The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Atlassian Jira
- Atlassian Jira API Endpoint Information Disclosure Vulnerability (CVE-2021-26069)
- Atlassian Jira makeRequest Broken Authentication Vulnerability (CVE-2021-26070)
Cisco
- Cisco IOS Software Common Industrial Protocol Privilege Escalation Vulnerability (cisco-sa-XE-SAP-OPLbze68_cvrf and CSCvu58224) (CVE-2021-1392)
- Cisco IOS ARP Resource Management Exhaustion Denial of Service Vulnerability (cisco-sa-arp-mtfhBfjE_cvrf and CSCvv75175) (CVE-2021-1377)
- Cisco IOS Privilege Escalation Vulnerability (cisco-sa-XE-FSM-Yj8qJbJc_cvrf and CSCvu58308) (CVE-2021-1391)
ClamAV
- ClamAV Engine Parsing Malformed PNG Denial Of Service (CVE-2021-27506)
- Adobe Acrobat and Reader Security Update Missing (APSB21-09) (CVE-2021-21046, CVE-2021-21017, CVE-2021-21037, CVE-2021-21036, CVE-2021-21045, CVE-2021-21042, CVE-2021-21034, CVE-2021-21089, CVE-2021-21061, CVE-2021-21044, CVE-2021-21038, CVE-2021-21086, CVE-2021-21058, CVE-2021-21059, CVE-2021-21062, CVE-2021-21063, CVE-2021-21057, CVE-2021-21060, CVE-2021-21041, CVE-2021-21040, CVE-2021-21039, CVE-2021-21035, CVE-2021-21033, CVE-2021-21028, CVE-2021-21021, CVE-2021-21088)
- CentOS Linux firefox Security Update (CESA-2021:0992) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- CentOS Linux kernel Security Update (CESA-2021:0856) (CVE-2019-19532, CVE-2020-0427, CVE-2020-7053, CVE-2020-14351, CVE-2020-25211, CVE-2020-25645, CVE-2020-25656, CVE-2020-25705, CVE-2020-28374, CVE-2020-29661, CVE-2021-20265)
- CentOS Linux pki-core Security Update (CESA-2021:0851) (CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2020-1721, CVE-2020-25715, CVE-2021-20179)
- CentOS Linux thunderbird Security Update (CESA-2021:0996) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- CentOS Linux wpa_supplicant Security Update (CESA-2021:0808) (CVE-2021-27803)
- Debian cloud-init LTS Security Update (DLA-2601-1) (CVE-2021-3429)
- Debian dnsmasq LTS Security Update (DLA-2604-1) (CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25687)
- Debian firefox-esr LTS Security Update (DLA-2607-1) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Debian firefox-esr Security Update (DSA-4874-1) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Debian flatpak Security Update (DSA-4868-1) (CVE-2021-21381)
- Debian golang-1.7 LTS Security Update (DLA-2591-1) (CVE-2017-15041, CVE-2018-16873, CVE-2018-16874, CVE-2019-9741, CVE-2019-16276, CVE-2019-17596, CVE-2021-3114)
- Debian golang-1.8 LTS Security Update (DLA-2592-1) (CVE-2017-15041, CVE-2018-16873, CVE-2018-16874, CVE-2019-9741, CVE-2019-16276, CVE-2019-17596, CVE-2021-3114)
- Debian imagemagick LTS Security Update (DLA-2602-1) (CVE-2020-25666, CVE-2020-25675, CVE-2020-25676, CVE-2020-27754, CVE-2020-27757, CVE-2020-27758, CVE-2020-27759, CVE-2020-27761, CVE-2020-27762, CVE-2020-27764, CVE-2020-27766, CVE-2020-27767, CVE-2020-27768, CVE-2020-27769, CVE-2020-27770, CVE-2020-27771, CVE-2020-27772, CVE-2020-27774, CVE-2020-27775, CVE-2021-20176, CVE-2021-20241, CVE-2021-20244, CVE-2021-20246)
- Debian jquery LTS Security Update (DLA-2608-1) (CVE-2020-11022, CVE-2020-11023)
- Debian libmediainfo LTS Security Update (DLA-2603-1) (CVE-2019-11372, CVE-2019-11373, CVE-2020-15395, CVE-2020-26797)
- Debian linux LTS Security Update (DLA-2586-1) (CVE-2019-19318, CVE-2019-19813, CVE-2019-19816, CVE-2020-27815, CVE-2020-27825, CVE-2020-28374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660, CVE-2020-29661, CVE-2020-36158, CVE-2021-3178, CVE-2021-3347, CVE-2021-26930, CVE-2021-26931, CVE-2021-26932, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-28038)
- Debian linux-4.19 LTS Security Update (DLA-2557-1) (CVE-2020-27815, CVE-2020-27825, CVE-2020-27830, CVE-2020-28374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660, CVE-2020-29661, CVE-2020-36158, CVE-2021-3347, CVE-2021-20177)
- Debian mariadb-10.1 LTS Security Update (DLA-2605-1) (CVE-2021-27928)
- Debian mupdf LTS Security Update (DLA-2589-1) (CVE-2020-26519, CVE-2021-3407)
- Debian mupdf LTS Security Update (DLA-2589-2) (CVE-2020-26519, CVE-2021-3407)
- Debian openssl Security Update (DSA-4875-1) (CVE-2021-3449)
- Debian privoxy LTS Security Update (DLA-2587-1) (CVE-2021-20272, CVE-2021-20273, CVE-2021-20275, CVE-2021-20276)
- Debian pygments LTS Security Update (DLA-2590-1) (CVE-2021-20270)
- Debian pygments LTS Security Update (DLA-2600-1) (CVE-2021-27291)
- Debian pygments Security Update (DSA-4870-1) (CVE-2021-20270)
- Debian shadow LTS Security Update (DLA-2596-1) (CVE-2017-12424, CVE-2017-20002)
- Debian spamassassin Security Update (DSA-4879-1) (CVE-2020-1946)
- Debian squid Security Update (DSA-4873-1) (CVE-2020-25097)
- Debian squid3 LTS Security Update (DLA-2598-1) (CVE-2020-25097)
- Debian thunderbird LTS Security Update (DLA-2609-1) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Debian tiff Security Update (DSA-4869-1) (CVE-2020-35523, CVE-2020-35524)
- Debian tomcat8 LTS Security Update (DLA-2594-1) (CVE-2021-24122, CVE-2021-25122, CVE-2021-25329)
- Debian tor Security Update (DSA-4871-1) (CVE-2021-28089, CVE-2021-28090)
- Debian velocity LTS Security Update (DLA-2595-1) (CVE-2020-13936)
- Debian velocity-tools LTS Security Update (DLA-2597-1) (CVE-2020-13959)
- Debian xcftools LTS Security Update (DLA-2553-2) (CVE-2019-5086, CVE-2019-5087)
- Debian xterm LTS Security Update (DLA-2558-2) (CVE-2021-27135)
- Debian zeromq3 LTS Security Update (DLA-2588-1) (CVE-2021-20234, CVE-2021-20235)
- Dell iDRAC Host Header Injection (DSA-2021-041) (CVE-2021-21510)
- F5 BIG-IP iControl REST interface Remote Command Execution Vulnerability (K03009991) (CVE-2021-22986)
- Fedora arm-none-eabi-newlib Security Update (FEDORA-2021-267c08cc40) (CVE-2021-3420)
- Fedora arm-none-eabi-newlib Security Update (FEDORA-2021-332fb9c796) (CVE-2021-3420)
- Fedora CGAL Security Update (FEDORA-2021-9de542ab4c) (CVE-2020-28601, CVE-2020-28636, CVE-2020-35628, CVE-2020-35636)
- Fedora chromium Security Update (FEDORA-2021-c88a96bd4b) (CVE-2021-21149, CVE-2021-21150, CVE-2021-21151, CVE-2021-21152, CVE-2021-21153, CVE-2021-21154, CVE-2021-21155, CVE-2021-21156, CVE-2021-21157, CVE-2021-21159, CVE-2021-21160, CVE-2021-21161, CVE-2021-21162, CVE-2021-21163, CVE-2021-21164, CVE-2021-21165, CVE-2021-21166, CVE-2021-21167, CVE-2021-21168, CVE-2021-21169, CVE-2021-21170, CVE-2021-21171, CVE-2021-21172, CVE-2021-21173, CVE-2021-21174, CVE-2021-21175, CVE-2021-21176, CVE-2021-21177, CVE-2021-21178, CVE-2021-21179, CVE-2021-21180, CVE-2021-21181, CVE-2021-21182, CVE-2021-21183, CVE-2021-21184, CVE-2021-21185, CVE-2021-21186, CVE-2021-21187, CVE-2021-21188, CVE-2021-21189, CVE-2021-21190)
- Fedora containerd Security Update (FEDORA-2021-470fa24f5b) (CVE-2021-21334)
