Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
- CentOS Linux annobin security update (CESA-2021:4593) (CVE-2021-42574)
- CentOS Linux bind security and bug fix update (CESA-2021:4384) (CVE-2021-25214)
- CentOS Linux binutils security update (CESA-2021:4364) (CVE-2020-35448, CVE-2021-20197, CVE-2021-20284, CVE-2021-3487)
- CentOS Linux binutils security update (CESA-2021:4595) (CVE-2021-42574)
- CentOS Linux bluez security update (CESA-2021:4432) (CVE-2020-26558)
- CentOS Linux cups security and bug fix update (CESA-2021:4393) (CVE-2020-10001)
- CentOS Linux curl security and bug fix update (CESA-2021:4511) (CVE-2021-22876, CVE-2021-22898, CVE-2021-22925)
- CentOS Linux dnf security and bug fix update (CESA-2021:4464) (CVE-2021-3445)
- CentOS Linux file security update (CESA-2021:4374) (CVE-2019-18218)
- CentOS Linux freerdp Security Update (CESA-2021:4619) (CVE-2021-41159, CVE-2021-41160)
- CentOS Linux freerdp security update (CESA-2021:4622) (CVE-2021-41159, CVE-2021-41160)
- CentOS Linux gcc security and bug fix update (CESA-2021:4386) (CVE-2018-20673)
- CentOS Linux gcc security update (CESA-2021:4587) (CVE-2021-42574)
- CentOS Linux gcc-toolset-10-annobin security update (CESA-2021:4592) (CVE-2021-42574)
- CentOS Linux gcc-toolset-10-binutils security update (CESA-2021:4649) (CVE-2021-42574)
- CentOS Linux gcc-toolset-10-gcc security update (CESA-2021:4585) (CVE-2021-42574)
- CentOS Linux gcc-toolset-11-annobin security update (CESA-2021:4591) (CVE-2021-42574)
- CentOS Linux gcc-toolset-11-binutils security update (CESA-2021:4594) (CVE-2021-42574)
- CentOS Linux gcc-toolset-11-gcc security update (CESA-2021:4586) (CVE-2021-42574)
- CentOS Linux glib2 security and bug fix update (CESA-2021:4385) (CVE-2021-28153, CVE-2021-3800)
- CentOS Linux glibc security, bug fix, and enhancement update (CESA-2021:4358) (CVE-2021-27645, CVE-2021-33574, CVE-2021-35942)
- CentOS Linux GNOME security, bug fix, and enhancement update (CESA-2021:4381) (CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799)
- CentOS Linux gnutls and nettle security, bug fix, and enhancement update (CESA-2021:4451) (CVE-2021-20231, CVE-2021-20232, CVE-2021-3580)
- CentOS Linux grilo security update (CESA-2021:4339) (CVE-2021-39365)
- CentOS Linux httpd:2.4 security update (CESA-2021:4537) (CVE-2021-20325)
- CentOS Linux java-17-openjdk security update (CESA-2021:4135) (CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603)
- CentOS Linux json-c security and bug fix update (CESA-2021:4382) (CVE-2020-12762)
- CentOS Linux kernel security update (CESA-2021:4647) (CVE-2021-20317, CVE-2021-43267)
- CentOS Linux kernel security, bug fix, and enhancement update (CESA-2021:4356) (CVE-2019-14615, CVE-2020-0427, CVE-2020-24502, CVE-2020-24503, CVE-2020-24504, CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146, CVE-2020-26147, CVE-2020-27777, CVE-2020-29368, CVE-2020-29660, CVE-2020-36158, CVE-2020-36312, CVE-2020-36386, CVE-2021-0129, CVE-2021-20194, CVE-2021-20239, CVE-2021-23133, CVE-2021-28950, CVE-2021-28971, CVE-2021-29155, CVE-2021-29646, CVE-2021-29650, CVE-2021-31440, CVE-2021-31829, CVE-2021-31916, CVE-2021-33033, CVE-2021-33200, CVE-2021-3348, CVE-2021-3489, CVE-2021-3564, CVE-2021-3573, CVE-2021-3600, CVE-2021-3635, CVE-2021-3659, CVE-2021-3679, CVE-2021-3732)
- CentOS Linux kexec-tools security, bug fix, and enhancement update (CESA-2021:4404) (CVE-2021-20269)
- CentOS Linux kpatch-patch security update (CESA-2021:4645) (CVE-2021-43267)
- CentOS Linux lasso security and enhancement update (CESA-2021:4325) (CVE-2021-28091)
- CentOS Linux libgcrypt security and bug fix update (CESA-2021:4409) (CVE-2021-33560)
- CentOS Linux libsepol security update (CESA-2021:4513) (CVE-2021-36084, CVE-2021-36085, CVE-2021-36086, CVE-2021-36087)
- CentOS Linux libsolv security and bug fix update (CESA-2021:4408) (CVE-2021-3200)
- CentOS Linux libssh security update (CESA-2021:4387) (CVE-2020-16135)
- CentOS Linux libX11 security update (CESA-2021:4326) (CVE-2021-31535)
- CentOS Linux llvm-toolset:rhel8 security update (CESA-2021:4743) (CVE-2021-42574)
- CentOS Linux lua security update (CESA-2021:4510) (CVE-2020-24370)
- CentOS Linux ncurses security update (CESA-2021:4426) (CVE-2019-17594, CVE-2019-17595)
- CentOS Linux NetworkManager security, bug fix, and enhancement update (CESA-2021:4361) (CVE-2020-13529)
- CentOS Linux openssh security update (CESA-2021:4368) (CVE-2020-14145)
- CentOS Linux openssl security and bug fix update (CESA-2021:4424) (CVE-2021-23840, CVE-2021-23841)
- CentOS Linux pcre security update (CESA-2021:4373) (CVE-2019-20838, CVE-2020-14155)
- CentOS Linux python-pip security update (CESA-2021:4455) (CVE-2021-3572)
- CentOS Linux python3 security update (CESA-2021:4399) (CVE-2021-3426)
- CentOS Linux python38:3.8 and python38-devel:3.8 security update (CESA-2021:4162) (CVE-2019-18874, CVE-2020-28493, CVE-2021-20095, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-42771)
- CentOS Linux RHV Engine and Host Common Packages security update [ovirt-4.4.9] (CESA-2021:4703) (CVE-2021-3620)
- CentOS Linux rpm security, bug fix, and enhancement update (CESA-2021:4489) (CVE-2021-20266)
- CentOS Linux rust-toolset:rhel8 security update (CESA-2021:4590) (CVE-2021-42574)
- CentOS Linux sqlite security update (CESA-2021:4396) (CVE-2019-13750, CVE-2019-13751, CVE-2019-19603, CVE-2019-5827, CVE-2020-13435)
- CentOS Linux tpm2-tools security and enhancement update (CESA-2021:4413) (CVE-2021-3565)
- CentOS Linux vim security update (CESA-2021:4517) (CVE-2021-3778, CVE-2021-3796)
- Debian atftp LTS Security Update (DLA-2820-1) (CVE-2020-6097, CVE-2021-41054)
- Debian axis LTS Security Update (DLA-2821-1) (CVE-2018-8032)
- Debian botan1.10 LTS Security Update (DLA-2812-1) (CVE-2017-14737)
- Debian ckeditor LTS Security Update (DLA-2813-1) (CVE-2021-33829, CVE-2021-37695)
- Debian ffmpeg LTS Security Update (DLA-2818-1) (CVE-2020-20445, CVE-2020-20446, CVE-2020-20451, CVE-2020-20453, CVE-2020-22037, CVE-2020-22041, CVE-2020-22044, CVE-2020-22046, CVE-2020-22048, CVE-2020-22049, CVE-2020-22054, CVE-2021-38171, CVE-2021-38291)
- Debian firebird3.0 LTS Security Update (DLA-2824-1) (CVE-2017-11509)
- Debian icinga2 LTS Security Update (DLA-2816-1) (CVE-2021-32739, CVE-2021-32743, CVE-2021-37698)
- Debian libxml-security-java Security Update (DSA-5010-1) (CVE-2021-40690)
- Debian libxstream-java Security Update (DSA-5004-1) (CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351, CVE-2021-29505, CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154)
- Debian netkit-rsh LTS Security Update (DLA-2822-1) (CVE-2019-7282, CVE-2019-7283)
- Debian node-tar Security Update (DSA-5008-1) (CVE-2021-37701, CVE-2021-37712)
- Debian ntfs-3g LTS Security Update (DLA-2819-1) (CVE-2021-33285, CVE-2021-33286, CVE-2021-33287, CVE-2021-33289, CVE-2021-35266, CVE-2021-35267, CVE-2021-35268, CVE-2021-35269, CVE-2021-39251, CVE-2021-39252, CVE-2021-39253, CVE-2021-39254, CVE-2021-39255, CVE-2021-39256, CVE-2021-39257, CVE-2021-39258, CVE-2021-39259, CVE-2021-39260, CVE-2021-39261, CVE-2021-39262, CVE-2021-39263)
- Debian openjdk-8 LTS Security Update (DLA-2814-1) (CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588, CVE-2021-35603)
- Debian postgresql-11 Security Update (DSA-5006-1) (CVE-2021-23214, CVE-2021-23222)
- Debian postgresql-13 Security Update (DSA-5007-1) (CVE-2021-23214, CVE-2021-23222)
- Debian postgresql-9.6 LTS Security Update (DLA-2817-1) (CVE-2021-23214, CVE-2021-23222)
- Debian ruby-kaminari Security Update (DSA-5005-1) (CVE-2020-11082)
- Debian salt LTS Security Update (DLA-2815-1) (CVE-2020-28243, CVE-2020-28972, CVE-2020-35662, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3144, CVE-2021-3148, CVE-2021-31607, CVE-2021-3197)
- Debian salt LTS Security Update (DLA-2823-1) (CVE-2021-21996)
- Debian salt Security Update (DSA-5011-1) (CVE-2020-28243, CVE-2020-28972, CVE-2020-35662, CVE-2021-21996, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3144, CVE-2021-3148, CVE-2021-31607, CVE-2021-3197)
- Debian samba Security Update (DSA-5003-1) (CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-23192, CVE-2021-3738)
- Debian tomcat9 Security Update (DSA-5009-1) (CVE-2021-42340)
- Drupal Core CKEditor Cross-Site Scripting Vulnerability (SA-CORE-2021-011) (CVE-2021-41164, CVE-2021-41165)
- Fedora bind Security Update (FEDORA-2021-eb8dab50ba) (CVE-2021-25219)
- Fedora botan2 Security Update (FEDORA-2021-8d51cac49f) (CVE-2021-40529)
- Fedora cacti Security Update (FEDORA-2021-818ff2c12b) (CVE-2020-14424)
- Fedora cacti Security Update (FEDORA-2021-cfc1913b5f) (CVE-2020-14424)
- Fedora community-mysql Security Update (FEDORA-2021-70dd0b9f5d) (CVE-2021-2478, CVE-2021-2479, CVE-2021-2481, CVE-2021-35546, CVE-2021-35575, CVE-2021-35577, CVE-2021-35591, CVE-2021-35596, CVE-2021-35597, CVE-2021-35602, CVE-2021-35604, CVE-2021-35607, CVE-2021-35608, CVE-2021-35610)
- Fedora community-mysql Security Update (FEDORA-2021-f74148c6d4) (CVE-2021-2478, CVE-2021-2479, CVE-2021-2481, CVE-2021-35546, CVE-2021-35575, CVE-2021-35577, CVE-2021-35591, CVE-2021-35596, CVE-2021-35597, CVE-2021-35602, CVE-2021-35604, CVE-2021-35607, CVE-2021-35608, CVE-2021-35610)
- Fedora js-jquery-ui Security Update (FEDORA-2021-013ab302be) (CVE-2021-41182, CVE-2021-41183, CVE-2021-41184)
- Fedora js-jquery-ui Security Update (FEDORA-2021-ab38307fc3) (CVE-2021-41182, CVE-2021-41183, CVE-2021-41184)
- Fedora kernel Security Update (FEDORA-2021-7de33b7016) (CVE-2021-42739)
- Fedora kernel Security Update (FEDORA-2021-8364530ebf) (CVE-2021-42739)
- Fedora Multiple Packages Security Update (FEDORA-2021-39b33260b8) (CVE-2021-25219)
- Fedora rust Security Update (FEDORA-2021-443139f67c) (CVE-2021-42574)
- Fedora vim Security Update (FEDORA-2021-a5e55a9e02) (CVE-2021-3903)
- Fedora vim Security Update (FEDORA-2021-cfadac570a) (CVE-2021-3927, CVE-2021-3928)
FreeBSD
- FreeBSD advancecomp Security Update (0bf816f6-3cfe-11ec-86cd-dca632b19f10) (CVE-2018-1056, CVE-2019-8379, CVE-2019-8383, CVE-2019-9210)
- FreeBSD chromium Security Update (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec) (CVE-2021-37997, CVE-2021-37998, CVE-2021-37999, CVE-2021-38000, CVE-2021-38001, CVE-2021-38002, CVE-2021-38003)
- FreeBSD chromium Security Update (b8c0cbca-472d-11ec-83dc-3065ec8fd3ec) (CVE-2021-38005, CVE-2021-38006, CVE-2021-38007, CVE-2021-38008, CVE-2021-38009, CVE-2021-38010, CVE-2021-38011, CVE-2021-38012, CVE-2021-38013, CVE-2021-38014, CVE-2021-38015, CVE-2021-38016, CVE-2021-38017, CVE-2021-38018, CVE-2021-38019, CVE-2021-38020, CVE-2021-38021, CVE-2021-38022)
- FreeBSD fail2ban Security Update (c848059a-318b-11ec-aa15-0800270512f4) (CVE-2021-32749)
- FreeBSD Gitlab Security Update (33557582-3958-11ec-90ba-001b217b3468) (CVE-2021-39895, CVE-2021-39897, CVE-2021-39898, CVE-2021-39901, CVE-2021-39902, CVE-2021-39903, CVE-2021-39904, CVE-2021-39905, CVE-2021-39906, CVE-2021-39907, CVE-2021-39909, CVE-2021-39911, CVE-2021-39912, CVE-2021-39913, CVE-2021-39914)
- FreeBSD go Security Update (930def19-3e05-11ec-9ba8-002324b2fba8) (CVE-2021-41771, CVE-2021-41772)
- FreeBSD Grafana Security Update (757ee63b-269a-11ec-a616-6c3be5272acd) (CVE-2021-39226)
- FreeBSD jenkins Security Update (2bf56269-90f8-4a82-b82f-c0e289f2a0dc) (CVE-2021-21685, CVE-2021-21686, CVE-2021-21687, CVE-2021-21688, CVE-2021-21689, CVE-2021-21690, CVE-2021-21691, CVE-2021-21692, CVE-2021-21693, CVE-2021-21694, CVE-2021-21695, CVE-2021-21696, CVE-2021-21697, CVE-2021-21698)
- FreeBSD mailman Security Update (9d7a2b54-4468-11ec-8532-0d24c37c72c8) (CVE-2021-43331, CVE-2021-43332)
- FreeBSD PostgreSQL Security Update (2ccd71bd-426b-11ec-87db-6cc21735f730) (CVE-2021-23214, CVE-2021-23222)
- FreeBSD puppet Security Update (3bd3c9f8-41ee-11ec-9bac-589cfc007716) (CVE-2021-27023)
- FreeBSD puppet Security Update (bfea59e0-41ee-11ec-9bac-589cfc007716) (CVE-2021-27025)
- FreeBSD pyrad Security Update (17702e54-3da0-11ec-b7e0-3085a9a95629) (CVE-2013-0294, CVE-2013-0342)
- FreeBSD rubygem-date Security Update (6916ea94-4628-11ec-bbe2-0800270512f4) (CVE-2021-41817)
- FreeBSD samba Security Update (646923b0-41c7-11ec-a3b2-005056a311d1) (CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-23192, CVE-2021-3738)
Microsoft
- Microsoft Windows November 2014 Security Updates Missing (Winshock) (CVE-2014-6321)
PostgreSQL
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux annobin security update (RHSA-2021:4593) (CVE-2021-42574)
- Red Hat Enterprise Linux babel security and bug fix update (RHSA-2021:4201) (CVE-2021-20095, CVE-2021-42771)
- Red Hat Enterprise Linux bind security and bug fix update (RHSA-2021:4384) (CVE-2021-25214)
- Red Hat Enterprise Linux binutils security update (RHSA-2021:4364) (CVE-2020-35448, CVE-2021-20197, CVE-2021-20284, CVE-2021-3487)
- Red Hat Enterprise Linux binutils security update (RHSA-2021:4595) (CVE-2021-42574)
- Red Hat Enterprise Linux bluez security update (RHSA-2021:4432) (CVE-2020-26558)
- Red Hat Enterprise Linux compat-exiv2-026 security update (RHSA-2021:4319) (CVE-2021-31292, CVE-2021-37618, CVE-2021-37619)
- Red Hat Enterprise Linux container-tools:2.0 security update (RHSA-2021:4221) (CVE-2021-3602)
- Red Hat Enterprise Linux container-tools:3.0 security and bug fix update (RHSA-2021:4222) (CVE-2021-3602)
- Red Hat Enterprise Linux container-tools:rhel8 security, bug fix, and enhancement update (RHSA-2021:4154) (CVE-2021-20291, CVE-2021-3602)
- Red Hat Enterprise Linux cups security and bug fix update (RHSA-2021:4393) (CVE-2020-10001)
- Red Hat Enterprise Linux curl security and bug fix update (RHSA-2021:4511) (CVE-2021-22876, CVE-2021-22898, CVE-2021-22925)
- Red Hat Enterprise Linux dnf security and bug fix update (RHSA-2021:4464) (CVE-2021-3445)
- Red Hat Enterprise Linux dnsmasq security and bug fix update (RHSA-2021:4153) (CVE-2021-3448)
- Red Hat Enterprise Linux edk2 security, bug fix, and enhancement update (RHSA-2021:4198) (CVE-2021-23840, CVE-2021-23841)
- Red Hat Enterprise Linux exiv2 security, bug fix, and enhancement update (RHSA-2021:4173) (CVE-2021-29457, CVE-2021-29458, CVE-2021-29463, CVE-2021-29464, CVE-2021-29470, CVE-2021-29473, CVE-2021-29623, CVE-2021-31292, CVE-2021-32617, CVE-2021-3482, CVE-2021-37618, CVE-2021-37619)
- Red Hat Enterprise Linux file security update (RHSA-2021:4374) (CVE-2019-18218)
- Red Hat Enterprise Linux file-roller security update (RHSA-2021:4179) (CVE-2020-36314)
- Red Hat Enterprise Linux freerdp security update (RHSA-2021:4619) (CVE-2021-41159, CVE-2021-41160)
- Red Hat Enterprise Linux freerdp security update (RHSA-2021:4622) (CVE-2021-41159, CVE-2021-41160)
- Red Hat Enterprise Linux gcc security and bug fix update (RHSA-2021:4386) (CVE-2018-20673)
- Red Hat Enterprise Linux gcc security update (RHSA-2021:4587) (CVE-2021-42574)
- Red Hat Enterprise Linux gcc-toolset-10-annobin security update (RHSA-2021:4592) (CVE-2021-42574)
- Red Hat Enterprise Linux gcc-toolset-10-binutils security update (RHSA-2021:4649) (CVE-2021-42574)
- Red Hat Enterprise Linux gcc-toolset-10-gcc security update (RHSA-2021:4585) (CVE-2021-42574)
- Red Hat Enterprise Linux gcc-toolset-11-annobin security update (RHSA-2021:4591) (CVE-2021-42574)
- Red Hat Enterprise Linux gcc-toolset-11-binutils security update (RHSA-2021:4594) (CVE-2021-42574)
- Red Hat Enterprise Linux gcc-toolset-11-gcc security update (RHSA-2021:4586) (CVE-2021-42574)
- Red Hat Enterprise Linux glib2 security and bug fix update (RHSA-2021:4385) (CVE-2021-28153, CVE-2021-3800)
- Red Hat Enterprise Linux glibc security, bug fix, and enhancement update (RHSA-2021:4358) (CVE-2021-27645, CVE-2021-33574, CVE-2021-35942)
- Red Hat Enterprise Linux GNOME security, bug fix, and enhancement update (RHSA-2021:4381) (CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799)
- Red Hat Enterprise Linux gnutls and nettle security, bug fix, and enhancement update (RHSA-2021:4451) (CVE-2021-20231, CVE-2021-20232, CVE-2021-3580)
- Red Hat Enterprise Linux go-toolset:rhel8 security, bug fix, and enhancement update (RHSA-2021:4156) (CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-36221)
- Red Hat Enterprise Linux grafana security, bug fix, and enhancement update (RHSA-2021:4226) (CVE-2021-27358, CVE-2021-3114, CVE-2021-33195, CVE-2021-33197, CVE-2021-34558)
- Red Hat Enterprise Linux graphviz security update (RHSA-2021:4256) (CVE-2020-18032)
- Red Hat Enterprise Linux grilo security update (RHSA-2021:4339) (CVE-2021-39365)
- Red Hat Enterprise Linux httpd:2.4 security update (RHSA-2021:4537) (CVE-2021-20325)
- Red Hat Enterprise Linux httpd:2.4 security, bug fix, and enhancement update (RHSA-2021:4257) (CVE-2021-26690, CVE-2021-30641)
- Red Hat Enterprise Linux jasper security update (RHSA-2021:4235) (CVE-2020-27828, CVE-2021-26926, CVE-2021-26927, CVE-2021-3272)
- Red Hat Enterprise Linux java-17-openjdk security update (RHSA-2021:4135) (CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603)
- Red Hat Enterprise Linux json-c security and bug fix update (RHSA-2021:4382) (CVE-2020-12762)
- Red Hat Enterprise Linux kernel security update (RHSA-2021:4647) (CVE-2021-20317, CVE-2021-43267)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2021:4356) (CVE-2019-14615, CVE-2020-0427, CVE-2020-24502, CVE-2020-24503, CVE-2020-24504, CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146, CVE-2020-26147, CVE-2020-27777, CVE-2020-29368, CVE-2020-29660, CVE-2020-36158, CVE-2020-36312, CVE-2020-36386, CVE-2021-0129, CVE-2021-20194, CVE-2021-20239, CVE-2021-23133, CVE-2021-28950, CVE-2021-28971, CVE-2021-29155, CVE-2021-29646, CVE-2021-29650, CVE-2021-31440, CVE-2021-31829, CVE-2021-31916, CVE-2021-33033, CVE-2021-33200, CVE-2021-3348, CVE-2021-3489, CVE-2021-3564, CVE-2021-3573, CVE-2021-3600, CVE-2021-3635, CVE-2021-3659, CVE-2021-3679, CVE-2021-3732)
- Red Hat Enterprise Linux kexec-tools security, bug fix, and enhancement update (RHSA-2021:4404) (CVE-2021-20269)
- Red Hat Enterprise Linux kpatch-patch security update (RHSA-2021:4645) (CVE-2021-43267)
- Red Hat Enterprise Linux lasso security and enhancement update (RHSA-2021:4325) (CVE-2021-28091)
- Red Hat Enterprise Linux libgcrypt security and bug fix update (RHSA-2021:4409) (CVE-2021-33560)
- Red Hat Enterprise Linux libjpeg-turbo security and bug fix update (RHSA-2021:4288) (CVE-2020-17541)
- Red Hat Enterprise Linux libsepol security update (RHSA-2021:4513) (CVE-2021-36084, CVE-2021-36085, CVE-2021-36086, CVE-2021-36087)
- Red Hat Enterprise Linux libsolv security and bug fix update (RHSA-2021:4408) (CVE-2021-3200)
- Red Hat Enterprise Linux libssh security update (RHSA-2021:4387) (CVE-2020-16135)
- Red Hat Enterprise Linux libtiff security and bug fix update (RHSA-2021:4241) (CVE-2020-35521, CVE-2020-35522, CVE-2020-35523, CVE-2020-35524)
- Red Hat Enterprise Linux libwebp security update (RHSA-2021:4231) (CVE-2018-25009, CVE-2018-25010, CVE-2018-25012, CVE-2018-25013, CVE-2018-25014, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332)
- Red Hat Enterprise Linux libX11 security update (RHSA-2021:4326) (CVE-2021-31535)
- Red Hat Enterprise Linux linuxptp security, bug fix, and enhancement update (RHSA-2021:4321) (CVE-2021-3571)
- Red Hat Enterprise Linux llvm-toolset:rhel8 security update (RHSA-2021:4743) (CVE-2021-42574)
- Red Hat Enterprise Linux lua security update (RHSA-2021:4510) (CVE-2020-24370)
- Red Hat Enterprise Linux mutt security, bug fix, and enhancement update (RHSA-2021:4181) (CVE-2020-28896, CVE-2021-3181)
- Red Hat Enterprise Linux ncurses security update (RHSA-2021:4426) (CVE-2019-17594, CVE-2019-17595)
- Red Hat Enterprise Linux NetworkManager security, bug fix, and enhancement update (RHSA-2021:4361) (CVE-2020-13529)
- Red Hat Enterprise Linux openjpeg2 security update (RHSA-2021:4251) (CVE-2018-20845, CVE-2018-20847, CVE-2018-5727, CVE-2018-5785, CVE-2019-12973, CVE-2020-15389, CVE-2020-27814, CVE-2020-27823, CVE-2020-27824, CVE-2020-27842, CVE-2020-27843, CVE-2020-27845, CVE-2021-29338, CVE-2021-3575)
- Red Hat Enterprise Linux openssh security update (RHSA-2021:4368) (CVE-2020-14145)
- Red Hat Enterprise Linux openssl security and bug fix update (RHSA-2021:4424) (CVE-2021-23840, CVE-2021-23841)
- Red Hat Enterprise Linux pcre security update (RHSA-2021:4373) (CVE-2019-20838, CVE-2020-14155)
- Red Hat Enterprise Linux php:7.4 security, bug fix, and enhancement update (RHSA-2021:4213) (CVE-2020-7068, CVE-2020-7069, CVE-2020-7070, CVE-2020-7071, CVE-2021-21702)
- Red Hat Enterprise Linux python-jinja2 security update (RHSA-2021:4161) (CVE-2020-28493)
- Red Hat Enterprise Linux python-lxml security update (RHSA-2021:4158) (CVE-2021-28957)
- Red Hat Enterprise Linux python-pillow security update (RHSA-2021:4149) (CVE-2020-35653, CVE-2020-35655, CVE-2021-25287, CVE-2021-25288, CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921, CVE-2021-27922, CVE-2021-27923, CVE-2021-28675, CVE-2021-28676, CVE-2021-28677, CVE-2021-28678, CVE-2021-34552)
- Red Hat Enterprise Linux python-pip security update (RHSA-2021:4455) (CVE-2021-3572)
- Red Hat Enterprise Linux python-psutil security update (RHSA-2021:4324) (CVE-2019-18874)
