Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
CentOS (Credentialed Checks)
- CentOS Linux .NET 5.0 security and bugfix update (CESA-2022:0495) (CVE-2022-219862)
- CentOS Linux .NET 6.0 security and bugfix update (CESA-2022:0496) (CVE-2022-219862)
- CentOS Linux aide security update (CESA-2022:0441) (CVE-2021-45417)
- CentOS Linux aide Security Update (CESA-2022:0473) (CVE-2021-45417)
- CentOS Linux cryptsetup security update (CESA-2022:0370) (CVE-2021-4122)
- CentOS Linux java-1.7.1-ibm security update (CESA-2022:0310) (CVE-2021-35556, CVE-2021-35559, CVE-2021-35564, CVE-2021-35565, CVE-2021-35586, CVE-2021-41035)
- CentOS Linux java-1.8.0-ibm security update (CESA-2022:0345) (CVE-2021-35556, CVE-2021-35559, CVE-2021-35560, CVE-2021-35564, CVE-2021-35565, CVE-2021-35578, CVE-2021-35586, CVE-2021-41035)
- CentOS Linux java-1.8.0-openjdk security and bug fix update (CESA-2022:0307) (CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365)
- CentOS Linux java-1.8.0-openjdk security update (CESA-2022:0306) (CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365)
- CentOS Linux log4j Security Update (CESA-2022:0442) (CVE-2022-23302, CVE-2022-23305, CVE-2022-23307)
- CentOS Linux nginx:1.20 security update (CESA-2022:0323) (CVE-2021-23017)
- CentOS Linux OpenShift Container Storage 3.11.z security and bug fix update (CESA-2022:0308) (CVE-2021-3114, CVE-2021-31525)
- CentOS Linux parfait:0.5 security update (CESA-2022:0290) (CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307)
- CentOS Linux polkit security update (CESA-2022:0267) (CVE-2021-4034)
- CentOS Linux polkit security update (CESA-2022:0274) (CVE-2021-4034)
- CentOS Linux rpm security update (CESA-2022:0368) (CVE-2021-3521)
- CentOS Linux samba security and bug fix update (CESA-2022:0332) (CVE-2021-44142)
- CentOS Linux samba Security Update (CESA-2022:0328) (CVE-2021-44142)
- CentOS Linux varnish:6 security update (CESA-2022:0418) (CVE-2022-23959)
- CentOS Linux vim security update (CESA-2022:0366) (CVE-2021-3872, CVE-2021-3984, CVE-2021-4019, CVE-2021-4192, CVE-2021-4193)
Cisco
- Cisco ASA Application Level Gateway Bypass Vulnerabilities (cisco-sa-natalg-bypass-cpKGqkng) (CVE-2021-34790, CVE-2021-34791)
- Cisco ASA Identity-Based Rule Bypass Vulnerability (cisco-sa-asaftd-rule-bypass-ejjOgQEY) (CVE-2021-34787)
- Cisco ASA IKEv2 Site-to-Site VPN Denial of Service Vulnerability (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) (CVE-2021-40125)
- Cisco ASA Resource Exhaustion Denial of Service Vulnerability (cisco-sa-asa-ftd-dos-Unk689XY) (CVE-2021-34792)
- Cisco ASA SNMP Access Control Vulnerability (cisco-sa-asaftd-snmpaccess-M6yOweq3) (CVE-2021-34794)
- Cisco ASA Software-Based SSL/TLS Denial of Service Vulnerability (cisco-sa-ftd-tls-decrypt-dos-BMxYjm8M) (CVE-2021-34783)
- Cisco ASA SSL/TLS Denial of Service Vulnerability (cisco-sa-asaftd-dos-4ygzLKU9) (CVE-2021-40117)
- Cisco ASA Transparent Mode Denial of Service Vulnerability (cisco-sa-asa-ftd-dos-JxYWMJyL) (CVE-2021-34793)
- Cisco ASA Web Services Denial of Service Vulnerabilities (cisco-sa-asafdt-webvpn-dos-KSqJAKPA) (CVE-2021-1573, CVE-2021-34704, CVE-2021-40118)
Debian (Credentialed Checks)
- Debian aide LTS Security Update (DLA-2894-1) (CVE-2021-45417)
- Debian apache-log4j1.2 LTS Security Update (DLA-2905-1) (CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307)
- Debian apache2 LTS Security Update (DLA-2907-1) (CVE-2021-44224, CVE-2021-44790)
- Debian apng2gif LTS Security Update (DLA-2911-1) (CVE-2017-6960, CVE-2017-6961, CVE-2017-6962)
- Debian apr LTS Security Update (DLA-2897-1) (CVE-2017-12613)
- Debian chromium Security Update (DSA-5054-1) (CVE-2022-0289, CVE-2022-0290, CVE-2022-0291, CVE-2022-0292, CVE-2022-0293, CVE-2022-0294, CVE-2022-0295, CVE-2022-0296, CVE-2022-0297, CVE-2022-0298, CVE-2022-0300, CVE-2022-0301, CVE-2022-0302, CVE-2022-0303, CVE-2022-0304, CVE-2022-0305, CVE-2022-0306, CVE-2022-0307, CVE-2022-0308, CVE-2022-0309, CVE-2022-0310, CVE-2022-0311)
- Debian chromium Security Update (DSA-5068-1) (CVE-2022-0452, CVE-2022-0453, CVE-2022-0454, CVE-2022-0455, CVE-2022-0456, CVE-2022-0457, CVE-2022-0458, CVE-2022-0459, CVE-2022-0460, CVE-2022-0461, CVE-2022-0462, CVE-2022-0463, CVE-2022-0464, CVE-2022-0465, CVE-2022-0466, CVE-2022-0467, CVE-2022-0468, CVE-2022-0469, CVE-2022-0470)
- Debian connman LTS Security Update (DLA-2915-1) (CVE-2021-33833, CVE-2022-23096, CVE-2022-23097, CVE-2022-23098)
- Debian expat LTS Security Update (DLA-2904-1) (CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852, CVE-2022-23990)
- Debian flatpak Security Update (DSA-5049-1) (CVE-2021-43860, CVE-2022-21682)
- Debian graphicsmagick LTS Security Update (DLA-2902-1) (CVE-2020-12672)
- Debian ipython LTS Security Update (DLA-2896-1) (CVE-2022-21699)
- Debian ipython Security Update (DSA-5065-1) (CVE-2022-21699)
- Debian ldns LTS Security Update (DLA-2910-1) (CVE-2017-1000231, CVE-2017-1000232, CVE-2020-19860, CVE-2020-19861)
- Debian libphp-adodb LTS Security Update (DLA-2912-1) (CVE-2021-3850)
- Debian librecad LTS Security Update (DLA-2908-1) (CVE-2021-45341, CVE-2021-45342, CVE-2021-45343)
- Debian libxfont LTS Security Update (DLA-2901-1) (CVE-2017-16611)
- Debian lrzsz LTS Security Update (DLA-2900-1) (CVE-2018-10195)
- Debian nss LTS Security Update (DLA-2898-1) (CVE-2022-22747)
- Debian nss Security Update (DSA-5062-1) (CVE-2022-22747)
- Debian openjdk-11 Security Update (DSA-5057-1) (CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366)
- Debian openjdk-17 Security Update (DSA-5058-1) (CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366)
- Debian pillow Security Update (DSA-5053-1) (CVE-2022-22815, CVE-2022-22816, CVE-2022-22817)
- Debian policykit-1 LTS Security Update (DLA-2899-1) (CVE-2021-4034)
- Debian policykit-1 Security Update (DSA-5059-1) (CVE-2021-4034)
- Debian python-django LTS Security Update (DLA-2906-1) (CVE-2022-22818, CVE-2022-23833)
- Debian python-nbxmpp Security Update (DSA-5064-1) (CVE-2021-41055)
- Debian qt4-x11 LTS Security Update (DLA-2895-1) (CVE-2021-3481, CVE-2021-45930)
- Debian ruby2.5 Security Update (DSA-5066-1) (CVE-2021-28965, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819)
- Debian ruby2.7 Security Update (DSA-5067-1) (CVE-2021-41816, CVE-2021-41817, CVE-2021-41819)
- Debian strongswan LTS Security Update (DLA-2909-1) (CVE-2021-45079)
- Debian strongswan Security Update (DSA-5056-1) (CVE-2021-45079)
