Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Amazon (Credentialed Checks)
- Amazon Linux audiofile Update (ALAS-2023-1997) (CVE-2022-24599)
- Amazon Linux aws-nitro-enclaves-cli Update (ALASNITRO-ENCLAVES-2023-021) (CVE-2022-31394)
- Amazon Linux dnsmasq-debuginfo Update (ALAS-2020-1458) (CVE-2019-14834)
- Amazon Linux ghostscript Update (ALAS-2023-2003) (CVE-2019-25059)
- Amazon Linux httpd Update (ALAS-2023-1989) (CVE-2023-25690, CVE-2023-27522)
- Amazon Linux kernel Update (ALASKERNEL-5.10-2023-027) (CVE-2022-4129)
- Amazon Linux kernel Update (ALASKERNEL-5.10-2023-028) (CVE-2022-2196, CVE-2022-27672, CVE-2023-1077, CVE-2023-1078, CVE-2023-22998, CVE-2023-26545)
- Amazon Linux kernel Update (ALASKERNEL-5.4-2023-043) (CVE-2022-2196, CVE-2022-27672, CVE-2023-1077, CVE-2023-1078, CVE-2023-26545)
- Amazon Linux kernel-debuginfo Update (ALAS-2023-1707) (CVE-2022-3524)
- Amazon Linux kernel-devel Update (ALAS-2023-1706) (CVE-2022-3643, CVE-2023-0394)
- Amazon Linux kernel-tools-devel Update (ALAS-2023-1701) (CVE-2023-26545)
- Amazon Linux libxml2 Update (ALAS-2023-1996) (CVE-2022-40303, CVE-2022-40304)
- Amazon Linux lighttpd-mod_authn_gssapi Update (ALAS-2023-1705) (CVE-2022-37797)
- Amazon Linux mod24_session Update (ALAS-2023-1711) (CVE-2006-20001, CVE-2022-36760, CVE-2022-37436, CVE-2023-25690, CVE-2023-27522)
- Amazon Linux nss Update (ALAS-2023-1992) (CVE-2023-0767)
- Amazon Linux python-lxml-debuginfo Update (ALAS-2023-1709) (CVE-2020-27783, CVE-2021-43818)
- Amazon Linux python3 Update (ALAS-2023-1990) (CVE-2023-24329)
- Amazon Linux sssd Update (ALAS-2023-1995) (CVE-2022-4254)
- Amazon Linux tar Update (ALAS-2023-1704) (CVE-2022-48303)
- Amazon Linux tar Update (ALAS-2023-1994) (CVE-2022-48303)
- Amazon Linux thunderbird Update (ALAS-2023-1988) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28163, CVE-2023-28176)
- Amazon Linux vim-common Update (ALAS-2023-1991) (CVE-2023-1127)
- Amazon Linux vim-enhanced Update (ALAS-2023-1703) (CVE-2023-0288, CVE-2023-0433, CVE-2023-0512, CVE-2023-1127)
- Amazon Linux xdg-utils Update (ALAS-2023-2002) (CVE-2020-27748, CVE-2022-4055)
- Amazon Linux xorg-x11-server-common Update (ALAS-2023-1702) (CVE-2023-0494)
Apache
Canonical (Credentialed Checks)
- Canonical Ubuntu abcm2ps Update (USN-5961-1) (CVE-2018-10753, CVE-2018-10771, CVE-2019-1010069, CVE-2021-32434, CVE-2021-32435, CVE-2021-32436)
- Canonical Ubuntu amanda-client Update (USN-5966-1) (CVE-2022-37703, CVE-2022-37704, CVE-2022-37705)
- Canonical Ubuntu amanda-client Update (USN-5966-2) (CVE-2022-37703, CVE-2022-37704, CVE-2022-37705)
- Canonical Ubuntu apache2 Update (USN-5942-1) (CVE-2023-25690, CVE-2023-27522)
- Canonical Ubuntu apache2 Update (USN-5942-2) (CVE-2023-25690)
- Canonical Ubuntu chromium-browser Update (USN-5949-1) (CVE-2023-0928, CVE-2023-0929, CVE-2023-0930, CVE-2023-0931, CVE-2023-0933, CVE-2023-0941, CVE-2023-1213, CVE-2023-1214, CVE-2023-1215, CVE-2023-1216, CVE-2023-1218, CVE-2023-1219, CVE-2023-1220, CVE-2023-1221, CVE-2023-1222, CVE-2023-1224, CVE-2023-1226, CVE-2023-1229, CVE-2023-1232, CVE-2023-1233, CVE-2023-1235, CVE-2023-1236)
- Canonical Ubuntu emacs24 Update (USN-5955-1) (CVE-2022-48339)
- Canonical Ubuntu firefox Update (USN-5954-2) (CVE-2023-25750, CVE-2023-25751, CVE-2023-25752, CVE-2023-28160, CVE-2023-28161, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176, CVE-2023-28177)
- Canonical Ubuntu gif2apng Update (USN-5969-1) (CVE-2021-45909, CVE-2021-45910, CVE-2021-45911)
- Canonical Ubuntu graphviz Update (USN-5971-1) (CVE-2018-10196, CVE-2019-11023, CVE-2020-18032)
- Canonical Ubuntu krb5-pkinit Update (USN-5959-1) (CVE-2021-36222, CVE-2021-37750)
- Canonical Ubuntu libavcodec59 Update (USN-5958-1) (CVE-2022-3109, CVE-2022-3341, CVE-2022-3964, CVE-2022-3965)
- Canonical Ubuntu libphp-phpmailer Update (USN-5956-1) (CVE-2016-10033, CVE-2016-10045, CVE-2017-11503, CVE-2017-5223, CVE-2018-19296, CVE-2020-13625, CVE-2021-3603)
- Canonical Ubuntu libphp-phpmailer Update (USN-5956-2) (CVE-2016-10033, CVE-2016-10045, CVE-2017-11503, CVE-2017-5223, CVE-2018-19296, CVE-2020-13625, CVE-2021-3603)
- Canonical Ubuntu libprotobuf-lite23 Update (USN-5945-1) (CVE-2021-22569, CVE-2021-22570, CVE-2022-1941)
- Canonical Ubuntu librecad Update (USN-5957-1) (CVE-2018-19105, CVE-2021-21898, CVE-2021-21899, CVE-2021-21900, CVE-2021-45341, CVE-2021-45342, CVE-2021-45343)
- Canonical Ubuntu libxstream-java Update (USN-5946-1) (CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154, CVE-2022-41966)
- Canonical Ubuntu libyaml-snake-java Update (USN-5944-1) (CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751)
- Canonical Ubuntu linux-image-5.15.0-1026-intel-iotg Update (USN-5962-1) (CVE-2022-3169, CVE-2022-3344, CVE-2022-3435, CVE-2022-3521, CVE-2022-3545, CVE-2022-4139, CVE-2022-42328, CVE-2022-42329, CVE-2022-4379, CVE-2022-45869, CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521, CVE-2023-0179, CVE-2023-0461, CVE-2023-0468, CVE-2023-26605)
- Canonical Ubuntu linux-image-5.19.0-38-generic-lpae Update (USN-5970-1) (CVE-2022-2196, CVE-2022-42328, CVE-2022-42329, CVE-2022-4382, CVE-2023-0045, CVE-2023-0266, CVE-2023-0469, CVE-2023-1195, CVE-2023-23559)
- Canonical Ubuntu linux-image-5.4.0-1081-raspi Update (USN-5934-1) (CVE-2022-3169, CVE-2022-3424, CVE-2022-3435, CVE-2022-3521, CVE-2022-3545, CVE-2022-3623, CVE-2022-36280, CVE-2022-41218, CVE-2022-4139, CVE-2022-42328, CVE-2022-42329, CVE-2022-47520, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-0461, CVE-2023-20938, CVE-2023-23454, CVE-2023-23455)
- Canonical Ubuntu linux-image-5.4.0-1081-raspi Update (USN-5940-1) (CVE-2022-3169, CVE-2022-3424, CVE-2022-3435, CVE-2022-3521, CVE-2022-3545, CVE-2022-3623, CVE-2022-36280, CVE-2022-41218, CVE-2022-4139, CVE-2022-42328, CVE-2022-42329, CVE-2022-47520, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-0461, CVE-2023-20938, CVE-2023-23454, CVE-2023-23455)
- Canonical Ubuntu linux-image-kvm Update (USN-5941-1) (CVE-2022-3169, CVE-2022-3344, CVE-2022-3435, CVE-2022-3521, CVE-2022-3545, CVE-2022-4139, CVE-2022-42328, CVE-2022-42329, CVE-2022-4379, CVE-2022-45869, CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521, CVE-2023-0179, CVE-2023-0461, CVE-2023-0468, CVE-2023-26605)
- Canonical Ubuntu node-object-path Update (USN-5967-1) (CVE-2020-15256, CVE-2021-23434, CVE-2021-3805)
- Canonical Ubuntu php-twig Update (USN-5947-1) (CVE-2019-9942, CVE-2022-23614, CVE-2022-39261)
- Canonical Ubuntu python3-git Update (USN-5968-1) (CVE-2022-24439)
- Canonical Ubuntu python3-werkzeug Update (USN-5948-1) (CVE-2023-23934, CVE-2023-25577)
- Canonical Ubuntu python3.10 Update (USN-5960-1) (CVE-2023-24329)
- Canonical Ubuntu thunderbird Update (USN-5943-1) (CVE-2023-0616, CVE-2023-0767, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25742, CVE-2023-25746)
- Canonical Ubuntu thunderbird Update (USN-5972-1) (CVE-2023-25152, CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
Debian (Credentialed Checks)
- Debian apache2 Update (DSA-5376-1) (CVE-2006-20001, CVE-2022-36760, CVE-2022-37436, CVE-2023-25690, CVE-2023-27522)
- Debian apr Update (DSA-5370-1) (CVE-2022-24963)
- Debian chromium Update (DSA-5371-1) (CVE-2023-1213, CVE-2023-1214, CVE-2023-1215, CVE-2023-1216, CVE-2023-1217, CVE-2023-1218, CVE-2023-1219, CVE-2023-1220, CVE-2023-1221, CVE-2023-1222, CVE-2023-1223, CVE-2023-1224, CVE-2023-1225, CVE-2023-1226, CVE-2023-1227, CVE-2023-1228, CVE-2023-1229, CVE-2023-1230, CVE-2023-1231, CVE-2023-1232, CVE-2023-1233, CVE-2023-1234, CVE-2023-1235, CVE-2023-1236)
- Debian chromium Update (DSA-5377-1) (CVE-2023-1528, CVE-2023-1529, CVE-2023-1530, CVE-2023-1531, CVE-2023-1532, CVE-2023-1533, CVE-2023-1534)
- Debian firefox-esr Update (DSA-5374-1) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
- Debian node-sqlite3 Update (DSA-5373-1) (CVE-2022-43441)
- Debian rails Update (DSA-5372-1) (CVE-2021-22942, CVE-2021-44528, CVE-2022-21831, CVE-2022-22577, CVE-2022-23633, CVE-2022-27777, CVE-2023-22792, CVE-2023-22794, CVE-2023-22795, CVE-2023-22796)
- Debian thunderbird Update (DSA-5375-1) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
- Debian xen Update (DSA-5378-1) (CVE-2022-23824, CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334)
Fedora (Credentialed Checks)
SUSE (Credentialed Checks)
- SUSE Enterprise Linux apache2 Update (SUSE-SU-2023:0799-1) (CVE-2023-25690, CVE-2023-27522)
- SUSE Enterprise Linux apache2 Update (SUSE-SU-2023:0803-1) (CVE-2023-25690)
- SUSE Enterprise Linux apache2 Update (SUSE-SU-2023:1573-1) (CVE-2023-25690, CVE-2023-27522)
- SUSE Enterprise Linux container-suseconnect Update (SUSE-SU-2023:0871-1) (CVE-2022-41720, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24532)
- SUSE Enterprise Linux curl Update (SUSE-SU-2023:0865-1) (CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27538)
- SUSE Enterprise Linux docker Update (SUSE-SU-2023:0795-1) (CVE-2022-36109)
- SUSE Enterprise Linux go1.18 Update (SUSE-SU-2023:0869-1) (CVE-2022-41723, CVE-2022-41724, CVE-2022-41725)
- SUSE Enterprise Linux gvim Update (SUSE-SU-2023:0781-1) (CVE-2023-0512, CVE-2023-1127, CVE-2023-1170, CVE-2023-1175)
- SUSE Enterprise Linux kernel-64kb Update (SUSE-SU-2023:0780-1) (CVE-2022-36280, CVE-2022-38096, CVE-2023-0045, CVE-2023-0590, CVE-2023-0597, CVE-2023-1118, CVE-2023-22995, CVE-2023-22998, CVE-2023-23000, CVE-2023-23006, CVE-2023-23559, CVE-2023-26545)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:0852-1) (CVE-2021-4203, CVE-2022-2991, CVE-2022-36280, CVE-2022-38096, CVE-2022-4129, CVE-2023-0045, CVE-2023-0590, CVE-2023-23559, CVE-2023-26545)
- SUSE Enterprise Linux libplist3 Update (SUSE-SU-2023:0872-1) (CVE-2015-10082)
- SUSE Enterprise Linux libpython3_6m1_0 Update (SUSE-SU-2023:0868-1) (CVE-2023-24329)
- SUSE Enterprise Linux MozillaFirefox Update (SUSE-SU-2023:0835-1) (CVE-2023-25748, CVE-2023-25749, CVE-2023-25750, CVE-2023-25751, CVE-2023-25752, CVE-2023-28159, CVE-2023-28160, CVE-2023-28161, CVE-2023-28162, CVE-2023-28163, CVE-2023-28164, CVE-2023-28176, CVE-2023-28177)
- SUSE Enterprise Linux python-cffi Update (SUSE-SU-2023:0837-1) (CVE-2023-23931)
- SUSE Enterprise Linux python3-PyJWT Update (SUSE-SU-2023:0794-1) (CVE-2022-29217)
- SUSE Enterprise Linux qemu Update (SUSE-SU-2023:0840-1) (CVE-2020-14394, CVE-2021-3507, CVE-2021-3929, CVE-2022-0216, CVE-2022-1050, CVE-2022-4144)
- SUSE Enterprise Linux qemu Update (SUSE-SU-2023:0877-1) (CVE-2022-4144)
- SUSE Enterprise Linux qemu Update (SUSE-SU-2023:0878-1) (CVE-2021-3507, CVE-2022-4144)
- SUSE Enterprise Linux supportutils-plugin-salt Update (SUSE-SU-2023:0812-1) (CVE-2022-23552, CVE-2022-39324, CVE-2022-41723, CVE-2022-46146)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0845-1) (CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0847-1) (CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0858-1) (CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0859-1) (CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0862-1) (CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334)
FreeBSD
- FreeBSD chromium Update (c8b334e0-6e83-4575-81d1-f9d5803ceb07) (CVE-2023-1528, CVE-2023-1529, CVE-2023-1530, CVE-2023-1531, CVE-2023-1532, CVE-2023-1533, CVE-2023-1534)
- FreeBSD chromium Update (d357f6bb-0af4-4ac9-b096-eeec183ad829) (CVE-2023-1213, CVE-2023-1214, CVE-2023-1215, CVE-2023-1216, CVE-2023-1217, CVE-2023-1218, CVE-2023-1219, CVE-2023-1220, CVE-2023-1221, CVE-2023-1222, CVE-2023-1223, CVE-2023-1224, CVE-2023-1225, CVE-2023-1226, CVE-2023-1227, CVE-2023-1228, CVE-2023-1229, CVE-2023-1230, CVE-2023-1231, CVE-2023-1232, CVE-2023-1233, CVE-2023-1234, CVE-2023-1235, CVE-2023-1236)
- FreeBSD dino Update (dec6b8e9-c9fe-11ed-bb39-901b0e9408dc) (CVE-2023-28686)
- FreeBSD jenkins Update (f68bb358-be8e-11ed-9215-00e081b7aa2d) (CVE-2023-24998, CVE-2023-27898, CVE-2023-27900, CVE-2023-27901, CVE-2023-27902, CVE-2023-27903, CVE-2023-27904)
- FreeBSD mantis-php74 Update (bed545c6-bdb8-11ed-bca8-a33124f1beb1) (CVE-2022-31129, CVE-2023-22476)
- FreeBSD redis Update (a60cc0e4-c7aa-11ed-8a4b-080027f5fec9) (CVE-2023-28425)
Microsoft
- Microsoft SQL Server Multiple Vulnerabilities (2023-Feb) (CVE-2023-21528, CVE-2023-21704, CVE-2023-21705, CVE-2023-21713, CVE-2023-21718)
- Microsoft Windows March 2023 Security Updates Missing (CVE-2023-1017, CVE-2023-1018, CVE-2023-21708, CVE-2023-23385, CVE-2023-23388, CVE-2023-23392, CVE-2023-23393, CVE-2023-23394, CVE-2023-23400, CVE-2023-23401, CVE-2023-23402, CVE-2023-23403, CVE-2023-23404, CVE-2023-23405, CVE-2023-23406, CVE-2023-23407, CVE-2023-23409, CVE-2023-23410, CVE-2023-23411, CVE-2023-23412, CVE-2023-23413, CVE-2023-23414, CVE-2023-23415, CVE-2023-23416, CVE-2023-23417, CVE-2023-23418, CVE-2023-23419, CVE-2023-23420, CVE-2023-23421, CVE-2023-23422, CVE-2023-23423, CVE-2023-24856, CVE-2023-24857, CVE-2023-24858, CVE-2023-24859, CVE-2023-24861, CVE-2023-24862, CVE-2023-24863, CVE-2023-24864, CVE-2023-24865, CVE-2023-24866, CVE-2023-24867, CVE-2023-24868, CVE-2023-24869, CVE-2023-24870, CVE-2023-24871, CVE-2023-24872, CVE-2023-24876, CVE-2023-24880, CVE-2023-24906, CVE-2023-24907, CVE-2023-24908, CVE-2023-24909, CVE-2023-24910, CVE-2023-24911, CVE-2023-24913)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux bpftool Update (RHSA-2023:1470) (CVE-2022-4269, CVE-2022-4744, CVE-2023-0266)
- Red Hat Enterprise Linux firefox Update (RHSA-2023:1333) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
- Red Hat Enterprise Linux firefox Update (RHSA-2023:1336) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
- Red Hat Enterprise Linux foreman-cli Update (RHSA-2023:1151) (CVE-2022-32224)
- Red Hat Enterprise Linux kernel-rt Update (RHSA-2023:1469) (CVE-2022-4269, CVE-2022-4744, CVE-2023-0266)
- Red Hat Enterprise Linux kpatch-patch Update (RHSA-2023:1471) (CVE-2022-4744, CVE-2023-0266)
- Red Hat Enterprise Linux nspr Update (RHSA-2023:1368) (CVE-2023-0767)
- Red Hat Enterprise Linux nss Update (RHSA-2023:1252) (CVE-2023-0767)
- Red Hat Enterprise Linux nss Update (RHSA-2023:1332) (CVE-2023-0767)
- Red Hat Enterprise Linux openssl Update (RHSA-2023:0946) (CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0216, CVE-2023-0217, CVE-2023-0286, CVE-2023-0401)
- Red Hat Enterprise Linux openssl Update (RHSA-2023:1335) (CVE-2023-0286)
- Red Hat Enterprise Linux openssl Update (RHSA-2023:1405) (CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:1401) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:1403) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:1407) (CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.