Results 1 to 5 of 5

Thread: Kali Linux 2023.1 greenbone gvm 22.4.1 obsolete

  1. #1
    Join Date
    2020-Aug
    Posts
    3

    Kali Linux 2023.1 greenbone gvm 22.4.1 obsolete

    Hello I just got a message on the vulnerability scanner on a scan:
    Report outdated / end-of-life Scan Engine / Environment (local)
    Summary

    This script checks and reports an outdated or end-of-life scanengine for the following environments:- Greenbone Community Edition- Greenbone Enterprise TRIAL (formerly Greenbone Security Manager TRIAL / Greenbone CommunityEdition VM)used for this scan.NOTE: While this is not, in and of itself, a security vulnerability, a severity is reported tomake you aware of a possible decreased scan coverage or missing detection of vulnerabilities onthe target due to e.g.:- missing functionalities- missing bugfixes- incompatibilities within the feed


    Detection Result

    Version of installed component: 22.4.1 (Installed component: openvas-libraries on OpenVAS <= 9, openvas-scanner on Greenbone Community Edition >= 10)
    Latest available openvas-scanner version: 22.7.2
    Reference URL(s) for the latest available version: https://forum.greenbone.net/t/greenb...22-07-25/12638

    References


  2. #2
    Join Date
    2023-Jul
    Posts
    2
    Quote Originally Posted by fixvirus View Post
    Hello I just got a message on the vulnerability scanner on a scan:
    Report outdated / end-of-life Scan Engine / Environment (local)
    Summary

    This script checks and reports an outdated or end-of-life scanengine for the following environments:- Greenbone Community Edition- Greenbone Enterprise TRIAL (formerly Greenbone Security Manager TRIAL / Greenbone CommunityEdition VM)used for this scan.NOTE: While this is not, in and of itself, a security vulnerability, a severity is reported tomake you aware of a possible decreased scan coverage or missing detection of vulnerabilities onthe target due to e.g.:- missing functionalities- missing bugfixes- incompatibilities within the feed


    Detection Result

    Version of installed component: 22.4.1 (Installed component: openvas-libraries on OpenVAS <= 9, openvas-scanner on Greenbone Community Edition >= 10)
    Latest available openvas-scanner version: 22.7.2
    Reference URL(s) for the latest available version: https://forum.greenbone.net/t/greenb...22-07-25/12638

    References

    I am also experiencing this issue. From my investigation this seems to occur if you install OpenVas using Kali's package manager. It seems that the version on the kali repositories is the old stable version 22.41. I believe the only thing we can do is wait for the newest stable version to be included.

    Side question. Does anyone know were we could report this issue to be included in the repository?

  3. #3
    Join Date
    2020-Aug
    Posts
    3
    Yes I found the right spot to let Kali developer community know this is an issue. Go to Kali bug tracker and add a request for a tool upgrade.
    They are working on it
    https://bugs.kali.org/view.php?id=8387

  4. #4
    Join Date
    2023-May
    Posts
    7
    Hi @fixvirus!

    The message you received is warning you that your Greenbone scan engine is outdated. This means that it is not up to date with the latest security vulnerabilities and may not be able to detect all of the vulnerabilities on your target.


    The message also specifies that the latest available version of the scan engine is 22.7.2. You can update your scan engine by following the instructions on the reference URL provided in the message.


    It is important to update your scan engine regularly to ensure that it is able to detect all of the latest security vulnerabilities. Outdated scan engines can miss vulnerabilities, which could leave your network vulnerable to attack.


    Here are the steps on how to update your Greenbone scan engine:

    1. Go to the Greenbone Community website.

    2. Click on the "Downloads" tab.

    3. Scroll down to the "Greenbone Community Edition" section.

    4. Click on the link for the latest available version of the scan engine.

    5. Follow the instructions on the download page to install the new scan engine.


    Once you have updated your scan engine, you should run a new scan to ensure that it is able to detect all of the vulnerabilities on your target.

  5. #5
    Join Date
    2023-Jul
    Posts
    2
    Step 5: Checking Postgresql DB and user ...
    OK: Postgresql version and default port are OK.
    WARNING: database "postgres" has a collation version mismatch
    DETAIL: The database was created using collation version 2.36, but the operating system provides version 2.37.
    HINT: Rebuild all objects in this database that use the default collation and run ALTER DATABASE postgres REFRESH COLLATION VERSION, or build PostgreSQL with the right library version.
    ERROR: The Postgresql DB does not exist.
    FIX: Run 'sudo runuser -u postgres -- /usr/share/gvm/create-postgresql-database'

    ERROR: Your GVM-22.5.0 installation is not yet complete!

    Please follow the instructions marked with FIX above and run this
    script again.


    -----------------------------------------------------

    could not change directory to "/home/kali": Permission denied
    WARNING: database "postgres" has a collation version mismatch
    DETAIL: The database was created using collation version 2.36, but the operating system provides version 2.37.
    HINT: Rebuild all objects in this database that use the default collation and run ALTER DATABASE postgres REFRESH COLLATION VERSION, or build PostgreSQL with the right library version.
    [i] User _gvm already exists in PostgreSQL
    could not change directory to "/home/kali": Permission denied
    WARNING: database "postgres" has a collation version mismatch
    DETAIL: The database was created using collation version 2.36, but the operating system provides version 2.37.
    HINT: Rebuild all objects in this database that use the default collation and run ALTER DATABASE postgres REFRESH COLLATION VERSION, or build PostgreSQL with the right library version.
    [*] Creating database
    could not change directory to "/home/kali": Permission denied
    WARNING: database "postgres" has a collation version mismatch
    DETAIL: The database was created using collation version 2.36, but the operating system provides version 2.37.
    HINT: Rebuild all objects in this database that use the default collation and run ALTER DATABASE postgres REFRESH COLLATION VERSION, or build PostgreSQL with the right library version.
    createdb: error: database creation failed: ERROR: template database "template1" has a collation version mismatch
    DETAIL: The template database was created using collation version 2.36, but the operating system provides version 2.37.
    HINT: Rebuild all objects in the template database that use the default collation and run ALTER DATABASE template1 REFRESH COLLATION VERSION, or build PostgreSQL with the right library version.
    could not change directory to "/home/kali": Permission denied
    WARNING: database "postgres" has a collation version mismatch
    DETAIL: The database was created using collation version 2.36, but the operating system provides version 2.37.
    HINT: Rebuild all objects in this database that use the default collation and run ALTER DATABASE postgres REFRESH COLLATION VERSION, or build PostgreSQL with the right library version.
    [*] Creating permissions
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    [*] Applying permissions
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    [*] Creating extension uuid-ossp
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    [*] Creating extension pgcrypto
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist
    [*] Creating extension pg-gvm
    could not change directory to "/home/kali": Permission denied
    psql: error: connection to server on socket "/var/run/postgresql/.s.PGSQL.5432" failed: FATAL: database "gvmd" does not exist------------------
    ---------------------------
    Cano someone help

Similar Threads

  1. Installing Kali Linux on a Raspberry Pi 1 Model b 2023
    By J4VK1N in forum Installing Kali Linux
    Replies: 2
    Last Post: 2023-08-23, 07:21
  2. Replies: 2
    Last Post: 2023-04-09, 03:47
  3. New Kali Linux Live 2023/Metagoofil
    By macgreine in forum How-To Archive
    Replies: 1
    Last Post: 2023-04-08, 03:19
  4. Replies: 0
    Last Post: 2023-04-05, 05:31
  5. Intel Video Updates break Kali Linux 2023.1
    By someuser999 in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2023-03-25, 01:40

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •