Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Amazon Linux (Credentialed Checks)
- Amazon Linux curl Update (ALAS-2023-2070) (CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27537, CVE-2023-27538)
- Amazon Linux dnsmasq Update (ALAS-2023-1758) (CVE-2023-28450)
- Amazon Linux freetype-devel Update (ALAS-2023-1764) (CVE-2022-27406)
- Amazon Linux glib2-devel Update (ALAS-2023-1769) (CVE-2015-8386)
- Amazon Linux glusterfs Update (ALAS-2023-2071) (CVE-2023-26253)
- Amazon Linux golang-shared Update (ALAS-2023-1760) (CVE-2023-24539, CVE-2023-24540, CVE-2023-29400)
- Amazon Linux jettison Update (ALAS-2023-2086) (CVE-2022-45685, CVE-2022-45693)
- Amazon Linux libfastjson Update (ALAS-2023-2079) (CVE-2020-12762)
- Amazon Linux libksba-devel Update (ALAS-2023-1752) (CVE-2022-47629)
- Amazon Linux mlogc Update (ALAS-2023-1763) (CVE-2022-48279)
- Amazon Linux mod24_auth_mellon-diagnostics Update (ALAS-2023-1765) (CVE-2021-3639)
- Amazon Linux mod_auth_mellon Update (ALAS-2023-2077) (CVE-2021-3639)
- Amazon Linux mysql57-common Update (ALAS-2023-1768) (CVE-2023-21912, CVE-2023-21980)
- Amazon Linux OpenEXR Update (ALAS-2023-2078) (CVE-2021-20298, CVE-2021-20303, CVE-2021-20304, CVE-2021-3475, CVE-2021-3605)
- Amazon Linux openssl-debuginfo Update (ALAS-2023-1762) (CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-2650)
- Amazon Linux pcre Update (ALAS-2023-2082) (CVE-2015-8390, CVE-2015-8394)
- Amazon Linux pcre-static Update (ALAS-2023-1767) (CVE-2015-5073, CVE-2015-8390, CVE-2015-8394)
- Amazon Linux postgresql92-debuginfo Update (ALAS-2023-1759) (CVE-2023-2454)
- Amazon Linux python-pillow Update (ALAS-2023-2087) (CVE-2021-25290)
- Amazon Linux ruby Update (ALAS-2023-2084) (CVE-2023-28756)
- Amazon Linux squid Update (ALAS-2023-2081) (CVE-2019-12526)
- Amazon Linux squid-migration-script Update (ALAS-2023-1766) (CVE-2016-10003, CVE-2020-8517)
- Amazon Linux vim-common Update (ALAS-2023-2085) (CVE-2023-2609, CVE-2023-2610)
- Amazon Linux vim-minimal Update (ALAS-2023-1761) (CVE-2023-2426, CVE-2023-2609, CVE-2023-2610)
- Amazon Linux webkitgtk4 Update (ALAS-2023-2088) (CVE-2020-22592, CVE-2020-27918, CVE-2020-29623, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1817, CVE-2021-1820, CVE-2021-1825, CVE-2021-1826, CVE-2021-1844, CVE-2021-1870, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-30661, CVE-2021-30663, CVE-2021-30665, CVE-2021-30666, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30761, CVE-2021-30762, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799, CVE-2021-30809, CVE-2021-30818, CVE-2021-30836, CVE-2021-30846, CVE-2021-30848, CVE-2021-30849, CVE-2021-30851, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984, CVE-2021-32912, CVE-2021-42762, CVE-2021-45481, CVE-2021-45482, CVE-2021-45483, CVE-2022-22590, CVE-2022-22592, CVE-2022-22662, CVE-2022-22677, CVE-2022-26700, CVE-2022-26709, CVE-2022-26710, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-32792, CVE-2022-32793, CVE-2022-32816, CVE-2022-32885, CVE-2022-32888, CVE-2022-32923, CVE-2022-42799, CVE-2022-42824, CVE-2022-42826, CVE-2022-42852, CVE-2022-42856, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700, CVE-2023-2203, CVE-2023-23517, CVE-2023-23518, CVE-2023-23529, CVE-2023-25358, CVE-2023-25360, CVE-2023-25361, CVE-2023-25362, CVE-2023-25363, CVE-2023-27932, CVE-2023-27954, CVE-2023-28204, CVE-2023-28205, CVE-2023-32373, CVE-2023-32409)
- Amazon Linux xmlrpc-javadoc Update (ALAS-2023-2089) (CVE-2016-5002)
Debian (Credentialed Checks)
- Debian c-ares Update (DSA-5419-1) (CVE-2023-31130, CVE-2023-32067)
- Debian chromium Update (DSA-5418-1) (CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941)
- Debian chromium Update (DSA-5420-1) (CVE-2023-3079)
- Debian chromium Update (DSA-5428-1) (CVE-2023-3214, CVE-2023-3215, CVE-2023-3216, CVE-2023-3217)
- Debian connman Update (DSA-5416-1) (CVE-2023-28488)
- Debian firefox-esr Update (DSA-5421-1) (CVE-2023-34414, CVE-2023-34416)
- Debian jupyter-core Update (DSA-5422-1) (CVE-2022-39286)
- Debian openjdk-17 Update (DSA-5430-1) (CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968)
- Debian openssl Update (DSA-5417-1) (CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-2650)
- Debian owslib Update (DSA-5426-1) (CVE-2023-27476)
- Debian sofia-sip Update (DSA-5431-1) (CVE-2023-32307)
- Debian thunderbird Update (DSA-5423-1) (CVE-2023-34414, CVE-2023-34416)
- Debian webkit2gtk Update (DSA-5427-1) (CVE-2023-28204, CVE-2023-32373)
- Debian wireshark Update (DSA-5429-1) (CVE-2023-0666, CVE-2023-0668, CVE-2023-1161, CVE-2023-1992, CVE-2023-1993, CVE-2023-1994, CVE-2023-2854, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858, CVE-2023-2879, CVE-2023-2952)
Drupal
- Drupal Core API Access Bypass Vulnerability (SA-CORE-2022-009) (CVE-2022-25274)
- Drupal Core File Download Access Bypass Vulnerability (SA-CORE-2023-005) (CVE-2023-31250)
- Drupal Core File Upload PHP Code Execution Vulnerability (SA-CORE-2022-014) (CVE-2022-25277)
- Drupal Core Form API Access Bypass Vulnerability (SA-CORE-2022-013) (CVE-2022-25278)
- Drupal Core Form API Improper Input Validation Vulnerability (SA-CORE-2022-008) (CVE-2022-25273)
- Drupal Core Image Module Information Disclosure Vulnerability (SA-CORE-2022-012) (CVE-2022-25275)
- Drupal Core oEmbed Improper Input Validation Vulnerability (SA-CORE-2022-015) (CVE-2022-25276)
Fedora (Credentialed Checks)
FreeBSD
- FreeBSD chromium Update (fd87a250-ff78-11ed-8290-a8a1599412c6) (CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941)
- FreeBSD openssl Update (eb9a3c57-ff9e-11ed-a0d1-84a93843eb75) (CVE-2023-2650)
- FreeBSD vscode Update (f0250129-fdb8-41ed-aa9e-661ff5026845) (CVE-2023-33144)
Microsoft
- Microsoft Windows June 2023 Security Updates Missing (CVE-2023-24937, CVE-2023-24938, CVE-2023-29346, CVE-2023-29351, CVE-2023-29352, CVE-2023-29355, CVE-2023-29358, CVE-2023-29359, CVE-2023-29360, CVE-2023-29361, CVE-2023-29362, CVE-2023-29363, CVE-2023-29364, CVE-2023-29365, CVE-2023-29366, CVE-2023-29367, CVE-2023-29368, CVE-2023-29369, CVE-2023-29370, CVE-2023-29371, CVE-2023-29372, CVE-2023-29373, CVE-2023-32008, CVE-2023-32009, CVE-2023-32011, CVE-2023-32012, CVE-2023-32013, CVE-2023-32014, CVE-2023-32015, CVE-2023-32016, CVE-2023-32017, CVE-2023-32019, CVE-2023-32020, CVE-2023-32021, CVE-2023-32022)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux ansible-collection-ansible-posix Update (RHSA-2023:3623) (CVE-2021-4231, CVE-2022-31129)
- Red Hat Enterprise Linux aspnetcore-runtime Update (RHSA-2023:3581) (CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-33128)
- Red Hat Enterprise Linux aspnetcore-runtime Update (RHSA-2023:3582) (CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-33128)
- Red Hat Enterprise Linux aspnetcore-runtime Update (RHSA-2023:3592) (CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-32032, CVE-2023-33128)
- Red Hat Enterprise Linux aspnetcore-runtime Update (RHSA-2023:3593) (CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-32032, CVE-2023-33128)
- Red Hat Enterprise Linux c-ares Update (RHSA-2023:3559) (CVE-2023-32067)
- Red Hat Enterprise Linux c-ares Update (RHSA-2023:3584) (CVE-2023-32067)
- Red Hat Enterprise Linux emacs Update (RHSA-2023:3481) (CVE-2022-48339)
- Red Hat Enterprise Linux firefox Update (RHSA-2023:3579) (CVE-2023-34414, CVE-2023-34416)
- Red Hat Enterprise Linux firefox Update (RHSA-2023:3589) (CVE-2023-34414, CVE-2023-34416)
- Red Hat Enterprise Linux firefox Update (RHSA-2023:3590) (CVE-2023-34414, CVE-2023-34416)
- Red Hat Enterprise Linux foreman-cli Update (RHSA-2023:3387) (CVE-2023-0119)
- Red Hat Enterprise Linux kernel-rt Update (RHSA-2023:3350) (CVE-2023-32233)
- Red Hat Enterprise Linux kpatch-patch Update (RHSA-2023:3705) (CVE-2023-2235, CVE-2023-32233)
- Red Hat Enterprise Linux nodejs Update (RHSA-2023:3586) (CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067)
- Red Hat Enterprise Linux nodejs-docs Update (RHSA-2023:3577) (CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067)
- Red Hat Enterprise Linux platform-python Update (RHSA-2023:3591) (CVE-2023-24329)
- Red Hat Enterprise Linux python Update (RHSA-2023:3555) (CVE-2023-24329)
- Red Hat Enterprise Linux python-flask Update (RHSA-2023:3525) (CVE-2023-30861)
- Red Hat Enterprise Linux python-unversioned-command Update (RHSA-2023:3595) (CVE-2023-24329)
- Red Hat Enterprise Linux python3 Update (RHSA-2023:3556) (CVE-2023-24329)
- Red Hat Enterprise Linux python3 Update (RHSA-2023:3585) (CVE-2023-24329)
- Red Hat Enterprise Linux python3 Update (RHSA-2023:3594) (CVE-2023-24329)
- Red Hat Enterprise Linux texlive Update (RHSA-2023:3661) (CVE-2023-32700)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:3563) (CVE-2023-34414, CVE-2023-34416)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:3587) (CVE-2023-34414, CVE-2023-34416)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:3588) (CVE-2023-34414, CVE-2023-34416)
- Red Hat Enterprise Linux webkit2gtk3 Update (RHSA-2023:3432) (CVE-2023-28204, CVE-2023-32373)
- Red Hat Enterprise Linux webkit2gtk3 Update (RHSA-2023:3433) (CVE-2023-28204, CVE-2023-32373)
Samba
Splunk
- Splunk Denial of Service (SVD-2023-0601) (CVE-2023-32706)
- Splunk Denial of Service (SVD-2023-0611) (CVE-2023-32716)
- Splunk HTTP Response Splitting via the ‘rest’ SPL Command (SVD-2023-0603) (CVE-2023-32708)
- Splunk Information Disclosure via the ‘copyresults’ SPL Command (SVD-2023-0609) (CVE-2023-32710)
- Splunk Low-privileged User can View Hashed Default Splunk Password (SVD-2023-0604) (CVE-2023-32709)
- Splunk Multiple Vulnerabilities (SVD-2023-0605) (CVE-2019-8331, CVE-2023-32711)
- Splunk Multiple Vulnerabilities (SVD-2023-0613) (CVE-2017-16042, CVE-2018-25032, CVE-2019-10744, CVE-2019-10746, CVE-2019-20149, CVE-2020-13822, CVE-2020-15138, CVE-2020-28469, CVE-2020-7662, CVE-2020-7753, CVE-2020-7774, CVE-2020-8116, CVE-2020-8169, CVE-2020-8177, CVE-2020-8203, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2021-20095, CVE-2021-22876, CVE-2021-22890, CVE-2021-22897, CVE-2021-22898, CVE-2021-22901, CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926, CVE-2021-22945, CVE-2021-22946, CVE-2021-22947, CVE-2021-23343, CVE-2021-23368, CVE-2021-23382, CVE-2021-27292, CVE-2021-29060, CVE-2021-31566, CVE-2021-33502, CVE-2021-33503, CVE-2021-33587, CVE-2021-3520, CVE-2021-36976, CVE-2021-3803, CVE-2021-43565, CVE-2022-1705, CVE-2022-1962, CVE-2022-22576, CVE-2022-23491, CVE-2022-23772, CVE-2022-23773, CVE-2022-23806, CVE-2022-24675, CVE-2022-24921, CVE-2022-24999, CVE-2022-25858, CVE-2022-27191, CVE-2022-27664, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776, CVE-2022-27778, CVE-2022-27779, CVE-2022-27780, CVE-2022-27781, CVE-2022-27782, CVE-2022-28131, CVE-2022-28327, CVE-2022-2879, CVE-2022-2880, CVE-2022-29526, CVE-2022-29804, CVE-2022-30115, CVE-2022-30580, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30634, CVE-2022-30635, CVE-2022-31129, CVE-2022-32148, CVE-2022-32189, CVE-2022-32205, CVE-2022-32206, CVE-2022-32207, CVE-2022-32208, CVE-2022-32221, CVE-2022-33987, CVE-2022-3517, CVE-2022-35252, CVE-2022-35260, CVE-2022-35737, CVE-2022-36227, CVE-2022-37434, CVE-2022-37599, CVE-2022-37601, CVE-2022-37603, CVE-2022-37616, CVE-2022-38900, CVE-2022-40023, CVE-2022-40303, CVE-2022-40304, CVE-2022-41715, CVE-2022-41716, CVE-2022-41720, CVE-2022-4200, CVE-2022-42004, CVE-2022-42915, CVE-2022-42916, CVE-2022-4304, CVE-2022-43551, CVE-2022-43552, CVE-2022-43680, CVE-2022-46175, CVE-2023-0215, CVE-2023-0286, CVE-2023-1370, CVE-2023-23914, CVE-2023-23915, CVE-2023-23916, CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27537, CVE-2023-27538)
- Splunk REST Endpoint Role-based Access Control (RBAC) Bypass (SVD-2023-0612) (CVE-2023-32717)
- Splunk Unauthenticated Log Injection (SVD-2023-0606) (CVE-2023-32712)
- Splunk ‘edit_user’ Capability Privilege Escalation (SVD-2023-0602) (CVE-2023-32707)
Suse (Credentialed Checks)
