Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Apache
Atlassian Jira
- Atlassian Jira CardLayoutConfigTable Cross-Site Scripting Vulnerability (CVE-2021-26079)
- Atlassian Jira EditWorkflowScheme.jspa Cross-Site Scripting Vulnerability (CVE-2021-26080)
- Atlassian Jira Search Template Reflected Cross-Site Scripting Vulnerability (CVE-2021-26078)
CentOS
- CentOS Linux 389-ds-base security and bug fix update (CESA-2021:2323) (CVE-2020-35518)
- CentOS Linux 389-ds:1.4 security and bug fix update (CESA-2021:1086) (CVE-2020-35518)
- CentOS Linux bash security and bug fix update (CESA-2021:1679) (CVE-2019-18276)
- CentOS Linux bind security update (CESA-2021:0670) (CVE-2020-8625)
- CentOS Linux bind security update (CESA-2021:1989) (CVE-2021-25215)
- CentOS Linux bluez security update (CESA-2021:1598) (CVE-2020-27153)
- CentOS Linux brotli security update (CESA-2021:1702) (CVE-2020-8927)
- CentOS Linux cpio security update (CESA-2021:1582) (CVE-2019-14866)
- CentOS Linux curl security and bug fix update (CESA-2021:1610) (CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286)
- CentOS Linux dhcp security update (CESA-2021:2359) (CVE-2021-25217)
- CentOS Linux dnsmasq security update (CESA-2021:0150) (CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687)
- CentOS Linux docker security update (CESA-2021:2144) (CVE-2021-30465)
- CentOS Linux dovecot security and bug fix update (CESA-2021:1887) (CVE-2020-24386, CVE-2020-25275)
- CentOS Linux etcd security update (CESA-2021:1407) (CVE-2020-15106, CVE-2020-15112)
- CentOS Linux exiv2 security, bug fix, and enhancement update (CESA-2021:1758) (CVE-2019-17402)
- CentOS Linux firefox security update (CESA-2021:0052) (CVE-2020-16044)
- CentOS Linux firefox security update (CESA-2021:0288) (CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- CentOS Linux firefox security update (CESA-2021:0290) (CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- CentOS Linux firefox security update (CESA-2021:0655) (CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-23978)
- CentOS Linux firefox security update (CESA-2021:0990) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- CentOS Linux firefox security update (CESA-2021:1360) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946)
- CentOS Linux firefox security update (CESA-2021:1363) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946)
- CentOS Linux firefox security update (CESA-2021:2206) (CVE-2021-29967)
- CentOS Linux firefox security update (CESA-2021:2233) (CVE-2021-29967)
- CentOS Linux flatpak security update (CESA-2021:0304) (CVE-2021-21261)
- CentOS Linux flatpak security update (CESA-2021:1068) (CVE-2021-21381)
- CentOS Linux freerdp security, bug fix, and enhancement update (CESA-2021:1849) (CVE-2020-11095, CVE-2020-11096, CVE-2020-11097, CVE-2020-11098, CVE-2020-11099, CVE-2020-15103, CVE-2020-4030, CVE-2020-4033)
- CentOS Linux ghostscript security, bug fix, and enhancement update (CESA-2021:1852) (CVE-2020-14373, CVE-2020-16287, CVE-2020-16288, CVE-2020-16289, CVE-2020-16290, CVE-2020-16291, CVE-2020-16292, CVE-2020-16293, CVE-2020-16294, CVE-2020-16295, CVE-2020-16296, CVE-2020-16297, CVE-2020-16298, CVE-2020-16299, CVE-2020-16300, CVE-2020-16301, CVE-2020-16302, CVE-2020-16303, CVE-2020-16304, CVE-2020-16305, CVE-2020-16306, CVE-2020-16307, CVE-2020-16308, CVE-2020-16309, CVE-2020-16310, CVE-2020-17538)
