Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Atlassian Jira
- Atlassian Jira Default.jspa Information Disclosure Vulnerability (CVE-2020-36289)
Debian (Credentialed Checks)
- Debian chromium Security Update (DSA-4917-1) (CVE-2021-30506, CVE-2021-30507, CVE-2021-30508, CVE-2021-30509, CVE-2021-30510, CVE-2021-30511, CVE-2021-30512, CVE-2021-30513, CVE-2021-30514, CVE-2021-30515, CVE-2021-30516, CVE-2021-30517, CVE-2021-30518, CVE-2021-30519, CVE-2021-30520)
- Debian composer LTS Security Update (DLA-2654-1) (CVE-2021-29472)
- Debian curl LTS Security Update (DLA-2664-1) (CVE-2021-22876)
- Debian exim4 LTS Security Update (DLA-2650-1) (CVE-2020-28007, CVE-2020-28008, CVE-2020-28009, CVE-2020-28011, CVE-2020-28012, CVE-2020-28013, CVE-2020-28014, CVE-2020-28015, CVE-2020-28017, CVE-2020-28019, CVE-2020-28020, CVE-2020-28021, CVE-2020-28022, CVE-2020-28023, CVE-2020-28024, CVE-2020-28025, CVE-2020-28026)
- Debian graphviz LTS Security Update (DLA-2659-1) (CVE-2018-10196, CVE-2020-18032)
- Debian graphviz Security Update (DSA-4914-1) (CVE-2020-18032)
- Debian hivex LTS Security Update (DLA-2656-1) (CVE-2021-3504)
- Debian hivex Security Update (DSA-4913-1) (CVE-2021-3504)
- Debian jetty9 LTS Security Update (DLA-2661-1) (CVE-2017-9735, CVE-2018-12536, CVE-2019-10241, CVE-2019-10247, CVE-2020-27216)
- Debian libgetdata LTS Security Update (DLA-2660-1) (CVE-2021-20204)
- Debian libimage-exiftool-perl LTS Security Update (DLA-2663-1) (CVE-2021-22204)
- Debian libx11 LTS Security Update (DLA-2666-1) (CVE-2021-31535)
- Debian libx11 Security Update (DSA-4920-1) (CVE-2021-31535)
- Debian lz4 LTS Security Update (DLA-2657-1) (CVE-2021-3520)
- Debian lz4 Security Update (DSA-4919-1) (CVE-2021-3520)
- Debian mediawiki LTS Security Update (DLA-2648-1) (CVE-2021-20270, CVE-2021-27291, CVE-2021-30152, CVE-2021-30155, CVE-2021-30158, CVE-2021-30159)
- Debian mediawiki LTS Security Update (DLA-2648-2) (CVE-2021-20270, CVE-2021-27291, CVE-2021-30152, CVE-2021-30155, CVE-2021-30158, CVE-2021-30159)
- Debian postgresql-11 Security Update (DSA-4915-1) (CVE-2021-32027, CVE-2021-32028, CVE-2021-32029)
- Debian postgresql-9.6 LTS Security Update (DLA-2662-1) (CVE-2021-32027, CVE-2021-32028)
- Debian prosody Security Update (DSA-4916-1) (CVE-2021-32917, CVE-2021-32918, CVE-2021-32919, CVE-2021-32920, CVE-2021-32921)
- Debian rails LTS Security Update (DLA-2655-1) (CVE-2021-22885, CVE-2021-22904)
- Debian redmine LTS Security Update (DLA-2658-1) (CVE-2019-25026, CVE-2020-36306, CVE-2020-36307, CVE-2020-36308, CVE-2021-30163, CVE-2021-30164, CVE-2021-31863, CVE-2021-31864, CVE-2021-31865, CVE-2021-31866)
- Debian ring LTS Security Update (DLA-2665-1) (CVE-2021-21375)
- Debian ruby-rack-cors Security Update (DSA-4918-1) (CVE-2019-18978)
Fedora (Credentialed Checks)
- Fedora autotrace Security Update (FEDORA-2021-cb871c9e6c) (CVE-2019-19004, CVE-2019-19005)
- Fedora cacti Security Update (FEDORA-2021-0e0fd08e44) (CVE-2020-35701)
- Fedora cacti Security Update (FEDORA-2021-598b6d2924) (CVE-2020-35701)
- Fedora cacti Security Update (FEDORA-2021-6dfba2aabf) (CVE-2020-35701)
- Fedora ceph Security Update (FEDORA-2021-1bf13db941) (CVE-2021-3524, CVE-2021-3531)
- Fedora ceph Security Update (FEDORA-2021-6e540b85b9) (CVE-2021-3524, CVE-2021-3531)
- Fedora ceph Security Update (FEDORA-2021-ec414c5e18) (CVE-2021-3524, CVE-2021-3531)
- Fedora chromium Security Update (FEDORA-2021-35d2bb4627) (CVE-2021-21194, CVE-2021-21195, CVE-2021-21196, CVE-2021-21197, CVE-2021-21198, CVE-2021-21199, CVE-2021-21201, CVE-2021-21202, CVE-2021-21203, CVE-2021-21204, CVE-2021-21205, CVE-2021-21206, CVE-2021-21207, CVE-2021-21208, CVE-2021-21209, CVE-2021-21210, CVE-2021-21211, CVE-2021-21212, CVE-2021-21213, CVE-2021-21214, CVE-2021-21215, CVE-2021-21216, CVE-2021-21217, CVE-2021-21218, CVE-2021-21219, CVE-2021-21220, CVE-2021-21221, CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225, CVE-2021-21226, CVE-2021-21227, CVE-2021-21228, CVE-2021-21229, CVE-2021-21230, CVE-2021-21231, CVE-2021-21232, CVE-2021-21233)
- Fedora chromium Security Update (FEDORA-2021-c3754414e7) (CVE-2021-21194, CVE-2021-21195, CVE-2021-21196, CVE-2021-21197, CVE-2021-21198, CVE-2021-21199, CVE-2021-21201, CVE-2021-21202, CVE-2021-21203, CVE-2021-21204, CVE-2021-21205, CVE-2021-21206, CVE-2021-21207, CVE-2021-21208, CVE-2021-21209, CVE-2021-21210, CVE-2021-21211, CVE-2021-21212, CVE-2021-21213, CVE-2021-21214, CVE-2021-21215, CVE-2021-21216, CVE-2021-21217, CVE-2021-21218, CVE-2021-21219, CVE-2021-21220, CVE-2021-21221, CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225, CVE-2021-21226, CVE-2021-21227, CVE-2021-21228, CVE-2021-21229, CVE-2021-21230, CVE-2021-21231, CVE-2021-21232, CVE-2021-21233)
- Fedora chromium Security Update (FEDORA-2021-ff893e12c5) (CVE-2021-21194, CVE-2021-21195, CVE-2021-21196, CVE-2021-21197, CVE-2021-21198, CVE-2021-21199, CVE-2021-21201, CVE-2021-21202, CVE-2021-21203, CVE-2021-21204, CVE-2021-21205, CVE-2021-21206, CVE-2021-21207, CVE-2021-21208, CVE-2021-21209, CVE-2021-21210, CVE-2021-21211, CVE-2021-21212, CVE-2021-21213, CVE-2021-21214, CVE-2021-21215, CVE-2021-21216, CVE-2021-21217, CVE-2021-21218, CVE-2021-21219, CVE-2021-21220, CVE-2021-21221, CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225, CVE-2021-21226, CVE-2021-21227, CVE-2021-21228, CVE-2021-21229, CVE-2021-21230, CVE-2021-21231, CVE-2021-21232, CVE-2021-21233)
- Fedora community-mysql Security Update (FEDORA-2021-01189f6361) (CVE-2021-2146, CVE-2021-2164, CVE-2021-2166, CVE-2021-2169, CVE-2021-2170, CVE-2021-2171, CVE-2021-2172, CVE-2021-2174, CVE-2021-2178, CVE-2021-2179, CVE-2021-2180, CVE-2021-2193, CVE-2021-2194, CVE-2021-2196)
- Fedora community-mysql Security Update (FEDORA-2021-5b6c69a73a) (CVE-2021-2146, CVE-2021-2164, CVE-2021-2166, CVE-2021-2169, CVE-2021-2170, CVE-2021-2171, CVE-2021-2172, CVE-2021-2174, CVE-2021-2178, CVE-2021-2179, CVE-2021-2180, CVE-2021-2193, CVE-2021-2194, CVE-2021-2196)
- Fedora community-mysql Security Update (FEDORA-2021-b8b7829a83) (CVE-2021-2146, CVE-2021-2164, CVE-2021-2166, CVE-2021-2169, CVE-2021-2170, CVE-2021-2171, CVE-2021-2172, CVE-2021-2174, CVE-2021-2178, CVE-2021-2179, CVE-2021-2180, CVE-2021-2193, CVE-2021-2194, CVE-2021-2196)
- Fedora cups Security Update (FEDORA-2021-7b698513d5) (CVE-2021-25317)
- Fedora cups Security Update (FEDORA-2021-be95e017e7) (CVE-2021-25317)
- Fedora djvulibre Security Update (FEDORA-2021-d4c1c98a58) (CVE-2021-3500)
- Fedora djvulibre Security Update (FEDORA-2021-fcb25df974) (CVE-2021-3500)
- Fedora dom4j Security Update (FEDORA-2021-8015a8cdc4) (CVE-2018-1000632)
- Fedora dom4j Security Update (FEDORA-2021-f28c870528) (CVE-2018-1000632)
- Fedora dotnet3.1 Security Update (FEDORA-2021-13e3bd248f) (CVE-2021-31204)
- Fedora dotnet3.1 Security Update (FEDORA-2021-c06b64b5ee) (CVE-2021-31204)
- Fedora dotnet3.1 Security Update (FEDORA-2021-f25eb9e302) (CVE-2021-31204)
- Fedora dotnet5.0 Security Update (FEDORA-2021-721731dc86) (CVE-2021-31204)
- Fedora dotnet5.0 Security Update (FEDORA-2021-a3c205f5b2) (CVE-2021-31204)
- Fedora dotnet5.0 Security Update (FEDORA-2021-d551431950) (CVE-2021-31204)
- Fedora exif Security Update (FEDORA-2021-04f7b000fa) (CVE-2021-27815)
- Fedora exif Security Update (FEDORA-2021-477809f45f) (CVE-2021-27815)
- Fedora exif Security Update (FEDORA-2021-b2bd2b1d13) (CVE-2021-27815)
- Fedora exiv2 Security Update (FEDORA-2021-be94728b95) (CVE-2021-29457, CVE-2021-29458, CVE-2021-29470, CVE-2021-29473, CVE-2021-3482)
- Fedora firefox Security Update (FEDORA-2021-0d26f8a9f3) (CVE-2021-29952)
- Fedora firefox Security Update (FEDORA-2021-beac175abc) (CVE-2021-29952)
- Fedora glibc Security Update (FEDORA-2021-2ba993d6c5) (CVE-2021-27645)
- Fedora golang Security Update (FEDORA-2021-a50122f73b) (CVE-2021-31525)
- Fedora hivex Security Update (FEDORA-2021-b71cc4df92) (CVE-2021-3504)
- Fedora hivex Security Update (FEDORA-2021-da76643229) (CVE-2021-3504)
- Fedora kernel Security Update (FEDORA-2021-05152dbcf5) (CVE-2021-23134, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491)
- Fedora kernel Security Update (FEDORA-2021-286375de1e) (CVE-2021-23134, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491)
- Fedora kernel Security Update (FEDORA-2021-4f852b79d1) (CVE-2021-32606)
- Fedora kernel Security Update (FEDORA-2021-5ad5249c43) (CVE-2021-31829)
- Fedora kernel Security Update (FEDORA-2021-7c085ca697) (CVE-2021-31829)
- Fedora kernel Security Update (FEDORA-2021-8832eab899) (CVE-2021-32606)
- Fedora kernel Security Update (FEDORA-2021-9c0276e935) (CVE-2021-31829)
- Fedora kernel Security Update (FEDORA-2021-bae582b42c) (CVE-2021-32606, CVE-2021-33034)
- Fedora libxml2 Security Update (FEDORA-2021-e3ed1ba38b) (CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537)
- Fedora mariadb Security Update (FEDORA-2021-179f2fbb88) (CVE-2021-2154, CVE-2021-2166)
- Fedora mariadb Security Update (FEDORA-2021-27187ac9dd) (CVE-2021-2154, CVE-2021-2166)
- Fedora mariadb Security Update (FEDORA-2021-68db93b130) (CVE-2021-2154, CVE-2021-2166)
- Fedora mingw-exiv2 Security Update (FEDORA-2021-2d860da728) (CVE-2021-29470, CVE-2021-29473)
- Fedora mingw-exiv2 Security Update (FEDORA-2021-96a5dabcfa) (CVE-2021-29470, CVE-2021-29473)
- Fedora mingw-OpenEXR Security Update (FEDORA-2021-6af32bfcd2) (CVE-2021-23169, CVE-2021-23215, CVE-2021-26260)
- Fedora mingw-openexr Security Update (FEDORA-2021-c194de7719) (CVE-2021-23169)
- Fedora Multiple Packages Security Update (FEDORA-2021-e7fabd81fb) (CVE-2021-29510)
- Fedora php-phpmailer6 Security Update (FEDORA-2021-b21bbfa198) (CVE-2020-36326)
- Fedora php-phpmailer6 Security Update (FEDORA-2021-ecf4fed550) (CVE-2020-36326)
- Fedora prosody Security Update (FEDORA-2021-498be8f560) (CVE-2021-32917, CVE-2021-32918, CVE-2021-32919, CVE-2021-32920, CVE-2021-32921)
- Fedora prosody Security Update (FEDORA-2021-a33f6e36e1) (CVE-2021-32917, CVE-2021-32918, CVE-2021-32919, CVE-2021-32920, CVE-2021-32921)
- Fedora prosody Security Update (FEDORA-2021-b5d8c6d086) (CVE-2021-32917, CVE-2021-32918, CVE-2021-32919, CVE-2021-32920, CVE-2021-32921)
- Fedora python-django Security Update (FEDORA-2021-01044b8a59) (CVE-2021-28658, CVE-2021-32052)
- Fedora python-impacket Security Update (FEDORA-2021-52dfb60726) (CVE-2021-31800)
- Fedora python-impacket Security Update (FEDORA-2021-888ccfd5b6) (CVE-2021-31800)
- Fedora python-impacket Security Update (FEDORA-2021-ab09c9a7a1) (CVE-2021-31800)
- Fedora python-markdown2 Security Update (FEDORA-2021-0337384e41) (CVE-2021-26813)
- Fedora python-markdown2 Security Update (FEDORA-2021-77191478ad) (CVE-2021-26813)
- Fedora python-markdown2 Security Update (FEDORA-2021-e235a0da4a) (CVE-2021-26813)
- Fedora python-pydantic Security Update (FEDORA-2021-4d3de3183f) (CVE-2021-29510)
- Fedora python-pydantic Security Update (FEDORA-2021-f8bb3ba3ec) (CVE-2021-29510)
- Fedora python3.5 Security Update (FEDORA-2020-862f2d4269) (CVE-2019-20907, CVE-2020-14422)
- Fedora redis Security Update (FEDORA-2021-3b267a756c) (CVE-2021-29477, CVE-2021-29478)
- Fedora redis Security Update (FEDORA-2021-8b19c99d6a) (CVE-2021-29477, CVE-2021-29478)
- Fedora yubihsm-connector Security Update (FEDORA-2021-d04010b90e) (CVE-2021-28484)
FreeBSD
- FreeBSD libradius Denial of Service Vulnerability (FreeBSD-SA-21:12.libradius) (CVE-2021-29629)
- FreeBSD smap Bypass Protections Vulnerability (FreeBSD-SA-21:11.smap) (CVE-2021-29628)
Nginx
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux bash security and bug fix update (RHSA-2021:1679) (CVE-2019-18276)
- Red Hat Enterprise Linux bind security update (RHSA-2021:1989) (CVE-2021-25215)
- Red Hat Enterprise Linux bluez security update (RHSA-2021:1598) (CVE-2020-27153)
- Red Hat Enterprise Linux brotli security update (RHSA-2021:1702) (CVE-2020-8927)
- Red Hat Enterprise Linux container-tools:rhel8 security, bug fix, and enhancement update (RHSA-2021:1796) (CVE-2020-29652, CVE-2021-20199)
- Red Hat Enterprise Linux cpio security update (RHSA-2021:1582) (CVE-2019-14866)
- Red Hat Enterprise Linux curl security and bug fix update (RHSA-2021:1610) (CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286)
- Red Hat Enterprise Linux dotnet3.1 security and bugfix update (RHSA-2021:2037) (CVE-2021-31204)
- Red Hat Enterprise Linux dotnet5.0 security and bugfix update (RHSA-2021:2036) (CVE-2021-31204)
- Red Hat Enterprise Linux dovecot security and bug fix update (RHSA-2021:1887) (CVE-2020-24386, CVE-2020-25275)
- Red Hat Enterprise Linux evolution security, bug fix, and enhancement update (RHSA-2021:1752) (CVE-2020-16117)
- Red Hat Enterprise Linux exiv2 security, bug fix, and enhancement update (RHSA-2021:1758) (CVE-2019-17402)
- Red Hat Enterprise Linux freerdp security, bug fix, and enhancement update (RHSA-2021:1849) (CVE-2020-11095, CVE-2020-11096, CVE-2020-11097, CVE-2020-11098, CVE-2020-11099, CVE-2020-15103, CVE-2020-4030, CVE-2020-4033)
- Red Hat Enterprise Linux ghostscript security, bug fix, and enhancement update (RHSA-2021:1852) (CVE-2020-14373, CVE-2020-16287, CVE-2020-16288, CVE-2020-16289, CVE-2020-16290, CVE-2020-16291, CVE-2020-16292, CVE-2020-16293, CVE-2020-16294, CVE-2020-16295, CVE-2020-16296, CVE-2020-16297, CVE-2020-16298, CVE-2020-16299, CVE-2020-16300, CVE-2020-16301, CVE-2020-16302, CVE-2020-16303, CVE-2020-16304, CVE-2020-16305, CVE-2020-16306, CVE-2020-16307, CVE-2020-16308, CVE-2020-16309, CVE-2020-16310, CVE-2020-17538)
- Red Hat Enterprise Linux glibc security, bug fix, and enhancement update (RHSA-2021:1585) (CVE-2016-10228, CVE-2019-25013, CVE-2019-9169, CVE-2020-27618, CVE-2021-3326)
- Red Hat Enterprise Linux GNOME security, bug fix, and enhancement update (RHSA-2021:1586) (CVE-2019-13012, CVE-2020-13543, CVE-2020-13584, CVE-2020-9948, CVE-2020-9951, CVE-2020-9983)
- Red Hat Enterprise Linux go-toolset:rhel8 security, bug fix, and enhancement update (RHSA-2021:1746) (CVE-2021-3114, CVE-2021-3115)
- Red Hat Enterprise Linux grafana security, bug fix, and enhancement update (RHSA-2021:1859) (CVE-2020-24303, CVE-2020-27846)
- Red Hat Enterprise Linux gssdp and gupnp security update (RHSA-2021:1789) (CVE-2020-12695)
- Red Hat Enterprise Linux httpd:2.4 security, bug fix, and enhancement update (RHSA-2021:1809) (CVE-2018-17199, CVE-2020-11984, CVE-2020-11993)
- Red Hat Enterprise Linux idm:DL1 and idm:client security, bug fix, and enhancement update (RHSA-2021:1846) (CVE-2020-11023)
- Red Hat Enterprise Linux idm:DL1 security update (RHSA-2021:1983) (CVE-2021-3480)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2021:1578) (CVE-2019-18811, CVE-2019-19523, CVE-2019-19528, CVE-2020-0431, CVE-2020-11608, CVE-2020-12114, CVE-2020-12362, CVE-2020-12464, CVE-2020-14314, CVE-2020-14356, CVE-2020-15437, CVE-2020-24394, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285, CVE-2020-25643, CVE-2020-25704, CVE-2020-27786, CVE-2020-27835, CVE-2020-28974, CVE-2020-35508, CVE-2020-36322, CVE-2021-0342)
- Red Hat Enterprise Linux krb5 security update (RHSA-2021:1593) (CVE-2020-28196)
- Red Hat Enterprise Linux libdb security update (RHSA-2021:1675) (CVE-2019-2708)
- Red Hat Enterprise Linux libvncserver security update (RHSA-2021:1811) (CVE-2018-21247, CVE-2019-20839, CVE-2020-14397, CVE-2020-14405, CVE-2020-25708)
- Red Hat Enterprise Linux libxml2 security update (RHSA-2021:1597) (CVE-2020-24977)
- Red Hat Enterprise Linux linux-firmware security, bug fix, and enhancement update (RHSA-2021:1620) (CVE-2020-12362)
- Red Hat Enterprise Linux mailman:2.1 security update (RHSA-2021:1751) (CVE-2020-12108, CVE-2020-15011)
- Red Hat Enterprise Linux NetworkManager and libnma security, bug fix, and enhancement update (RHSA-2021:1574) (CVE-2021-20297)
- Red Hat Enterprise Linux opensc security, bug fix, and enhancement update (RHSA-2021:1600) (CVE-2020-26570, CVE-2020-26571, CVE-2020-26572)
- Red Hat Enterprise Linux p11-kit security, bug fix, and enhancement update (RHSA-2021:1609) (CVE-2020-29361, CVE-2020-29362, CVE-2020-29363)
- Red Hat Enterprise Linux perl security and bug fix update (RHSA-2021:1678) (CVE-2020-10543, CVE-2020-10878)
- Red Hat Enterprise Linux pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update (RHSA-2021:1775) (CVE-2020-1695)
- Red Hat Enterprise Linux poppler and evince security, bug fix, and enhancement update (RHSA-2021:1881) (CVE-2020-27778)
- Red Hat Enterprise Linux python-cryptography security, bug fix, and enhancement update (RHSA-2021:1608) (CVE-2020-25659, CVE-2020-36242)
- Red Hat Enterprise Linux python-lxml security update (RHSA-2021:1898) (CVE-2020-27783)
- Red Hat Enterprise Linux python-urllib3 security update (RHSA-2021:1631) (CVE-2020-26137)
- Red Hat Enterprise Linux python27:2.7 security and bug fix update (RHSA-2021:1761) (CVE-2020-26116, CVE-2020-26137, CVE-2020-27783, CVE-2021-3177)
- Red Hat Enterprise Linux python3 security update (RHSA-2021:1633) (CVE-2020-26116, CVE-2020-27619, CVE-2021-23336, CVE-2021-3177)
- Red Hat Enterprise Linux python38:3.8 security update (RHSA-2021:1879) (CVE-2020-26116, CVE-2020-27783, CVE-2021-3177)
- Red Hat Enterprise Linux qt5-qtbase security and bug fix update (RHSA-2021:1756) (CVE-2020-17507)
- Red Hat Enterprise Linux raptor2 security and bug fix update (RHSA-2021:1842) (CVE-2017-18926, CVE-2020-25713)
- Red Hat Enterprise Linux rust-toolset:rhel8 security, bug fix, and enhancement update (RHSA-2021:1935) (CVE-2020-36317, CVE-2020-36318)
- Red Hat Enterprise Linux samba security, bug fix, and enhancement update (RHSA-2021:1647) (CVE-2020-14318, CVE-2020-14323, CVE-2020-1472)
- Red Hat Enterprise Linux sane-backends security update (RHSA-2021:1744) (CVE-2020-12867)
- Red Hat Enterprise Linux shim security update (RHSA-2021:1734) (CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233)
- Red Hat Enterprise Linux slapi-nis security and bug fix update (RHSA-2021:2032) (CVE-2021-3480)
- Red Hat Enterprise Linux spice security update (RHSA-2021:1924) (CVE-2021-20201)
- Red Hat Enterprise Linux spice-vdagent security and bug fix update (RHSA-2021:1791) (CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653)
- Red Hat Enterprise Linux sqlite security update (RHSA-2021:1581) (CVE-2020-13434, CVE-2020-15358)
- Red Hat Enterprise Linux squid:4 security update (RHSA-2021:1979) (CVE-2020-25097)
- Red Hat Enterprise Linux sudo security and bug fix update (RHSA-2021:1723) (CVE-2021-23239, CVE-2021-23240)
- Red Hat Enterprise Linux systemd security, bug fix, and enhancement update (RHSA-2021:1611) (CVE-2019-3842, CVE-2020-13776)
- Red Hat Enterprise Linux tigervnc security, bug fix, and enhancement update (RHSA-2021:1783) (CVE-2020-26117)
- Red Hat Enterprise Linux trousers security, bug fix, and enhancement update (RHSA-2021:1627) (CVE-2020-24330, CVE-2020-24331, CVE-2020-24332)
- