Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
CentOS (Credentialed Checks)
- CentOS Linux 389-ds:1.4 security update (CESA-2022:5823) (CVE-2022-0918, CVE-2022-0996)
- CentOS Linux firefox Security Update (CESA-2022:5776) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- CentOS Linux firefox security update (CESA-2022:5777) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- CentOS Linux go-toolset:rhel8 security and bug fix update (CESA-2022:5775) (CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148)
- CentOS Linux grafana security update (CESA-2022:5717) (CVE-2022-31107)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2022:5698) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- CentOS Linux java-1.8.0-openjdk security, bug fix, and enhancement update (CESA-2022:5696) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- CentOS Linux java-11-openjdk Security Update (CESA-2022:5687) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- CentOS Linux java-11-openjdk security, bug fix, and enhancement update (CESA-2022:5683) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- CentOS Linux java-17-openjdk security, bug fix, and enhancement update (CESA-2022:5726) (CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169)
- CentOS Linux kernel security and bug fix update (CESA-2022:5819) (CVE-2022-1012, CVE-2022-32250)
- CentOS Linux kernel security and bug fix update (CESA-2022:5937) (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166)
- CentOS Linux kernel security, bug fix, and enhancement update (CESA-2022:5564) (CVE-2022-1729)
- CentOS Linux openssl security update (CESA-2022:5818) (CVE-2022-1292, CVE-2022-2068, CVE-2022-2097)
- CentOS Linux pcre2 security update (CESA-2022:5809) (CVE-2022-1586)
- CentOS Linux Red Hat Ceph Storage Security, Bug Fix, and Enhancement Update (CESA-2022:5997) (CVE-2022-0670)
- CentOS Linux ruby:2.5 security update (CESA-2022:5779) (CVE-2021-41817, CVE-2021-41819)
- CentOS Linux thunderbird Security Update (CESA-2022:5773) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- CentOS Linux thunderbird security update (CESA-2022:5774) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- CentOS Linux xorg-x11-server Security Update (CESA-2022:5905) (CVE-2022-2319, CVE-2022-2320)
Debian (Credentialed Checks)
- Debian booth Security Update (DSA-5194-1) (CVE-2022-2553)
- Debian chromium Security Update (DSA-5201-1) (CVE-2022-2603, CVE-2022-2604, CVE-2022-2605, CVE-2022-2606, CVE-2022-2607, CVE-2022-2608, CVE-2022-2609, CVE-2022-2610, CVE-2022-2611, CVE-2022-2612, CVE-2022-2613, CVE-2022-2614, CVE-2022-2615, CVE-2022-2616, CVE-2022-2617, CVE-2022-2618, CVE-2022-2619, CVE-2022-2620, CVE-2022-2621, CVE-2022-2622, CVE-2022-2623, CVE-2022-2624)
- Debian curl Security Update (DSA-5197-1) (CVE-2021-22898, CVE-2021-22924, CVE-2021-22945, CVE-2021-22946, CVE-2021-22947, CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776, CVE-2022-27781, CVE-2022-27782, CVE-2022-32205, CVE-2022-32206, CVE-2022-32207, CVE-2022-32208)
- Debian firefox-esr Security Update (DSA-5193-1) (CVE-2022-36318, CVE-2022-36319)
- Debian jetty9 Security Update (DSA-5198-1) (CVE-2022-2047, CVE-2022-2048)
- Debian libpgjava Security Update (DSA-5196-1) (CVE-2020-13692, CVE-2022-21724, CVE-2022-26520)
- Debian libtirpc Security Update (DSA-5200-1) (CVE-2021-46828)
- Debian linux Security Update (DSA-5191-1) (CVE-2021-33655, CVE-2022-2318, CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742, CVE-2022-33743, CVE-2022-33744, CVE-2022-34918)
- Debian openjdk-17 Security Update (DSA-5192-1) (CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169)
- Debian thunderbird Security Update (DSA-5195-1) (CVE-2022-36318, CVE-2022-36319)
- Debian xorg-server LTS Security Update (DLA-3068-1) (CVE-2022-2319, CVE-2022-2320)
- Debian xorg-server Security Update (DSA-5199-1) (CVE-2022-2319, CVE-2022-2320)
Fedora (Credentialed Checks)
- Fedora ceph Security Update (FEDORA-2022-67e0522b94) (CVE-2022-0670)
- Fedora ceph Security Update (FEDORA-2022-6d129f14f2) (CVE-2022-0670)
- Fedora chromium Security Update (FEDORA-2022-0102ccc2a2) (CVE-2022-2156, CVE-2022-2157, CVE-2022-2158, CVE-2022-2160, CVE-2022-2161, CVE-2022-2162, CVE-2022-2163, CVE-2022-2164, CVE-2022-2165, CVE-2022-2294, CVE-2022-2295, CVE-2022-2296)
- Fedora chromium Security Update (FEDORA-2022-1d3d5a0341) (CVE-2022-2156, CVE-2022-2157, CVE-2022-2158, CVE-2022-2160, CVE-2022-2161, CVE-2022-2162, CVE-2022-2163, CVE-2022-2164, CVE-2022-2165, CVE-2022-2294, CVE-2022-2295, CVE-2022-2296)
- Fedora dovecot Security Update (FEDORA-2022-df5bfaec1a) (CVE-2022-30550)
- Fedora giflib Security Update (FEDORA-2022-964883b2a5) (CVE-2022-28506)
- Fedora git Security Update (FEDORA-2022-2a5de7cb8b) (CVE-2022-29187)
- Fedora gnupg1 Security Update (FEDORA-2022-0dbfb7e270) (CVE-2022-34903)
- Fedora gnupg1 Security Update (FEDORA-2022-1747eea46c) (CVE-2022-34903)
- Fedora gnutls Security Update (FEDORA-2022-0156c442d0) (CVE-2022-2509)
- Fedora java-1.8.0-openjdk Security Update (FEDORA-2022-19b6f21746) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Fedora java-1.8.0-openjdk Security Update (FEDORA-2022-80afe2304a) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Fedora java-11-openjdk Security Update (FEDORA-2022-ae563934f7) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Fedora java-11-openjdk Security Update (FEDORA-2022-d26586b419) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Fedora java-17-openjdk Security Update (FEDORA-2022-34584d4257) (CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169)
- Fedora java-17-openjdk Security Update (FEDORA-2022-64431bccec) (CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169)
- Fedora java-latest-openjdk Security Update (FEDORA-2022-b76ab52e73) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Fedora java-latest-openjdk Security Update (FEDORA-2022-e573851f56) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Fedora libtiff Security Update (FEDORA-2022-83b9a5bf0f) (CVE-2022-34526)
- Fedora lua Security Update (FEDORA-2022-5b5889f43a) (CVE-2022-28805, CVE-2022-33099)
- Fedora lua Security Update (FEDORA-2022-b9ed35a7ad) (CVE-2022-28805, CVE-2022-33099)
- Fedora mingw-harfbuzz Security Update (FEDORA-2022-ac58de6e98) (CVE-2022-33068)
- Fedora mingw-harfbuzz Security Update (FEDORA-2022-ced8f872b1) (CVE-2022-33068)
- Fedora mingw-poppler Security Update (FEDORA-2022-ce08b1c643) (CVE-2022-27337)
- Fedora Multiple Packages Security Update (FEDORA-2022-19600c9743) (CVE-2020-17049, CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746)
- Fedora Multiple Packages Security Update (FEDORA-2022-91f353b8be) (CVE-2022-28506)
- Fedora python-ujson Security Update (FEDORA-2022-33e816bc37) (CVE-2021-45958, CVE-2022-31116, CVE-2022-31117)
- Fedora teeworlds Security Update (FEDORA-2022-f281321e55) (CVE-2021-43518)
- Fedora teeworlds Security Update (FEDORA-2022-f446c92b48) (CVE-2021-43518)
- Fedora webkit2gtk3 Security Update (FEDORA-2022-057423bfbf) (CVE-2022-32792, CVE-2022-32816)
- Fedora xen Security Update (FEDORA-2022-4f7cd241e2) (CVE-2022-33745)
- Fedora xorg-x11-server Security Update (FEDORA-2022-573714ca6b) (CVE-2022-2319, CVE-2022-2320)
- Fedora xorg-x11-server-Xwayland Security Update (FEDORA-2022-8e787b2a5c) (CVE-2022-2319, CVE-2022-2320)
FreeBSD
- FreeBSD chromium Security Update (96a41723-133a-11ed-be3b-3065ec8fd3ec) (CVE-2022-2603, CVE-2022-2604, CVE-2022-2605, CVE-2022-2606, CVE-2022-2607, CVE-2022-2608, CVE-2022-2609, CVE-2022-2610, CVE-2022-2611, CVE-2022-2612, CVE-2022-2613, CVE-2022-2614, CVE-2022-2615, CVE-2022-2616, CVE-2022-2617, CVE-2022-2618, CVE-2022-2619, CVE-2022-2620, CVE-2022-2621, CVE-2022-2622, CVE-2022-2623, CVE-2022-2624)
- FreeBSD Django Security Update (3b47104f-1461-11ed-a0c5-080027240888) (CVE-2022-36359)
- FreeBSD Gitlab Security Update (4c26f668-0fd2-11ed-a83d-001b217b3468) (CVE-2022-2095, CVE-2022-2303, CVE-2022-2307, CVE-2022-2326, CVE-2022-2417, CVE-2022-2456, CVE-2022-2459, CVE-2022-2497, CVE-2022-2498, CVE-2022-2499, CVE-2022-2500, CVE-2022-2501, CVE-2022-2512, CVE-2022-2531, CVE-2022-2534, CVE-2022-2539)
- FreeBSD go Security Update (7f8d5435-125a-11ed-9a69-10c37b4ac2ea) (CVE-2022-32189)
- FreeBSD Unbound Security Update (bc43a578-14ec-11ed-856e-d4c9ef517024) (CVE-2022-30698, CVE-2022-30699)
- FreeBSD wolfssl Security Update (9b9a5f6e-1755-11ed-adef-589cfc01894a) (CVE-2020-12966, CVE-2021-46744, CVE-2022-34293)
Microsoft
- Microsoft Exchange Server Multiple Vulnerabilities (2022-Aug) (CVE-2022-21979, CVE-2022-21980, CVE-2022-24477, CVE-2022-24516, CVE-2022-30134, CVE-2022-34692)
- Microsoft Exchange Server Multiple Vulnerabilities (2022-Aug) (CVE-2022-21979, CVE-2022-21980, CVE-2022-24477, CVE-2022-24516, CVE-2022-30134, CVE-2022-34692)
- Microsoft Windows August 2022 Security Updates Missing (CVE-2022-30133, CVE-2022-30144, CVE-2022-30194, CVE-2022-30197, CVE-2022-33670, CVE-2022-34301, CVE-2022-34302, CVE-2022-34303, CVE-2022-34690, CVE-2022-34691, CVE-2022-34696, CVE-2022-34699, CVE-2022-34701, CVE-2022-34702, CVE-2022-34703, CVE-2022-34704, CVE-2022-34705, CVE-2022-34706, CVE-2022-34707, CVE-2022-34708, CVE-2022-34709, CVE-2022-34710, CVE-2022-34712, CVE-2022-34713, CVE-2022-34714, CVE-2022-35743, CVE-2022-35744, CVE-2022-35745, CVE-2022-35746, CVE-2022-35747, CVE-2022-35748, CVE-2022-35749, CVE-2022-35750, CVE-2022-35751, CVE-2022-35752, CVE-2022-35753, CVE-2022-35754, CVE-2022-35755, CVE-2022-35756, CVE-2022-35757, CVE-2022-35758, CVE-2022-35759, CVE-2022-35760, CVE-2022-35761, CVE-2022-35762, CVE-2022-35763, CVE-2022-35764, CVE-2022-35765, CVE-2022-35766, CVE-2022-35767, CVE-2022-35768, CVE-2022-35769, CVE-2022-35771, CVE-2022-35792, CVE-2022-35793, CVE-2022-35794, CVE-2022-35795, CVE-2022-35797, CVE-2022-35804, CVE-2022-35820)
Moodle
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux 389-ds:1.4 security update (RHSA-2022:5823) (CVE-2022-0918, CVE-2022-0996)
- Red Hat Enterprise Linux firefox security update (RHSA-2022:5776) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- Red Hat Enterprise Linux firefox security update (RHSA-2022:5777) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- Red Hat Enterprise Linux go-toolset:rhel8 security and bug fix update (RHSA-2022:5775) (CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148)
- Red Hat Enterprise Linux grafana security update (RHSA-2022:5717) (CVE-2022-31107)
- Red Hat Enterprise Linux java-1.8.0-ibm security update (RHSA-2022:5837) (CVE-2021-35561, CVE-2022-21434, CVE-2022-21443, CVE-2022-21496)
- Red Hat Enterprise Linux java-1.8.0-openjdk security, bug fix, and enhancement update (RHSA-2022:5696) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Red Hat Enterprise Linux java-1.8.0-openjdk security, bug fix, and enhancement update (RHSA-2022:5698) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Red Hat Enterprise Linux java-11-openjdk security, bug fix, and enhancement update (RHSA-2022:5683) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Red Hat Enterprise Linux java-11-openjdk security, bug fix, and enhancement update (RHSA-2022:5687) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- Red Hat Enterprise Linux java-17-openjdk security, bug fix, and enhancement update (RHSA-2022:5726) (CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169)
- Red Hat Enterprise Linux kernel security and bug fix update (RHSA-2022:5819) (CVE-2022-1012, CVE-2022-32250)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2022:5564) (CVE-2022-1729)
- Red Hat Enterprise Linux kpatch-patch security update (RHSA-2022:5839) (CVE-2022-32250)
- Red Hat Enterprise Linux mariadb:10.5 security, bug fix, and enhancement update (RHSA-2022:5826) (CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46668, CVE-2021-46669, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27382, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27444, CVE-2022-27445, CVE-2022-27446, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27451, CVE-2022-27452, CVE-2022-27455, CVE-2022-27456, CVE-2022-27457, CVE-2022-27458, CVE-2022-31622, CVE-2022-31623)
- Red Hat Enterprise Linux openssl security update (RHSA-2022:5818) (CVE-2022-1292, CVE-2022-2068, CVE-2022-2097)
- Red Hat Enterprise Linux pcre2 security update (RHSA-2022:5809) (CVE-2022-1586)
- Red Hat Enterprise Linux ruby:2.5 security update (RHSA-2022:5779) (CVE-2021-41817, CVE-2021-41819)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2022:5773) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2022:5774) (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319)
- Red Hat Enterprise Linux vim security update (RHSA-2022:5813) (CVE-2022-1785, CVE-2022-1897, CVE-2022-1927)
- Red Hat Enterprise Linux virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (RHSA-2022:5821) (CVE-2021-4206, CVE-2021-4207, CVE-2022-26353, CVE-2022-26354)
- Red Hat Enterprise Linux xorg-x11-server security update (RHSA-2022:5905) (CVE-2022-2319, CVE-2022-2320)
SUSE Linux (Credentialed Checks)
- SUSE dovecot22 Security Update (SUSE-SU-2022:2618-1) (CVE-2022-30550)
- SUSE dpkg Security Update (SUSE-SU-2022:2689-1) (CVE-2022-1664)
- SUSE go1.17 Security Update (SUSE-SU-2022:2671-1) (CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148, CVE-2022-32189)
- SUSE harfbuzz Security Update (SUSE-SU-2022:2663-1) (CVE-2022-33068)
- SUSE java-11-openjdk Security Update (SUSE-SU-2022:2610-1) (CVE-2022-21540, CVE-2022-21541, CVE-2022-34169)
- SUSE java-1_8_0-ibm Security Update (SUSE-SU-2022:2650-1) (CVE-2021-35561, CVE-2022-21299, CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496)
- SUSE MozillaFirefox Security Update (SUSE-SU-2022:2596-1) (CVE-2022-36318, CVE-2022-36319)
- SUSE MozillaFirefox Security Update (SUSE-SU-2022:2602-1) (CVE-2022-36318, CVE-2022-36319)
- SUSE MozillaFirefox Security Update (SUSE-SU-2022:2611-1) (CVE-2022-36318, CVE-2022-36319)
- SUSE pcre2 Security Update (SUSE-SU-2022:2565-1) (CVE-2022-1587)
- SUSE pcre2 Security Update (SUSE-SU-2022:2649-1) (CVE-2019-20454, CVE-2022-1587)
- SUSE python-M2Crypto Security Update (SUSE-SU-2022:2562-1) (CVE-2020-25657)
- SUSE python-numpy Security Update (SUSE-SU-2022:2645-1) (CVE-2021-41495)
- SUSE qpdf Security Update (SUSE-SU-2022:2669-1) (CVE-2021-36978, CVE-2022-34503)
- SUSE qpdf Security Update (SUSE-SU-2022:2670-1) (CVE-2021-36978, CVE-2022-34503)
- SUSE samba Security Update (SUSE-SU-2022:2582-1) (CVE-2022-2031, CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746)
- SUSE samba Security Update (SUSE-SU-2022:2585-1) (CVE-2022-32742)
- SUSE samba Security Update (SUSE-SU-2022:2598-1) (CVE-2022-32742)
- SUSE samba Security Update (SUSE-SU-2022:2621-1) (CVE-2022-32742)
- SUSE samba Security Update (SUSE-SU-2022:2651-1) (CVE-2022-32742)
- SUSE squid Security Update (SUSE-SU-2022:2553-1) (CVE-2021-33620, CVE-2021-46784)
- SUSE tiff Security Update (SUSE-SU-2022:2648-1) (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
- SUSE u-boot Security Update (SUSE-SU-2022:2584-1) (CVE-2022-30552, CVE-2022-30790, CVE-2022-34835)
- SUSE u-boot Security Update (SUSE-SU-2022:2654-1) (CVE-2022-34835)
- SUSE u-boot Security Update (SUSE-SU-2022:2666-1) (CVE-2022-34835)
- SUSE u-boot Security Update (SUSE-SU-2022:2667-1) (CVE-2022-34835)
- SUSE wavpack Security Update (SUSE-SU-2022:2682-1) (CVE-2022-2476)
- SUSE xen Security Update (SUSE-SU-2022:2557-1) (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-29900, CVE-2022-33745)
- SUSE xen Security Update (SUSE-SU-2022:2560-1) (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-26362, CVE-2022-26363, CVE-2022-26364, CVE-2022-29900, CVE-2022-33745)
- SUSE xen Security Update (SUSE-SU-2022:2591-1) (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-26362, CVE-2022-26363, CVE-2022-26364, CVE-2022-29900, CVE-2022-33745)
- SUSE xen Security Update (SUSE-SU-2022:2600-1) (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-26362, CVE-2022-26363, CVE-2022-26364, CVE-2022-29900, CVE-2022-33745)
- SUSE xscreensaver Security Update (SUSE-SU-2022:2642-1) (CVE-2021-34557)
Ubuntu (Credentialed Checks)
- Ubuntu Django vulnerability (USN-5549-1) (CVE-2022-36359)
- Ubuntu GDK-PixBuf vulnerability (USN-5554-1) (CVE-2021-46829)
- Ubuntu GnuTLS vulnerabilities (USN-5550-1) (CVE-2021-4209, CVE-2022-2509)
- Ubuntu libxml2 vulnerability (USN-5548-1) (CVE-2016-3709)
- Ubuntu Linux kernel (OEM) vulnerability (USN-5545-1) (CVE-2022-34918)
- Ubuntu Linux kernel vulnerabilities (USN-5544-1) (CVE-2022-1652, CVE-2022-1679, CVE-2022-28893, CVE-2022-34918)
- Ubuntu mod-wsgi vulnerability (USN-5551-1) (CVE-2022-2255)
- Ubuntu NVIDIA graphics drivers vulnerabilities (USN-5547-1) (CVE-2022-31607, CVE-2022-31608, CVE-2022-31615)
- Ubuntu OpenJDK vulnerabilities (USN-5546-1) (CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496, CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169)
- Ubuntu phpLiteAdmin vulnerability (USN-5552-1) (CVE-2021-46709)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.