- SUSE Enterprise Linux bluez Update (SUSE-SU-2023:2533-1) (CVE-2023-27349)
- SUSE Enterprise Linux bluez Update (SUSE-SU-2023:2545-1) (CVE-2023-27349)
- SUSE Enterprise Linux gdb Update (SUSE-SU-2023:2485-1) (CVE-2017-16829, CVE-2018-7208)
- SUSE Enterprise Linux java-1_8_0-ibm Update (SUSE-SU-2023:2476-1) (CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968, CVE-2023-2597, CVE-2023-30441)
- SUSE Enterprise Linux java-1_8_0-ibm Update (SUSE-SU-2023:2491-1) (CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968, CVE-2023-2597, CVE-2023-30441)
- SUSE Enterprise Linux kernel-azure Update (SUSE-SU-2023:2507-1) (CVE-2022-3566, CVE-2022-45884, CVE-2022-45885, CVE-2022-45886, CVE-2022-45887, CVE-2022-45919, CVE-2023-1380, CVE-2023-2176, CVE-2023-2194, CVE-2023-2269, CVE-2023-2513, CVE-2023-28466, CVE-2023-31084, CVE-2023-31436, CVE-2023-32269)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:2534-1) (CVE-2022-3566, CVE-2022-45884, CVE-2022-45885, CVE-2022-45886, CVE-2022-45887, CVE-2022-45919, CVE-2023-1077, CVE-2023-1380, CVE-2023-2176, CVE-2023-2194, CVE-2023-2483, CVE-2023-2513, CVE-2023-28466, CVE-2023-31084, CVE-2023-31436, CVE-2023-32269)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:2537-1) (CVE-2022-3566, CVE-2022-45884, CVE-2022-45885, CVE-2022-45886, CVE-2022-45887, CVE-2022-45919, CVE-2023-1380, CVE-2023-2176, CVE-2023-2194, CVE-2023-2513, CVE-2023-31084, CVE-2023-31436, CVE-2023-32269)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:2538-1) (CVE-2022-3566, CVE-2022-45884, CVE-2022-45885, CVE-2022-45886, CVE-2022-45887, CVE-2022-45919, CVE-2023-1380, CVE-2023-2176, CVE-2023-2194, CVE-2023-2269, CVE-2023-2513, CVE-2023-28466, CVE-2023-31084, CVE-2023-31436, CVE-2023-32269)
- SUSE Enterprise Linux kubernetes1.18-client Update (SUSE-SU-2023:2541-1) (CVE-2023-2727, CVE-2023-2728)
- SUSE Enterprise Linux kubernetes1.23-client Update (SUSE-SU-2023:2542-1) (CVE-2023-2727, CVE-2023-2728)
- SUSE Enterprise Linux libcares2 Update (SUSE-SU-2023:2477-1) (CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067)
- SUSE Enterprise Linux libldap-2_4-2 Update (SUSE-SU-2023:2483-1) (CVE-2023-2953)
- SUSE Enterprise Linux libvmtools0 Update (SUSE-SU-2023:2530-1) (CVE-2023-20867)
- SUSE Enterprise Linux libwebp5 Update (SUSE-SU-2023:2552-1) (CVE-2023-1999)
- SUSE Enterprise Linux libX11-6 Update (SUSE-SU-2023:2531-1) (CVE-2023-3138)
- SUSE Enterprise Linux MozillaFirefox Update (SUSE-SU-2023:2489-1) (CVE-2023-34414, CVE-2023-34416)
- SUSE Enterprise Linux opensc Update (SUSE-SU-2023:2466-1) (CVE-2023-2977)
- SUSE Enterprise Linux supportutils Update (SUSE-SU-2023:2465-1) (CVE-2022-45154)
- SUSE Enterprise Linux tomcat Update (SUSE-SU-2023:2504-1) (CVE-2023-28709)
- SUSE Enterprise Linux tomcat Update (SUSE-SU-2023:2505-1) (CVE-2023-24998, CVE-2023-28709)
Ubuntu (Credentialed Checks)
- Canonical Ubuntu aspnetcore-runtime-6.0 Update (USN-6161-1) (CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-32032, CVE-2023-33128)