- Debian uriparser Security Update (DSA-5063-1) (CVE-2021-46141, CVE-2021-46142)
- Debian util-linux Security Update (DSA-5055-1) (CVE-2021-3995, CVE-2021-3996)
- Debian webkit2gtk Security Update (DSA-5060-1) (CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984)
- Debian wpewebkit Security Update (DSA-5061-1) (CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984)
- Debian xterm LTS Security Update (DLA-2913-1) (CVE-2022-24130)
- Debian zabbix LTS Security Update (DLA-2914-1) (CVE-2022-23134)
Fedora (Credentialed Checks)
- Fedora binaryen Security Update (FEDORA-2022-9d18d4159e) (CVE-2021-45290, CVE-2021-45293)
- Fedora cryptsetup Security Update (FEDORA-2022-61b55b6ebc) (CVE-2021-4122)
- Fedora glibc Security Update (FEDORA-2022-918e18c52c) (CVE-2021-3998, CVE-2021-3999, CVE-2022-23218, CVE-2022-23219)
- Fedora grafana Security Update (FEDORA-2022-c6ae206be7) (CVE-2021-43813, CVE-2021-44716)
- Fedora java-latest-openjdk Security Update (FEDORA-2022-612dd9ae5e) (CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366)
- Fedora kernel Security Update (FEDORA-2022-48acd4718d) (CVE-2022-0330)
- Fedora kernel Security Update (FEDORA-2022-667a5c6e26) (CVE-2022-24122)
- Fedora keylime Security Update (FEDORA-2022-dbb274913a) (CVE-2021-43310, CVE-2022-23948, CVE-2022-23949, CVE-2022-23950, CVE-2022-23951, CVE-2022-23952)
- Fedora mingw-openexr Security Update (FEDORA-2022-eca9d3b7fa) (CVE-2021-3933, CVE-2021-3941)
- Fedora mingw-python3 Security Update (FEDORA-2022-7018d21c6b) (CVE-2022-0391)
- Fedora mingw-qt5-qtsvg Security Update (FEDORA-2022-56f583fd79) (CVE-2021-45930)
- Fedora Multiple Packages Security Update (FEDORA-2022-7ec8bda833) (CVE-2022-21658)
- Fedora Multiple Packages Security Update (FEDORA-2022-8c64cb0992) (CVE-2022-21682)
- Fedora Multiple Packages Security Update (FEDORA-2022-e4087f9366) (CVE-2022-22815, CVE-2022-22816, CVE-2022-22817)
- Fedora perl-Image-ExifTool Security Update (FEDORA-2022-f3ab9c77bc) (CVE-2022-23935)
- Fedora phpMyAdmin Security Update (FEDORA-2022-3544c7d20e) (CVE-2022-23807, CVE-2022-23808)
- Fedora polkit Security Update (FEDORA-2022-1acf1bb522) (CVE-2021-4034)
- Fedora qt5-qtwebengine Security Update (FEDORA-2022-e39987b17d) (CVE-2021-30522, CVE-2021-30523, CVE-2021-30530, CVE-2021-30533, CVE-2021-30534, CVE-2021-30535, CVE-2021-30536, CVE-2021-30541, CVE-2021-30544, CVE-2021-30547, CVE-2021-30548, CVE-2021-30551, CVE-2021-30553, CVE-2021-30554, CVE-2021-30556, CVE-2021-30559, CVE-2021-30560, CVE-2021-30563, CVE-2021-30566, CVE-2021-30568, CVE-2021-30569, CVE-2021-30573, CVE-2021-30585, CVE-2021-30587, CVE-2021-30588, CVE-2021-30598, CVE-2021-30599, CVE-2021-30602, CVE-2021-30603, CVE-2021-30604, CVE-2021-30613, CVE-2021-30616, CVE-2021-30618, CVE-2021-30625, CVE-2021-30626, CVE-2021-30627, CVE-2021-30628, CVE-2021-30629, CVE-2021-30630, CVE-2021-30633, CVE-2021-3517, CVE-2021-3541, CVE-2021-37962, CVE-2021-37967, CVE-2021-37968, CVE-2021-37971, CVE-2021-37972, CVE-2021-37973, CVE-2021-37975, CVE-2021-37978, CVE-2021-37979, CVE-2021-37980, CVE-2021-37984, CVE-2021-37987, CVE-2021-37989, CVE-2021-37992, CVE-2021-37993, CVE-2021-37996, CVE-2021-38001, CVE-2021-38003, CVE-2021-38005, CVE-2021-38007, CVE-2021-38009, CVE-2021-38010, CVE-2021-38012, CVE-2021-38015, CVE-2021-38017, CVE-2021-38018, CVE-2021-38019, CVE-2021-38021, CVE-2021-38022, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4062, CVE-2021-4078, CVE-2021-4079, CVE-2021-4098, CVE-2021-4099, CVE-2021-4101, CVE-2021-4102)
- Fedora rust Security Update (FEDORA-2022-2c73789458) (CVE-2022-21658)
- Fedora samba Security Update (FEDORA-2022-055efdd9dc) (CVE-2021-44141, CVE-2021-44142, CVE-2022-0336)
- Fedora strongswan Security Update (FEDORA-2022-0e87c7994f) (CVE-2021-45079)
- Fedora systemd Security Update (FEDORA-2022-af1728fea9) (CVE-2021-3997)
- Fedora trojita Security Update (FEDORA-2022-46fefaadfd) (CVE-2019-10734, CVE-2020-15047)
- Fedora usbview Security Update (FEDORA-2022-256142639c) (CVE-2022-23220)
- Fedora vim Security Update (FEDORA-2022-48b86d586f) (CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4187, CVE-2021-46059, CVE-2022-0156, CVE-2022-0158)
- Fedora vim Security Update (FEDORA-2022-7e9e1ae1fb) (CVE-2022-0128, CVE-2022-0213, CVE-2022-0261, CVE-2022-0318, CVE-2022-0351, CVE-2022-0359)
- Fedora webkit2gtk3 Security Update (FEDORA-2022-f7366e60cb) (CVE-2021-30887, CVE-2021-30890, CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984)
FreeBSD (Credentialed Checks)
- FreeBSD chromium Security Update (e852f43c-846e-11ec-b043-3065ec8fd3ec) (CVE-2022-0452, CVE-2022-0453, CVE-2022-0454, CVE-2022-0455, CVE-2022-0456, CVE-2022-0457, CVE-2022-0458, CVE-2022-0459, CVE-2022-0460, CVE-2022-0461, CVE-2022-0462, CVE-2022-0463, CVE-2022-0464, CVE-2022-0465, CVE-2022-0466, CVE-2022-0467, CVE-2022-0468, CVE-2022-0469, CVE-2022-0470)
- FreeBSD Gitlab Security Update (3507bfb3-85d5-11ec-8c9c-001b217b3468) (CVE-2021-39931, CVE-2021-39943, CVE-2022-0123, CVE-2022-0136, CVE-2022-0167, CVE-2022-0249, CVE-2022-0283, CVE-2022-0344, CVE-2022-0371, CVE-2022-0373, CVE-2022-0390, CVE-2022-0425, CVE-2022-0427, CVE-2022-0477, CVE-2022-0488)
- FreeBSD h2o Security Update (1d3677a8-9143-42d8-84a3-0585644dff4b) (CVE-2021-43848)
- FreeBSD OpenEXR Security Update (b6ef8a53-8062-11ec-9af3-fb232efe4d2e) (CVE-2021-45942)
- FreeBSD OpenSSL Security Update (1aaaa5c6-804d-11ec-8be6-d4c9ef517024) (CVE-2021-4160)
- FreeBSD phpmustache Security Update (65847d9d-7f3e-11ec-8624-b42e991fc52e) (CVE-2022-0323)
- FreeBSD polkit Security Update (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) (CVE-2021-4034)
- FreeBSD Rust Security Update (ee26f513-826e-11ec-8be6-d4c9ef517024) (CVE-2022-21658)
- FreeBSD samba Security Update (8579074c-839f-11ec-a3b2-005056a311d1) (CVE-2021-43566, CVE-2021-44141, CVE-2021-44142, CVE-2022-0336)
- FreeBSD strongswan Security Update (58528a94-5100-4208-a04d-edc01598cf01) (CVE-2021-41990, CVE-2021-41991)
- FreeBSD strongswan Security Update (ccaea96b-7dcd-11ec-93df-00224d821998) (CVE-2021-45079)
- FreeBSD varnish Security Update (b0c83e1a-8153-11ec-84f9-641c67a117d8) (CVE-2022-23959)
- FreeBSD xrdp Security Update (fc2a9541-8893-11ec-9d01-80ee73419af3) (CVE-2022-23613)
Microsoft
- Microsoft Windows February 2022 Security Updates Missing (CVE-2022-21971, CVE-2022-21974, CVE-2022-21981, CVE-2022-21985, CVE-2022-21989, CVE-2022-21992, CVE-2022-21993, CVE-2022-21994, CVE-2022-21995, CVE-2022-21997, CVE-2022-21998, CVE-2022-21999, CVE-2022-22000, CVE-2022-22001, CVE-2022-22002, CVE-2022-22710, CVE-2022-22712, CVE-2022-22715, CVE-2022-22717, CVE-2022-22718)
OpenSSH
Oracle
phpMyAdmin
- phpMyAdmin Setup Script Cross Site Scripting and HTML Injection Vulnerabilities (PMASA-2022-2) (CVE-2022-23808)
- phpMyAdmin Two Factor Authentication Bypass Vulnerability (PMASA-2022-1) (CVE-2022-23807)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux aide security update (RHSA-2022:0441) (CVE-2021-45417)
- Red Hat Enterprise Linux cryptsetup security update (RHSA-2022:0370) (CVE-2021-4122)
- Red Hat Enterprise Linux httpd:2.4 security update (RHSA-2022:0258) (CVE-2021-44790)
- Red Hat Enterprise Linux java-1.7.1-ibm security update (RHSA-2022:0310) (CVE-2021-35556, CVE-2021-35559, CVE-2021-35564, CVE-2021-35565, CVE-2021-35586, CVE-2021-41035)
- Red Hat Enterprise Linux java-1.8.0-ibm security update (RHSA-2022:0345) (CVE-2021-35556, CVE-2021-35559, CVE-2021-35560, CVE-2021-35564, CVE-2021-35565, CVE-2021-35578, CVE-2021-35586, CVE-2021-41035)
- Red Hat Enterprise Linux java-1.8.0-openjdk security and bug fix update (RHSA-2022:0307) (CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365)
- Red Hat Enterprise Linux java-1.8.0-openjdk security update (RHSA-2022:0306) (CVE-2022-21248, CVE-2022-21282, CVE-2022-21283, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365)
- Red Hat Enterprise Linux OpenShift Container Storage 3.11.z security and bug fix update (RHSA-2022:0308) (CVE-2021-3114, CVE-2021-31525)
- Red Hat Enterprise Linux parfait:0.5 security update (RHSA-2022:0290) (CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307)
- Red Hat Enterprise Linux polkit security update (RHSA-2022:0267) (CVE-2021-4034)
- Red Hat Enterprise Linux polkit security update (RHSA-2022:0274) (CVE-2021-4034)
- Red Hat Enterprise Linux rpm security update (RHSA-2022:0368) (CVE-2021-3521)
- Red Hat Enterprise Linux samba security and bug fix update (RHSA-2022:0328) (CVE-2021-44142)
- Red Hat Enterprise Linux samba security and bug fix update (RHSA-2022:0332) (CVE-2021-44142)
- Red Hat Enterprise Linux varnish:6 security update (RHSA-2022:0418) (CVE-2022-23959)
- Red Hat Enterprise Linux vim security update (RHSA-2022:0366) (CVE-2021-3872, CVE-2021-3984, CVE-2021-4019, CVE-2021-4192, CVE-2021-4193)
Ruby
Squid Proxy
- Squid Proxy Improper Certificate Validation (SQUID-2021:6) (CVE-2021-41611)
Ubuntu (Credentialed Checks)
- Ubuntu BlueZ vulnerability (USN-5275-1) (CVE-2022-0204)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-5278-1) (CVE-2020-27820, CVE-2021-22600, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-39685, CVE-2021-4001, CVE-2021-4083, CVE-2021-4135, CVE-2021-4155, CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095, CVE-2021-45480, CVE-2022-0264, CVE-2022-0330, CVE-2022-0382, CVE-2022-22942, CVE-2022-23222, CVE-2022-24122)
- Ubuntu Linux kernel regression (USN-5267-2) (CVE-2021-3640, CVE-2021-3752, CVE-2021-42739)
- Ubuntu NVIDIA graphics drivers vulnerabilities (USN-5276-1) (CVE-2022-21813, CVE-2022-21814)
- Ubuntu util-linux vulnerabilities (USN-5279-1) (CVE-2021-3995, CVE-2021-3996)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.