- Fedora dotnet3.1 Security Update (FEDORA-2021-265a3c7cb9) (CVE-2021-26701)
- Fedora dotnet3.1 Security Update (FEDORA-2021-3da33cdc80) (CVE-2021-26701)
- Fedora dotnet5.0 Security Update (FEDORA-2021-138728e59b) (CVE-2021-26701)
- Fedora dotnet5.0 Security Update (FEDORA-2021-1b22f31541) (CVE-2021-26701)
- Fedora flatpak Security Update (FEDORA-2021-26ad138ffa) (CVE-2021-21381)
- Fedora git Security Update (FEDORA-2021-63fcbd126e) (CVE-2021-21300)
- Fedora git Security Update (FEDORA-2021-ffd0b2108d) (CVE-2021-21300)
- Fedora glib2 Security Update (FEDORA-2021-a1f51fc418) (CVE-2021-28153)
- Fedora golang-github-containerd-cri Security Update (FEDORA-2021-10ce8fcbf1) (CVE-2021-21334)
- Fedora golang-github-pires-proxyproto Security Update (FEDORA-2021-e01c1fe4cc) (CVE-2021-23351)
- Fedora gsoap Security Update (FEDORA-2021-faea36a9c3) (CVE-2020-13574, CVE-2020-13575, CVE-2020-13576, CVE-2020-13577, CVE-2020-13578)
- Fedora jasper Security Update (FEDORA-2021-26cb56b3cb) (CVE-2021-3443)
- Fedora jasper Security Update (FEDORA-2021-51b2657092) (CVE-2021-3443)
- Fedora kernel Security Update (FEDORA-2021-14f6642aa6) (CVE-2021-28375)
- Fedora kernel Security Update (FEDORA-2021-1db4ab0a3d) (CVE-2020-25639)
- Fedora kernel Security Update (FEDORA-2021-68b0dd2373) (CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972)
- Fedora kernel Security Update (FEDORA-2021-9503fffad9) (CVE-2020-27170, CVE-2020-27171, CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972)
- Fedora kernel Security Update (FEDORA-2021-a2d3ad5dda) (CVE-2020-25639)
- Fedora kernel Security Update (FEDORA-2021-bb755ed5e3) (CVE-2021-28375, CVE-2021-28660)
- Fedora kernel Security Update (FEDORA-2021-e49da8a226) (CVE-2020-27170, CVE-2020-27171, CVE-2021-28950)
- Fedora lib3mf Security Update (FEDORA-2021-6945629745) (CVE-2021-21772)
- Fedora lib3mf Security Update (FEDORA-2021-b73f9c96ee) (CVE-2021-21772)
- Fedora libebml Security Update (FEDORA-2021-9a0fff8455) (CVE-2021-3405)
- Fedora libebml Security Update (FEDORA-2021-aa78f97893) (CVE-2021-3405)
- Fedora mingw-gdk-pixbuf Security Update (FEDORA-2021-755ba8968a) (CVE-2020-29385, CVE-2021-20240)
- Fedora mingw-glib2 Security Update (FEDORA-2021-7c71cda8da) (CVE-2021-27218, CVE-2021-27219)
- Fedora mingw-jasper Security Update (FEDORA-2021-56a49b0bc6) (CVE-2021-26926, CVE-2021-26927)
- Fedora mingw-jasper Security Update (FEDORA-2021-7f3323a767) (CVE-2021-26926, CVE-2021-26927)
- Fedora mingw-python-jinja2 Security Update (FEDORA-2021-2ab8ebcabc) (CVE-2020-28493)
- Fedora mingw-python3 Security Update (FEDORA-2021-309bc2e727) (CVE-2021-23336)
- Fedora mingw-python3 Security Update (FEDORA-2021-b76ede8f4d) (CVE-2021-23336)
- Fedora Multiple Packages Security Update (FEDORA-2021-0ece308612) (CVE-2020-35654, CVE-2021-25289, CVE-2021-25290, CVE-2021-25291, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921, CVE-2021-27922, CVE-2021-27923)
- Fedora Multiple Packages Security Update (FEDORA-2021-15845d3abe) (CVE-2020-35654, CVE-2021-25289, CVE-2021-25290, CVE-2021-25291, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921, CVE-2021-27922, CVE-2021-27923)
- Fedora nodejs Security Update (FEDORA-2021-a760169c3c) (CVE-2021-22883, CVE-2021-22884)
- Fedora nodejs Security Update (FEDORA-2021-f6bd75e9d4) (CVE-2021-22883, CVE-2021-22884)
- Fedora pki-core Security Update (FEDORA-2021-344dd24c84) (CVE-2021-20179)
- Fedora pki-core Security Update (FEDORA-2021-6c412a4601) (CVE-2021-20179)
- Fedora python-django Security Update (FEDORA-2021-1bb399a5af) (CVE-2021-23336)
- Fedora python-django Security Update (FEDORA-2021-ef83e8525a) (CVE-2021-23336)
- Fedora python3.10 Security Update (FEDORA-2021-2897f5366c) (CVE-2021-23336)
- Fedora python3.10 Security Update (FEDORA-2021-b326fcb83f) (CVE-2021-23336)
- Fedora radare2 Security Update (FEDORA-2021-f3ebd7554c) (CVE-2020-16269, CVE-2020-17487)
- Fedora rubygem-actionpack Security Update (FEDORA-2021-b571fca1b8) (CVE-2021-22880, CVE-2021-22881)
- Fedora rubygem-activerecord Security Update (FEDORA-2021-def0e32233) (CVE-2021-22880)
- Fedora slic3r Security Update (FEDORA-2021-1d72d8cea2) (CVE-2020-28591)
- Fedora slic3r Security Update (FEDORA-2021-473e880567) (CVE-2020-28591)
- Fedora switchboard-plug-bluetooth Security Update (FEDORA-2021-3dedd41a06) (CVE-2021-21367)
- Fedora switchboard-plug-bluetooth Security Update (FEDORA-2021-7d55c00267) (CVE-2021-21367)
- Fedora tor Security Update (FEDORA-2021-e68317166d) (CVE-2021-28089, CVE-2021-28090)
- Fedora upx Security Update (FEDORA-2021-4b43992608) (CVE-2021-20285)
- Fedora upx Security Update (FEDORA-2021-dff7e97510) (CVE-2021-20285)
- Fedora wpa_supplicant Security Update (FEDORA-2021-99cad2b81f) (CVE-2021-27803)
- Fedora x11vnc Security Update (FEDORA-2021-93911302d6) (CVE-2020-29074)
- Fedora x11vnc Security Update (FEDORA-2021-c5b679877e) (CVE-2020-29074)
- Fedora xen Security Update (FEDORA-2021-0b784a4d02) (CVE-2021-28687)
- Fedora xen Security Update (FEDORA-2021-a468f36bbe) (CVE-2021-28687)
- Squid Proxy HTTP(S) Request Smuggling Vulnerability (SQUID-2020:11) (CVE-2020-25097)
- Squid Proxy Web Cache Communication Protocol Information Disclosure Vulnerability (CVE-2021-28116)
FreeBSD
Moodle
OpenSSL
- OpenSSL signature_algorithms NULL Pointer Dereference Vulnerability (CVE-2021-3449)
- OpenSSL X509_V_FLAG_X509_STRICT Improper Certificate Validation Vulnerability (CVE-2021-3450)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux .NET Core on RHEL 8 security and bugfix update (RHSA-2021:0793) (CVE-2021-26701)
- Red Hat Enterprise Linux dotnet security and bugfix update (RHSA-2021:0788) (CVE-2021-26701)
- Red Hat Enterprise Linux dotnet3.1 security and bugfix update (RHSA-2021:0790) (CVE-2021-26701)
- Red Hat Enterprise Linux firefox security update (RHSA-2021:0990) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Red Hat Enterprise Linux firefox security update (RHSA-2021:0992) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Red Hat Enterprise Linux flatpak security update (RHSA-2021:1002) (CVE-2021-21381)
- Red Hat Enterprise Linux ipa security and bug fix update (RHSA-2021:0860) (CVE-2020-11023)
- Red Hat Enterprise Linux kernel security and bug fix update (RHSA-2021:0856) (CVE-2019-19532, CVE-2020-0427, CVE-2020-7053, CVE-2020-14351, CVE-2020-25211, CVE-2020-25645, CVE-2020-25656, CVE-2020-25705, CVE-2020-28374, CVE-2020-29661, CVE-2021-20265)
- Red Hat Enterprise Linux kpatch-patch security update (RHSA-2021:0862) (CVE-2020-28374, CVE-2020-29661)
- Red Hat Enterprise Linux openssl security update (RHSA-2021:1024) (CVE-2021-3449, CVE-2021-3450)
- Red Hat Enterprise Linux pki-core security and bug fix update (RHSA-2021:0851) (CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2020-1721, CVE-2020-25715, CVE-2021-20179)