- Canonical Ubuntu binutils-multiarch Update (USN-6160-1) (CVE-2021-45078)
- Canonical Ubuntu gsasl Update (USN-6169-1) (CVE-2022-2469)
- Canonical Ubuntu libc-ares2 Update (USN-6164-1) (CVE-2023-31130, CVE-2023-32067)
- Canonical Ubuntu libcap2 Update (USN-6166-1) (CVE-2023-2602, CVE-2023-2603)
- Canonical Ubuntu libcap2 Update (USN-6166-2) (CVE-2023-2603)
- Canonical Ubuntu libglib2.0-0 Update (USN-6165-1) (CVE-2023-24593, CVE-2023-25180, CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32643, CVE-2023-32665)
- Canonical Ubuntu libjettison-java Update (USN-6177-1) (CVE-2022-40149, CVE-2022-40150, CVE-2022-45685, CVE-2022-45693)
- Canonical Ubuntu libjettison-java Update (USN-6179-1) (CVE-2023-1436)
- Canonical Ubuntu libmozjs-102-0 Update (USN-6147-1) (CVE-2023-34416)
- Canonical Ubuntu libpano13-3 Update (USN-6163-1) (CVE-2021-20307, CVE-2021-33293)
- Canonical Ubuntu libsvgpp-dev Update (USN-6178-1) (CVE-2019-6246, CVE-2021-44960)
- Canonical Ubuntu libx11-6 Update (USN-6168-1) (CVE-2023-3138)
- Canonical Ubuntu libx11-6 Update (USN-6168-2) (CVE-2023-3138)
- Canonical Ubuntu linux-image-4.4.0-241-lowlatency Update (USN-6149-1) (CVE-2023-1073, CVE-2023-1380, CVE-2023-28328, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233)
- Canonical Ubuntu linux-image-5.15.0-1030-raspi Update (USN-6150-1) (CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233)
- Canonical Ubuntu linux-image-5.4.0-1023-xilinx-zynqmp Update (USN-6151-1) (CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559)
- Canonical Ubuntu linux-image-intel-iotg Update (USN-6162-1) (CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233)
- Canonical Ubuntu linux-image-oem-22.04 Update (USN-6174-1) (CVE-2023-0459, CVE-2023-1073, CVE-2023-26606)
- Canonical Ubuntu linux-image-virtual Update (USN-6175-1) (CVE-2022-4269, CVE-2023-1380, CVE-2023-1583, CVE-2023-1611, CVE-2023-1670, CVE-2023-1855, CVE-2023-1859, CVE-2023-1989, CVE-2023-1990, CVE-2023-2194, CVE-2023-2235, CVE-2023-2612, CVE-2023-28466, CVE-2023-28866, CVE-2023-30456, CVE-2023-30772, CVE-2023-31436, CVE-2023-32233, CVE-2023-33203, CVE-2023-33288)
- Canonical Ubuntu netatalk Update (USN-6146-1) (CVE-2021-31439, CVE-2022-0194, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-43634, CVE-2022-45188)
- Canonical Ubuntu python3-jupyter-core Update (USN-6153-1) (CVE-2022-39286)
- Canonical Ubuntu python3-pypdf2 Update (USN-6176-1) (CVE-2022-24859)
- Canonical Ubuntu python3-requests Update (USN-6155-1) (CVE-2023-32681)
- Canonical Ubuntu python3-requests Update (USN-6155-2) (CVE-2023-32681)
- Canonical Ubuntu qemu-system-common Update (USN-6167-1) (CVE-2022-1050, CVE-2022-4144, CVE-2022-4172, CVE-2023-0330)
- Canonical Ubuntu sssd Update (USN-6156-1) (CVE-2022-4254)
- Canonical Ubuntu vim Update (USN-6154-1) (CVE-2023-2426, CVE-2023-2609, CVE-2023-2610)
- Canonical Ubuntu xfce4-settings Update (USN-6141-1) (CVE-2022-45062)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.