- Red Hat Enterprise Linux python27:2.7 security update (RHSA-2021:4151) (CVE-2020-27619, CVE-2020-28493, CVE-2021-20095, CVE-2021-20270, CVE-2021-23336, CVE-2021-27291, CVE-2021-28957, CVE-2021-42771)
- Red Hat Enterprise Linux python3 security update (RHSA-2021:4399) (CVE-2021-3426)
- Red Hat Enterprise Linux python36:3.6 security and bug fix update (RHSA-2021:4150) (CVE-2021-20270, CVE-2021-27291)
- Red Hat Enterprise Linux python38:3.8 and python38-devel:3.8 security update (RHSA-2021:4162) (CVE-2019-18874, CVE-2020-28493, CVE-2021-20095, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-42771)
- Red Hat Enterprise Linux python39:3.9 and python39-devel:3.9 security update (RHSA-2021:4160) (CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-3733, CVE-2021-3737)
- Red Hat Enterprise Linux qt5 security, bug fix, and enhancement update (RHSA-2021:4172) (CVE-2021-3481)
- Red Hat Enterprise Linux RHV Engine and Host Common Packages security update [ovirt-4.4.9] (RHSA-2021:4703) (CVE-2021-3620)
- Red Hat Enterprise Linux rpm security, bug fix, and enhancement update (RHSA-2021:4489) (CVE-2021-20266)
- Red Hat Enterprise Linux rust-toolset:rhel8 security update (RHSA-2021:4590) (CVE-2021-42574)
- Red Hat Enterprise Linux rust-toolset:rhel8 security, bug fix, and enhancement update (RHSA-2021:4270) (CVE-2021-29922)
- Red Hat Enterprise Linux spamassassin security update (RHSA-2021:4315) (CVE-2020-1946)
- Red Hat Enterprise Linux sqlite security update (RHSA-2021:4396) (CVE-2019-13750, CVE-2019-13751, CVE-2019-19603, CVE-2019-5827, CVE-2020-13435)
- Red Hat Enterprise Linux squid:4 security, bug fix, and enhancement update (RHSA-2021:4292) (CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620)
- Red Hat Enterprise Linux tcpdump security and bug fix update (RHSA-2021:4236) (CVE-2020-8037)
- Red Hat Enterprise Linux tpm2-tools security and enhancement update (RHSA-2021:4413) (CVE-2021-3565)
- Red Hat Enterprise Linux vim security update (RHSA-2021:4517) (CVE-2021-3778, CVE-2021-3796)
- Red Hat Enterprise Linux virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (RHSA-2021:4191) (CVE-2020-15859, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3631, CVE-2021-3667)
- Red Hat Enterprise Linux zziplib security update (RHSA-2021:4316) (CVE-2020-18442)
Ubuntu (Credentialed Checks)
- Ubuntu AccountsService vulnerability (USN-5149-1) (CVE-2021-3939)
- Ubuntu hivex vulnerability (USN-5148-1) (CVE-2021-3504)
- Ubuntu LibreOffice vulnerabilities (USN-5153-1) (CVE-2021-25633, CVE-2021-25634)
- Ubuntu Mailman vulnerabilities (USN-5151-1) (CVE-2021-43331, CVE-2021-43332)
- Ubuntu OpenEXR vulnerability (USN-5144-1) (CVE-2021-3933)
- Ubuntu OpenEXR vulnerability (USN-5150-1) (CVE-2021-3941)
- Ubuntu Samba vulnerabilities (USN-5142-1) (CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-23192, CVE-2021-3671, CVE-2021-3738)
- Ubuntu Thunderbird vulnerabilities (USN-5146-1) (CVE-2021-38493)
- Ubuntu Vim vulnerabilities (USN-5147-1) (CVE-2017-17087, CVE-2019-20807, CVE-2021-3872, CVE-2021-3903, CVE-2021-3927, CVE-2021-3928)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.