- Red Hat Enterprise Linux pki-core:10.6 security update (RHSA-2021:0966) (CVE-2021-20179)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:0993) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:0996) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- Red Hat Enterprise Linux wpa_supplicant security update (RHSA-2021:0808) (CVE-2021-27803)
- Red Hat Enterprise Linux wpa_supplicant security update (RHSA-2021:0809) (CVE-2021-27803)
Ubuntu (Credentialed Checks)
- Ubuntu containerd vulnerability (USN-4881-1) (CVE-2021-21334)
- Ubuntu Firefox vulnerabilities (USN-4893-1) (CVE-2021-23987, CVE-2021-23986, CVE-2021-23985, CVE-2021-23988, CVE-2021-23984, CVE-2021-23981, CVE-2021-23982, CVE-2021-23983)
- Ubuntu Git vulnerability (USN-4761-1) (CVE-2021-21300)
- Ubuntu GLib vulnerabilities (USN-4759-1) (CVE-2021-27218, CVE-2021-27219)
- Ubuntu GLib vulnerability (USN-4764-1) (CVE-2021-28153)
- Ubuntu GNOME Autoar regression (USN-4733-2) (CVE-2020-36241)
- Ubuntu Go vulnerability (USN-4758-1) (CVE-2020-24553)
- Ubuntu ldb vulnerabilities (USN-4888-1) (CVE-2021-20277, CVE-2020-27840)
- Ubuntu libzstd vulnerabilities (USN-4760-1) (CVE-2021-24031, CVE-2021-24032)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4884-1) (CVE-2021-3348, CVE-2021-20194, CVE-2021-3347)
- Ubuntu Linux kernel vulnerabilities (USN-4876-1) (CVE-2020-29569, CVE-2021-3178, CVE-2020-36158)
- Ubuntu Linux kernel vulnerabilities (USN-4877-1) (CVE-2021-3178, CVE-2020-36158)
- Ubuntu Linux kernel vulnerabilities (USN-4878-1) (CVE-2021-3347, CVE-2021-3178, CVE-2020-36158, CVE-2021-20239)
- Ubuntu Linux kernel vulnerabilities (USN-4879-1) (CVE-2020-36158, CVE-2021-20194)
- Ubuntu Linux kernel vulnerabilities (USN-4883-1) (CVE-2021-27365, CVE-2021-27363, CVE-2021-27364)
- Ubuntu Linux kernel vulnerabilities (USN-4887-1) (CVE-2020-27170, CVE-2021-27364, CVE-2020-27171, CVE-2021-27363, CVE-2021-3444, CVE-2021-27365)
- Ubuntu Linux kernel vulnerabilities (USN-4890-1) (CVE-2020-27171, CVE-2020-27170)
- Ubuntu OpenJPEG vulnerabilities (USN-4880-1) (CVE-2020-27841, CVE-2020-27824, CVE-2020-27814, CVE-2020-27823, CVE-2020-27845)
- Ubuntu OpenSSH vulnerability (USN-4762-1) (CVE-2021-28041)
- Ubuntu OpenSSL vulnerability (USN-4891-1) (CVE-2021-3449)
- Ubuntu Pillow vulnerabilities (USN-4763-1) (CVE-2021-27922, CVE-2021-25291, CVE-2021-27921, CVE-2021-25293, CVE-2021-27923, CVE-2021-25290, CVE-2021-25292, CVE-2021-25289)
- Ubuntu Privoxy vulnerabilities (USN-4886-1) (CVE-2021-20213, CVE-2021-20215, CVE-2021-20212, CVE-2021-20211, CVE-2021-20276, CVE-2020-35502, CVE-2021-20216, CVE-2021-20210, CVE-2021-20209, CVE-2021-20217, CVE-2021-20273, CVE-2021-20275, CVE-2021-20272, CVE-2021-20214)
- Ubuntu Pygments vulnerability (USN-4885-1) (CVE-2021-20270)
- Ubuntu Python vulnerabilities (USN-4754-3) (CVE-2020-8492, CVE-2019-17514, CVE-2019-9674, CVE-2021-3177, CVE-2019-20907, CVE-2020-26116, CVE-2020-27619)
- Ubuntu Ruby vulnerabilities (USN-4882-1) (CVE-2020-10663, CVE-2020-10933, CVE-2020-25613)
- Ubuntu Squid vulnerabilities (USN-4895-1) (CVE-2020-25097, CVE-2020-15049)
- Ubuntu WebKitGTK vulnerabilities (USN-4894-1) (CVE-2021-1765, CVE-2020-27918, CVE-2021-1870, CVE-2021-1801, CVE-2020-29623, CVE-2021-1789, CVE-2021-1799)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.