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2000/01/04, Modified: 2018/05/23
Plugin Output

tcp/443

The remote web server type is :

nginx/1.12.2
10863 - SSL Certificate Information
Synopsis
This plugin displays the SSL certificate.
Description
This plugin connects to every SSL-related port and attempts to extract and dump the X.509 certificate.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2008/05/19, Modified: 2015/12/30
Plugin Output

tcp/443

Subject Name:

Common Name: *.poltekom.ac.id

Issuer Name:

Country: US
Organization: GeoTrust Inc.
Common Name: RapidSSL SHA256 CA

Serial Number: 56 AF 5D 1C AB AC 81 6B 0C 79 5A 7C 05 97 F9 CA

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Oct 02 00:00:00 2017 GMT
Not Valid After: Oct 02 23:59:59 2018 GMT

Public Key Info:

Algorithm: RSA Encryption
Key Length: 2048 bits
Public Key: 00 BD 6F A8 45 D9 F7 15 88 58 C7 54 9A 34 AA D8 84 C3 A2 A2
E7 3C D7 1D DA 5F AE 7D 0D F3 6D 1B BD 70 F9 C8 30 D2 48 BC
9C 72 31 A6 8B 4F B1 04 55 46 B5 79 4E DE 55 AF FA D9 EB 71
CF CD 20 80 1A 10 21 BD 85 6D 51 77 10 87 96 26 EE 06 A3 E4
7E 8A 1F E0 7B BD 6C 47 B0 85 17 64 39 A5 45 0F 7E AA A8 D6
BB 72 42 6C 5E A0 CF 19 B5 10 00 D3 B8 19 A7 66 D8 23 77 AF
C4 30 D9 9C F7 F7 99 EA 58 70 70 8C 7D AB AD CB E0 23 85 9E
7F 94 CC F3 5F 77 41 DF DC EF 36 EA 80 D6 58 EF A9 5F 0A 4F
2D 61 82 6D 92 EA 01 13 A1 EE 86 90 05 EC DE E5 61 32 51 24
19 1E A9 43 A3 E7 F8 48 35 B0 5B E6 B0 CA 0C 65 00 5E BB A7
0A 72 0E CB 5D 18 74 63 D9 D1 33 56 74 C9 4C FD 2E E9 E5 34
32 DE 31 8A 36 54 31 B4 14 9D 28 9D 96 0C E9 C0 09 36 FE F1
9B 9F FA A7 1A 04 6B 14 54 0D C3 49 0E C9 81 2B C7
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits
Signature: 00 87 21 DC 30 A6 90 56 E7 E7 FA D8 ED 82 EB 6E E5 21 2B D7
68 29 41 F2 30 B3 30 68 1F 9B 53 19 9D 18 76 A8 3F C1 BA 48
1F 1E EA 95 BC B7 E5 BE 1C D3 AB 30 4F 20 14 18 FD 1C 58 DC
6C D4 3A FD 53 CC FB D5 B1 0C D2 79 C3 E7 72 E4 EC 32 BF E0
2E 8C 07 3A 10 63 D5 7B AA 24 89 20 4B 5D 77 6C 93 71 98 66
47 14 27 05 7D D6 62 79 92 CC AA 02 04 19 B0 38 18 03 23 17
94 50 D8 03 5E 17 FD D6 A9 39 8C D2 37 6D 3F 66 FE 2D 90 81
DB 12 CB 28 A2 DD 50 1A 12 33 13 3C 34 2E 9D 11 97 3D AD D4
92 FF BE B6 32 00 25 74 01 9F 4A C0 3B 5B FA BA 08 EC 93 43
51 F3 AD 11 93 73 6E B0 07 88 31 C3 C6 5F 6F B3 71 82 11 A5
C0 6F F6 C4 49 30 A0 96 AE 23 65 98 DF BE 24 5F FC 28 21 79
70 AD B8 5D CE 55 4F 0E 97 DB 5F A3 73 7A C1 67 3A 8A 7C A2
34 95 34 57 32 A5 CA 67 3E FA 53 07 85 EB 9D 87 58

Extension: Subject Alternative Name (2.5.29.17)
Critical: 0
DNS: *.poltekom.ac.id
DNS: poltekom.ac.id


Extension: Basic Constraints (2.5.29.19)
Critical: 0


Extension: CRL Distribution Points (2.5.29.31)
Critical: 0
URI: http://gp.symcb.com/gp.crl


Extension: Policies (2.5.29.32)
Critical: 0
Policy ID #1: 2.23.140.1.2.1
Qualifier ID #1: Certification Practice Statement (1.3.6.1.5.5.7.2.1)
CPS URI: https://www.rapidssl.com/legal


Extension: Authority Key Identifier (2.5.29.35)
Critical: 0
Key Identifier: 97 C2 27 50 9E C2 C9 EC 0C 88 32 C8 7C AD E2 A6 01 4F DA 6F


Extension: Key Usage (2.5.29.15)
Critical: 1
Key Usage: Digital Signature, Key Encipherment


Extension: Extended Key Usage (2.5.29.37)
Critical: 0
Purpose#1: Web Server Authentication (1.3.6.1.5.5.7.3.1)
Purpose#2: Web Client Authentication (1.3.6.1.5.5.7.3.2)


Extension: Authority Information Access (1.3.6.1.5.5.7.1.1)
Critical: 0
Method#1: Online Certificate Status Protocol
URI: http://gp.symcd.com
Method#2: Certificate Authority Issuers
URI: http://gp.symcb.com/gp.crt


Extension: 1.3.6.1.4.1.11129.2.4.2
Critical: 0
Data: 04 81 F0 00 EE 00 75 00 DD EB 1D 2B 7A 0D 4F A6 20 8B 81 AD
81 68 70 7E 2E 8E 9D 01 D5 5C 88 8D 3D 11 C4 CD B6 EC BE CC
00 00 01 5E DA EA 22 AC 00 00 04 03 00 46 30 44 02 20 4E 4C
71 B0 CF 37 B2 4F 99 1B E1 E3 74 6A BD 14 32 62 C7 D2 DC C2
61 94 46 D0 E2 C3 7E 9B A1 0C 02 20 20 7D F2 77 1D 20 73 96
0D CB 9E 29 5E D9 04 6C 1F 20 19 3D 4C 20 B9 BA 5F 28 12 F1
32 70 4F B2 00 75 00 A4 B9 09 90 B4 18 58 14 87 BB 13 A2 CC
67 70 0A 3C 35 98 04 F9 1B DF B8 E3 77 CD 0E C8 0D DC 10 00
00 01 5E DA EA 22 E9 00 00 04 03 00 46 30 44 02 20 70 28 79
61 09 8F 20 74 6C AD E6 F9 B0 E3 29 F3 43 7C 60 68 2E 24 B7
01 81 B4 7C 4D 11 00 84 58 02 20 03 04 31 90 CB 86 C5 88 D5
73 F7 B5 57 80 61 F4 51 6A 9C F4 FF 56 F0 2B D2 23 6E 87 F9
36 39 3D


Fingerprints :

SHA-256 Fingerprint: 3D 95 55 9E 4E EA 9B 3F 8B 92 F0 B6 47 7F 0C BD 89 7D C7 FC
25 AF B9 FA 57 20 AF 41 C5 06 FE A1
SHA-1 Fingerprint: CB 05 DB 9C 34 21 CF 9D A1 0C 04 1F 50 3C 10 8C 8C 0C D0 E9
MD5 Fingerprint: AB 70 FD AE 29 9D BA 2D 0A EC 0F 23 91 36 B1 92
14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

tcp/443

Port 443/tcp was found to be open
21643 - SSL Cipher Suites Supported
Synopsis
The remote service encrypts communications using SSL.
Description
This plugin detects which SSL ciphers are supported by the remote service for encrypting communications.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2006/06/05, Modified: 2018/03/29
Plugin Output

tcp/443


Here is the list of SSL ciphers supported by the remote server :
Each group is reported per SSL Version.

SSL Version : TLSv12
High Strength Ciphers (>= 112-bit key)

ECDHE-RSA-AES128-SHA256 Kx=ECDH Au=RSA Enc=AES-GCM(128) Mac=SHA256
ECDHE-RSA-AES256-SHA384 Kx=ECDH Au=RSA Enc=AES-GCM(256) Mac=SHA384
RSA-AES128-SHA256 Kx=RSA Au=RSA Enc=AES-GCM(128) Mac=SHA256
RSA-AES256-SHA384 Kx=RSA Au=RSA Enc=AES-GCM(256) Mac=SHA384
ECDHE-RSA-AES128-SHA Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA1
ECDHE-RSA-AES256-SHA Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA1
AES128-SHA Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA1
AES256-SHA Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA1
CAMELLIA128-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(128) Mac=SHA1
CAMELLIA256-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(256) Mac=SHA1
ECDHE-RSA-AES128-SHA256 Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA256
ECDHE-RSA-AES256-SHA384 Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA384
RSA-AES128-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA256
RSA-AES256-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA256


SSL Version : TLSv11
High Strength Ciphers (>= 112-bit key)

ECDHE-RSA-AES128-SHA Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA1
ECDHE-RSA-AES256-SHA Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA1
AES128-SHA Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA1
AES256-SHA Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA1
CAMELLIA128-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(128) Mac=SHA1
CAMELLIA256-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(256) Mac=SHA1


SSL Version : TLSv1
High Strength Ciphers (>= 112-bit key)

ECDHE-RSA-AES128-SHA Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA1
ECDHE-RSA-AES256-SHA Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA1
AES128-SHA Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA1
AES256-SHA Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA1
CAMELLIA128-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(128) Mac=SHA1
CAMELLIA256-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(256) Mac=SHA1

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}
22964 - Service Detection
Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it receives an HTTP request.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2007/08/19, Modified: 2018/05/03
Plugin Output

tcp/443

A TLSv1 server answered on this port.

tcp/443

A web server is running on this port through TLSv1.
24260 - HyperText Transfer Protocol (HTTP) Information
Synopsis
Some information about the remote HTTP configuration can be extracted.
Description
This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-Alive and HTTP pipelining are enabled, etc...

This test is informational only and does not denote any security problem.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2007/01/30, Modified: 2017/11/13
Plugin Output

tcp/443


Response Code : HTTP/1.1 200 OK

Protocol version : HTTP/1.1
SSL : yes
Keep-Alive : no
Options allowed : (Not implemented)
Headers :

Server: nginx/1.12.2
Date: Tue, 26 Jun 2018 02:04:46 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/7.0.30
Content-Language: id

Response Body :

<!DOCTYPE html>
<html lang="id" xml:lang="id">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="refresh" content="3; url=https://lms.poltekom.ac.id" />
<title>Alihkan</title>
</head><body><div style="margin-top: 6em; margin-left:auto; margin-right:auto; color:#990000; text-align:center; font-size:large; border-width:1px;
border-color:black; background-color:#ffffee; border-style:solid; border-radius: 20px; border-collapse: collapse;
width: 80%; -moz-border-radius: 20px; padding: 15px">
Incorrect access detected, this server may be accessed only through "https://lms.poltekom.ac.id" address, sorry.<br />Please notify server administrator.
</div><!DOCTYPE html>
<html lang="id" xml:lang="id">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />

<title>Alihkan</title>
</head><body><div style="margin-top: 3em; margin-left:auto; margin-right:auto; text-align:center;">Halaman ini secara otomatis harus mengarahkan. Jika tidak ada yang terjadi silakan gunakan link di bawah ini terus.<br /><a href="https://lms.poltekom.ac.id">lanjut</a></div></body></html></body></html>
48243 - PHP Version Detection
Synopsis
It was possible to obtain the version number of the remote PHP installation.
Description
Nessus was able to determine the version of PHP available on the remote web server.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2010/08/04, Modified: 2017/07/07
Plugin Output

tcp/443


Nessus was able to identify the following PHP version information :

Version : 7.0.30
Source : X-Powered-By: PHP/7.0.30
50845 - OpenSSL Detection
Synopsis
The remote service appears to use OpenSSL to encrypt traffic.
Description
Based on its response to a TLS request with a specially crafted server name extension, it seems that the remote service is using the OpenSSL library to encrypt traffic.

Note that this plugin can only detect OpenSSL implementations that have enabled support for TLS extensions (RFC 4366).
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2010/11/30, Modified: 2013/10/18
Plugin Output

tcp/443

56984 - SSL / TLS Versions Supported
Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2011/12/01, Modified: 2018/02/15
Plugin Output

tcp/443


This port supports TLSv1.0/TLSv1.1/TLSv1.2.
57041 - SSL Perfect Forward Secrecy Cipher Suites Supported
Synopsis
The remote service supports the use of SSL Perfect Forward Secrecy ciphers, which maintain confidentiality even if the key is stolen.
Description
The remote host supports the use of SSL ciphers that offer Perfect Forward Secrecy (PFS) encryption. These cipher suites ensure that recorded SSL traffic cannot be broken at a future date if the server's private key is compromised.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2011/12/07, Modified: 2017/06/12
Plugin Output

tcp/443


Here is the list of SSL PFS ciphers supported by the remote server :

High Strength Ciphers (>= 112-bit key)

ECDHE-RSA-AES128-SHA256 Kx=ECDH Au=RSA Enc=AES-GCM(128) Mac=SHA256
ECDHE-RSA-AES256-SHA384 Kx=ECDH Au=RSA Enc=AES-GCM(256) Mac=SHA384
ECDHE-RSA-AES128-SHA Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA1
ECDHE-RSA-AES256-SHA Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA1
ECDHE-RSA-AES128-SHA256 Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA256
ECDHE-RSA-AES256-SHA384 Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA384

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}
62564 - TLS Next Protocols Supported
Synopsis
The remote service advertises one or more protocols as being supported over TLS.
Description
This script detects which protocols are advertised by the remote service to be encapsulated by TLS connections.

Note that Nessus did not attempt to negotiate TLS sessions with the protocols shown. The remote service may be falsely advertising these protocols and / or failing to advertise other supported protocols.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2012/10/16, Modified: 2018/02/15
Plugin Output

tcp/443


The target advertises that the following protocols are
supported over SSL / TLS :

http/1.1
70544 - SSL Cipher Block Chaining Cipher Suites Supported
Synopsis
The remote service supports the use of SSL Cipher Block Chaining ciphers, which combine previous blocks with subsequent ones.
Description
The remote host supports the use of SSL ciphers that operate in Cipher Block Chaining (CBC) mode. These cipher suites offer additional security over Electronic Codebook (ECB) mode, but have the potential to leak information if used improperly.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2013/10/22, Modified: 2013/10/22
Plugin Output

tcp/443


Here is the list of SSL CBC ciphers supported by the remote server :

High Strength Ciphers (>= 112-bit key)

ECDHE-RSA-AES128-SHA Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA1
ECDHE-RSA-AES256-SHA Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA1
AES128-SHA Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA1
AES256-SHA Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA1
CAMELLIA128-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(128) Mac=SHA1
CAMELLIA256-SHA Kx=RSA Au=RSA Enc=Camellia-CBC(256) Mac=SHA1
ECDHE-RSA-AES128-SHA256 Kx=ECDH Au=RSA Enc=AES-CBC(128) Mac=SHA256
ECDHE-RSA-AES256-SHA384 Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA384
RSA-AES128-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA256
RSA-AES256-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA256

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}
84502 - HSTS Missing From HTTPS Server
Synopsis
The remote web server is not enforcing HSTS.
Description
The remote HTTPS server is not enforcing HTTP Strict Transport Security (HSTS). The lack of HSTS allows downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking protections.
See Also
Solution
Configure the remote web server to use HSTS.
Risk Factor
None
Plugin Information:
Published: 2015/07/02, Modified: 2015/07/02
Plugin Output

tcp/443


The remote HTTPS server does not send the HTTP
"Strict-Transport-Security" header.
84821 - TLS ALPN Supported Protocol Enumeration
Synopsis
The remote host supports the TLS ALPN extension.
Description
The remote host supports the TLS ALPN extension. This plugin enumerates the protocols the extension supports.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2015/07/17, Modified: 2016/02/15
Plugin Output

tcp/443


ALPN Supported Protocols:

http/1.1
87242 - TLS NPN Supported Protocol Enumeration
Synopsis
The remote host supports the TLS NPN extension.
Description
The remote host supports the TLS NPN (Transport Layer Security Next Protocol Negotiation) extension. This plugin enumerates the protocols the extension supports.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2015/12/08, Modified: 2015/12/08
Plugin Output

tcp/443


NPN Supported Protocols:

http/1.1
104743 - TLS Version 1.0 Protocol Detection
Synopsis
The remote service encrypts traffic using an older version of TLS.
Description
The remote service accepts connections encrypted using TLS 1.0. TLS 1.0 has a number of cryptographic design flaws. Modern implementations of TLS 1.0 mitigate these problems, but newer versions of TLS like 1.1 and 1.2 are designed against these flaws and should be used whenever possible.

PCI DSS v3.2 requires that TLS 1.0 be disabled entirely by June 30, 2018, except for POS POI terminals (and the SSL/TLS termination points to which they connect) that can be verified as not being susceptible to any known exploits.
Solution
Enable support for TLS 1.1 and 1.2, and disable support for TLS 1.0.
Risk Factor
None
Plugin Information:
Published: 2017/11/22, Modified: 2018/04/24
Plugin Output

tcp/443

TLSv1 is enabled and the server supports at least one cipher.
106375 - nginx HTTP Server Detection
Synopsis
The nginx HTTP server was detected on the remote host.
Description
Nessus was able to detect the nginx HTTP server by looking at the HTTP banner on the remote host.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2018/01/26, Modified: 2018/01/26
Plugin Output

tcp/443


URL : https://elearning.poltekom.ac.id/
Version : 1.12.2
source : Server: nginx/1.12.2

14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

tcp/3306

Port 3306/tcp was found to be open

14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

udp/5353

Port 5353/udp was found to be open

14272 - Netstat Portscanner (SSH)
Synopsis
Remote open ports can be enumerated via SSH.
Description
Nessus was able to run 'netstat' on the remote host to enumerate the open ports.

See the section 'plugins options' about configuring this plugin.

Note: This plugin will run on Windows (using netstat.exe) in the event that the target being scanned is localhost.
See Also
Solution
n/a
Risk Factor
None
Plugin Information:
Published: 2004/08/15, Modified: 2018/05/30
Plugin Output

udp/35724

Port 35724/udp was found to be open
© 2018 Tenable™, Inc. All rights reserved.