- CentOS Linux glib2 security and bug fix update (CESA-2021:2170) (CVE-2021-27219)
- CentOS Linux glib2 security update (CESA-2021:2147) (CVE-2021-27219)
- CentOS Linux glibc security, bug fix, and enhancement update (CESA-2021:1585) (CVE-2016-10228, CVE-2019-25013, CVE-2019-9169, CVE-2020-27618, CVE-2021-3326)
- CentOS Linux grafana security, bug fix, and enhancement update (CESA-2021:1859) (CVE-2020-24303, CVE-2020-27846)
- CentOS Linux grub2 security update (CESA-2021:0696) (CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233)
- CentOS Linux grub2 security update (CESA-2021:0699) (CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233)
- CentOS Linux gupnp security update (CESA-2021:2417) (CVE-2021-33516)
- CentOS Linux hivex security update (CESA-2021:2318) (CVE-2021-3504)
- CentOS Linux ipa security and bug fix update (CESA-2021:0860) (CVE-2020-11023)
- CentOS Linux java-1.7.1-ibm security update (CESA-2021:0733) (CVE-2020-14803, CVE-2020-27221)
- CentOS Linux java-1.8.0-ibm security update (CESA-2021:0530) (CVE-2020-14779, CVE-2020-14796, CVE-2020-14797)
- CentOS Linux java-1.8.0-ibm security update (CESA-2021:0717) (CVE-2020-14781, CVE-2020-14782, CVE-2020-14803, CVE-2020-27221, CVE-2020-2773)
- CentOS Linux java-1.8.0-ibm security update (CESA-2021:0736) (CVE-2020-14781, CVE-2020-14782, CVE-2020-14803, CVE-2020-27221, CVE-2020-2773)
- CentOS Linux java-1.8.0-openjdk security update (CESA-2021:1301) (CVE-2021-2163)
- CentOS Linux java-11-openjdk security update (CESA-2021:1307) (CVE-2021-2163)
- CentOS Linux kernel security and bug fix update (CESA-2021:0003) (CVE-2020-25211)
- CentOS Linux kernel security and bug fix update (CESA-2021:2168) (CVE-2021-3501, CVE-2021-3543)
- CentOS Linux kernel security and bug fix update (CESA-2021:2314) (CVE-2020-12362, CVE-2020-12363, CVE-2020-12364, CVE-2020-27170, CVE-2020-8648, CVE-2021-3347)
- CentOS Linux kernel security, bug fix, and enhancement update (CESA-2021:0336) (CVE-2020-15436, CVE-2020-35513)
- CentOS Linux kernel security, bug fix, and enhancement update (CESA-2021:0558) (CVE-2020-14351, CVE-2020-25705, CVE-2020-29661)
- CentOS Linux kernel security, bug fix, and enhancement update (CESA-2021:1093) (CVE-2020-0466, CVE-2020-27152, CVE-2020-28374, CVE-2021-26708, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347)
- CentOS Linux kernel security, bug fix, and enhancement update (CESA-2021:1578) (CVE-2019-18811, CVE-2019-19523, CVE-2019-19528, CVE-2020-0431, CVE-2020-11608, CVE-2020-12114, CVE-2020-12362, CVE-2020-12363, CVE-2020-12364, CVE-2020-12464, CVE-2020-14314, CVE-2020-14356, CVE-2020-15437, CVE-2020-24394, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285, CVE-2020-25643, CVE-2020-25704, CVE-2020-27786, CVE-2020-27835, CVE-2020-28974, CVE-2020-35508, CVE-2020-36322, CVE-2021-0342)
- CentOS Linux kpatch-patch security update (CESA-2021:2165) (CVE-2021-3501)
- CentOS Linux krb5 security update (CESA-2021:1593) (CVE-2020-28196)
- CentOS Linux libdb security update (CESA-2021:1675) (CVE-2019-2708)
- CentOS Linux libldb security update (CESA-2021:1197) (CVE-2021-20277)
- CentOS Linux libvncserver security update (CESA-2021:1811) (CVE-2018-21247, CVE-2019-20839, CVE-2020-14397, CVE-2020-14405, CVE-2020-25708)
- CentOS Linux libwebp security update (CESA-2021:2260) (CVE-2018-25011, CVE-2020-36328, CVE-2020-36329)
- CentOS Linux libwebp security update (CESA-2021:2354) (CVE-2018-25011, CVE-2020-36328, CVE-2020-36329)
- CentOS Linux libxml2 security update (CESA-2021:1597) (CVE-2020-24977)
- CentOS Linux mailman:2.1 security update (CESA-2021:1751) (CVE-2020-12108, CVE-2020-15011)
- CentOS Linux microcode_ctl security, bug fix and enhancement update (CESA-2021:2305) (CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513)
- CentOS Linux microcode_ctl security, bug fix and enhancement update (CESA-2021:2308) (CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513)
- CentOS Linux nginx:1.16 security update (CESA-2021:2290) (CVE-2021-23017)
- CentOS Linux nginx:1.18 security update (CESA-2021:2259) (CVE-2021-23017)
- CentOS Linux nss security and bug fix update (CESA-2021:0538) (CVE-2020-12400, CVE-2020-12403, CVE-2020-6829)
- CentOS Linux nss security and bug fix update (CESA-2021:1384) (CVE-2020-25648)
- CentOS Linux openldap security update (CESA-2021:1389) (CVE-2020-25692)
- CentOS Linux opensc security, bug fix, and enhancement update (CESA-2021:1600) (CVE-2020-26570, CVE-2020-26571, CVE-2020-26572)
- CentOS Linux openssl security update (CESA-2021:1024) (CVE-2021-3449, CVE-2021-3450)
- CentOS Linux p11-kit security, bug fix, and enhancement update (CESA-2021:1609) (CVE-2020-29361, CVE-2020-29362, CVE-2020-29363)
- CentOS Linux podman security update (CESA-2021:0681) (CVE-2021-20188)
- CentOS Linux polkit security update (CESA-2021:2238) (CVE-2021-3560)
- CentOS Linux postgresql security update (CESA-2021:1512) (CVE-2019-10208, CVE-2020-25694, CVE-2020-25695)
- CentOS Linux postgresql security update (CESA-2021:2397) (CVE-2021-32027)
- CentOS Linux postgresql:10 security update (CESA-2021:2361) (CVE-2021-32027, CVE-2021-32028)
- CentOS Linux postgresql:9.6 security update (CESA-2021:2360) (CVE-2021-32027, CVE-2021-32028)
- CentOS Linux python-cryptography security, bug fix, and enhancement update (CESA-2021:1608) (CVE-2020-25659, CVE-2020-36242)
- CentOS Linux python-lxml security update (CESA-2021:1898) (CVE-2020-27783)
- CentOS Linux python-urllib3 security update (CESA-2021:1631) (CVE-2020-26137)
- CentOS Linux python3 security update (CESA-2021:1633) (CVE-2020-26116, CVE-2020-27619, CVE-2021-23336, CVE-2021-3177)
- CentOS Linux qemu-kvm security update (CESA-2021:2322) (CVE-2020-29443)
- CentOS Linux qt5-qtbase security and bug fix update (CESA-2021:1756) (CVE-2020-17507)
- CentOS Linux qt5-qtimageformats security update (CESA-2021:2328) (CVE-2018-25011, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329)
- CentOS Linux raptor2 security and bug fix update (CESA-2021:1842) (CVE-2017-18926, CVE-2020-25713)
- CentOS Linux redis:6 security update (CESA-2021:2034) (CVE-2021-29477)
- CentOS Linux runc security update (CESA-2021:2145) (CVE-2021-30465)
- CentOS Linux rust-toolset:rhel8 security, bug fix, and enhancement update (CESA-2021:1935) (CVE-2020-36317, CVE-2020-36318)
- CentOS Linux samba security and bug fix update (CESA-2021:2313) (CVE-2021-20254)
- CentOS Linux sane-backends security update (CESA-2021:1744) (CVE-2020-12867)
- CentOS Linux shim security update (CESA-2021:1734) (CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233)
- CentOS Linux slapi-nis security and bug fix update (CESA-2021:2032) (CVE-2021-3480)
- CentOS Linux spice security update (CESA-2021:1924) (CVE-2021-20201)
- CentOS Linux spice-vdagent security and bug fix update (CESA-2021:1791) (CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653)
- CentOS Linux sqlite security update (CESA-2021:1581) (CVE-2020-13434, CVE-2020-15358)
- CentOS Linux stunnel security update (CESA-2021:0618) (CVE-2021-20230)
- CentOS Linux sudo security and bug fix update (CESA-2021:1723) (CVE-2021-23239, CVE-2021-23240)
- CentOS Linux sudo security update (CESA-2021:0218) (CVE-2021-3156)
- CentOS Linux systemd security, bug fix, and enhancement update (CESA-2021:1611) (CVE-2019-3842, CVE-2020-13776)
- CentOS Linux thunderbird security update (CESA-2021:0089) (CVE-2020-16044)
- CentOS Linux thunderbird security update (CESA-2021:0297) (CVE-2020-15685, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- CentOS Linux thunderbird security update (CESA-2021:0298) (CVE-2020-15685, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- CentOS Linux thunderbird security update (CESA-2021:0657) (CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-23978)
- CentOS Linux thunderbird security update (CESA-2021:0993) (CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987)
- CentOS Linux thunderbird security update (CESA-2021:1193) (CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-29949, CVE-2021-29950)
- CentOS Linux thunderbird security update (CESA-2021:1350) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948)
- CentOS Linux thunderbird security update (CESA-2021:1353) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948)
- CentOS Linux thunderbird security update (CESA-2021:2263) (CVE-2021-29956, CVE-2021-29957, CVE-2021-29967)
- CentOS Linux thunderbird security update (CESA-2021:2264) (CVE-2021-29956, CVE-2021-29957, CVE-2021-29967)
- CentOS Linux tigervnc security, bug fix, and enhancement update (CESA-2021:1783) (CVE-2020-26117)
- CentOS Linux trousers security, bug fix, and enhancement update (CESA-2021:1627) (CVE-2020-24330, CVE-2020-24331, CVE-2020-24332)
- CentOS Linux unbound security, bug fix, and enhancement update (CESA-2021:1853) (CVE-2019-25032, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2020-28935)
- CentOS Linux wpa_supplicant security update (CESA-2021:0809) (CVE-2021-27803)
- CentOS Linux wpa_supplicant security, bug fix, and enhancement update (CESA-2021:1686) (CVE-2021-0326)
- CentOS Linux xorg-x11-server security update (CESA-2021:2033) (CVE-2021-3472)
- CentOS Linux xterm security update (CESA-2021:0611) (CVE-2021-27135)
Debian
- Debian eterm LTS Security Update (DLA-2681-1) (CVE-2021-33477)
- Debian htmldoc Security Update (DSA-4928-1) (CVE-2021-23158, CVE-2021-23165, CVE-2021-23180, CVE-2021-23191, CVE-2021-23206, CVE-2021-26252, CVE-2021-26259, CVE-2021-26948)
- Debian intel-microcode Security Update (DSA-4934-1) (CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513)
- Debian jetty9 LTS Security Update (DLA-2688-1) (CVE-2021-28169)
- Debian libwebp Security Update (DSA-4930-1) (CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332)
- Debian linux LTS Security Update (DLA-2689-1) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-26139, CVE-2020-26147, CVE-2020-26558, CVE-2020-29374, CVE-2020-36322, CVE-2021-0129, CVE-2021-20292, CVE-2021-23133, CVE-2021-23134, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950, CVE-2021-28964, CVE-2021-28971, CVE-2021-29154, CVE-2021-29265, CVE-2021-29647, CVE-2021-29650, CVE-2021-30002, CVE-2021-31916, CVE-2021-32399, CVE-2021-33034, CVE-2021-3428, CVE-2021-3483, CVE-2021-3564, CVE-2021-3573, CVE-2021-3587)
- Debian linux-4.19 LTS Security Update (DLA-2690-1) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-26139, CVE-2020-26147, CVE-2020-26558, CVE-2020-29374, CVE-2021-0129, CVE-2021-23133, CVE-2021-23134, CVE-2021-28688, CVE-2021-28964, CVE-2021-28971, CVE-2021-29154, CVE-2021-29155, CVE-2021-29264, CVE-2021-29647, CVE-2021-29650, CVE-2021-31829, CVE-2021-31916, CVE-2021-32399, CVE-2021-33034, CVE-2021-3483, CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3587)
- Debian mrxvt LTS Security Update (DLA-2682-1) (CVE-2021-33477)
- Debian nettle Security Update (DSA-4933-1) (CVE-2021-20305, CVE-2021-3580)
- Debian nginx LTS Security Update (DLA-2680-1) (CVE-2017-20005)
- Debian prosody LTS Security Update (DLA-2687-1) (CVE-2021-32917, CVE-2021-32921)
- Debian prosody LTS Security Update (DLA-2687-2) (CVE-2021-32921)
- Debian python-django LTS Security Update (DLA-2676-1) (CVE-2021-33203, CVE-2021-33571)
- Debian python-urllib3 LTS Security Update (DLA-2686-1) (CVE-2018-20060, CVE-2019-11236, CVE-2019-11324, CVE-2020-26137)
- Debian rails Security Update (DSA-4929-1) (CVE-2021-22880, CVE-2021-22885, CVE-2021-22904)
- Debian ruby-nokogiri LTS Security Update (DLA-2678-1) (CVE-2020-26247)
- Debian rxvt LTS Security Update (DLA-2683-1) (CVE-2017-7483, CVE-2021-33477)
- Debian squid3 LTS Security Update (DLA-2685-1) (CVE-2021-28651, CVE-2021-28652, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620)
- Debian tor Security Update (DSA-4932-1) (CVE-2021-34548, CVE-2021-34549, CVE-2021-34550)
- Debian xen Security Update (DSA-4931-1) (CVE-2021-0089, CVE-2021-26313, CVE-2021-28690, CVE-2021-28692)
Drupal
- Drupal Core HTML Forms Cross-Site Scripting Vulnerability (SA-CORE-2020-009) (CVE-2020-13688)
Fedora
- Fedora audacity Security Update (FEDORA-2021-1a043ee3d2) (CVE-2020-11867)
- Fedora dino Security Update (FEDORA-2021-3cf08ffe38) (CVE-2021-33896)
- Fedora dino Security Update (FEDORA-2021-d5d263ec35) (CVE-2021-33896)
- Fedora dogtag-pki Security Update (FEDORA-2021-54a73a7112) (CVE-2021-3551)
- Fedora dogtag-pki Security Update (FEDORA-2021-99ca984f32) (CVE-2021-3551)
- Fedora dotnet3.1 Security Update (FEDORA-2021-cb4f3ab817) (CVE-2021-31957)
- Fedora dotnet3.1 Security Update (FEDORA-2021-e9c84e6d26) (CVE-2021-31957)
- Fedora dotnet5.0 Security Update (FEDORA-2021-1e0e04958d) (CVE-2021-31957)
- Fedora dotnet5.0 Security Update (FEDORA-2021-4b3fc547fe) (CVE-2021-31957)
- Fedora exiv2 Security Update (FEDORA-2021-8917c5d9d2) (CVE-2021-29623, CVE-2021-32617)
- Fedora glibc Security Update (FEDORA-2021-7ddb8b0537) (CVE-2021-33574)
- Fedora golang Security Update (FEDORA-2021-ee3c072cd0) (CVE-2021-31525)
- Fedora isync Security Update (FEDORA-2021-754af4d52b) (CVE-2021-3578)
- Fedora isync Security Update (FEDORA-2021-f236f9f01a) (CVE-2021-3578)
- Fedora kernel Security Update (FEDORA-2021-bc2a819bc5) (CVE-2021-3573, CVE-2021-3587)
- Fedora kernel Security Update (FEDORA-2021-db2bb87f35) (CVE-2021-3573, CVE-2021-3587)
- Fedora lasso Security Update (FEDORA-2021-508acb1153) (CVE-2021-28091)
- Fedora lasso Security Update (FEDORA-2021-bb3ea1e191) (CVE-2021-28091)
- Fedora libxml2 Security Update (FEDORA-2021-b950000d2b) (CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541)
- Fedora mingw-ilmbase Security Update (FEDORA-2021-3d770d7179) (CVE-2021-3598, CVE-2021-3605)
- Fedora mingw-openexr Security Update (FEDORA-2021-25fe4291c9) (CVE-2021-3598, CVE-2021-3605)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2021-c1ac2ee5ee) (CVE-2021-29338, CVE-2021-3575)
- Fedora mingw-python-urllib3 Security Update (FEDORA-2021-b14975e43d) (CVE-2021-33503)
- Fedora mod_auth_openidc Security Update (FEDORA-2021-46b017b771) (CVE-2021-20718)
- Fedora mod_auth_openidc Security Update (FEDORA-2021-cc85f79f63) (CVE-2021-20718)
- Fedora mod_http2 Security Update (FEDORA-2021-051639aad4) (CVE-2021-31618)
- Fedora mod_http2 Security Update (FEDORA-2021-181f29c392) (CVE-2021-31618)
- Fedora Multiple Packages Security Update (FEDORA-2021-1c3f7963a5) (CVE-2021-30473, CVE-2021-30475)
- Fedora Multiple Packages Security Update (FEDORA-2021-834f900f53) (CVE-2021-32613)
- Fedora Multiple Packages Security Update (FEDORA-2021-ca59eb65a9) (CVE-2021-32613)
- Fedora Multiple Packages Security Update (FEDORA-2021-e145f477df) (CVE-2021-29338, CVE-2021-3575)
- Fedora musl Security Update (FEDORA-2021-0cf36f9134) (CVE-2020-28928)
- Fedora musl Security Update (FEDORA-2021-4892dbbf76) (CVE-2020-28928)
- Fedora nginx Security Update (FEDORA-2021-393d698493) (CVE-2021-23017)
- Fedora nginx Security Update (FEDORA-2021-b37cffac0d) (CVE-2021-23017)
- Fedora ntpsec Security Update (FEDORA-2021-3ffc890685) (CVE-2021-22212)
- Fedora openssh Security Update (FEDORA-2021-1d3698089d) (CVE-2021-28041)
- Fedora pdfbox Security Update (FEDORA-2021-3d94c14be4) (CVE-2021-31811, CVE-2021-31812)
- Fedora pdfbox Security Update (FEDORA-2021-4a9ead5fff) (CVE-2021-31811, CVE-2021-31812)
- Fedora php-phpmailer6 Security Update (FEDORA-2021-bfc34b3d5c) (CVE-2021-3603)
- Fedora php-phpmailer6 Security Update (FEDORA-2021-ef548cb234) (CVE-2021-3603)
- Fedora polkit Security Update (FEDORA-2021-3f8d6016c9) (CVE-2021-3560)
- Fedora python-fastapi Security Update (FEDORA-2021-917e89c036) (CVE-2021-32677)
- Fedora radsecproxy Security Update (FEDORA-2021-a4be4c93e4) (CVE-2021-32642)
- Fedora radsecproxy Security Update (FEDORA-2021-d3f8193065) (CVE-2021-32642)
- Fedora redis Security Update (FEDORA-2021-0ad4bec5b1) (CVE-2021-29477, CVE-2021-32625)
- Fedora redis Security Update (FEDORA-2021-916f861096) (CVE-2021-29477, CVE-2021-32625)
- Fedora squid Security Update (FEDORA-2021-24af72ff2c) (CVE-2021-28116, CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620)
- Fedora squid Security Update (FEDORA-2021-c0bec55ec7) (CVE-2021-28116, CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620)
- Fedora tor Security Update (FEDORA-2021-1b60c984e5) (CVE-2021-34548, CVE-2021-34549, CVE-2021-34550)
- Fedora tor Security Update (FEDORA-2021-ff4ad9825a) (CVE-2021-34548, CVE-2021-34549, CVE-2021-34550)
- Fedora xen Security Update (FEDORA-2021-41d4347447) (CVE-2021-0086, CVE-2021-0089, CVE-2021-26313, CVE-2021-26314, CVE-2021-28690, CVE-2021-28692, CVE-2021-28693)
- Fedora xen Security Update (FEDORA-2021-993693c914) (CVE-2021-0086, CVE-2021-0089, CVE-2021-26313, CVE-2021-26314, CVE-2021-28690, CVE-2021-28692, CVE-2021-28693)
OpenVPN
- OpenVPN windows builds Improper Authorization Vulnerability (CVE-2021-3606)
pfSense
- pfSense load_balancer_monitor.php Cross-Site Scripting Vulnerability (CVE-2020-26693)
Nginx
Ubuntu (Credentialed Checks)
- Ubuntu Apache HTTP Server vulnerabilities (USN-4994-1) (CVE-2020-13950, CVE-2020-35452, CVE-2021-26690, CVE-2021-26691, CVE-2021-30641)
- Ubuntu BlueZ vulnerabilities (USN-4989-1) (CVE-2020-26558, CVE-2020-27153, CVE-2021-3588)
- Ubuntu Ceph vulnerabilities (USN-4998-1) (CVE-2020-25678, CVE-2020-27781, CVE-2020-27839, CVE-2021-20288, CVE-2021-3509, CVE-2021-3524, CVE-2021-3531)
- Ubuntu DHCP regression (USN-4969-3) (CVE-2021-25217)
- Ubuntu Dovecot vulnerabilities (USN-4993-1) (CVE-2021-29157, CVE-2021-33515)
- Ubuntu ExifTool vulnerability (USN-4987-1) (CVE-2021-22204)
- Ubuntu GNOME Autoar regression (USN-4937-2) (CVE-2021-28650)
- Ubuntu GRUB 2 vulnerabilities (USN-4992-1) (CVE-2020-14372, CVE-2020-25632, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233)
- Ubuntu ImageMagick vulnerabilities (USN-4988-1) (CVE-2017-14528, CVE-2020-19667, CVE-2020-25665, CVE-2020-25666, CVE-2020-25674, CVE-2020-25675, CVE-2020-25676, CVE-2020-27750, CVE-2020-27751, CVE-2020-27753, CVE-2020-27754, CVE-2020-27755, CVE-2020-27756, CVE-2020-27757, CVE-2020-27758, CVE-2020-27759, CVE-2020-27760, CVE-2020-27761, CVE-2020-27762, CVE-2020-27763, CVE-2020-27764, CVE-2020-27765, CVE-2020-27766, CVE-2020-27767, CVE-2020-27768, CVE-2020-27769, CVE-2020-27770, CVE-2020-27771, CVE-2020-27772, CVE-2020-27773, CVE-2020-27774, CVE-2020-27775, CVE-2020-27776, CVE-2021-20176)
- Ubuntu Intel Microcode vulnerabilities (USN-4985-1) (CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513)
- Ubuntu libxml2 vulnerabilities (USN-4991-1) (CVE-2017-8872, CVE-2019-20388, CVE-2020-24977, CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541)
- Ubuntu Linux kernel (HWE) vulnerability (USN-5002-1) (CVE-2021-3609)
- Ubuntu Linux kernel (KVM) vulnerabilities (USN-4997-2) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609)
- Ubuntu Linux kernel (KVM) vulnerabilities (USN-5000-2) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3609)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-5001-1) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-32399, CVE-2021-33034, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609)
- Ubuntu Linux kernel vulnerabilities (USN-4997-1) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609)
- Ubuntu Linux kernel vulnerabilities (USN-4999-1) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-29155, CVE-2021-31440, CVE-2021-31829, CVE-2021-33200, CVE-2021-3609)
- Ubuntu Linux kernel vulnerabilities (USN-5000-1) (CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3609)
- Ubuntu Linux kernel vulnerabilities (USN-5003-1) (CVE-2021-23133, CVE-2021-3600, CVE-2021-3609)
- Ubuntu Nettle vulnerabilities (USN-4990-1) (CVE-2018-16869, CVE-2021-3580)
- Ubuntu OpenEXR vulnerabilities (USN-4996-1) (CVE-2021-20296, CVE-2021-23215, CVE-2021-26260, CVE-2021-3598, CVE-2021-3605)
- Ubuntu RabbitMQ vulnerabilities (USN-5004-1) (CVE-2019-11287, CVE-2021-22116)
- Ubuntu rpcbind regression (USN-4986-3) (CVE-2017-8779)
- Ubuntu rpcbind vulnerability (USN-4986-1) (CVE-2017-8779)
- Ubuntu Thunderbird vulnerabilities (USN-4995-1) (CVE-2021-23961, CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948, CVE-2021-29949, CVE-2021-29956, CVE-2021-29957, CVE-2021-29967)
- Ubuntu Thunderbird vulnerabilities (USN-4995-2) (CVE-2021-23961, CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948, CVE-2021-29949, CVE-2021-29956, CVE-2021-29957, CVE-2021-29967)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.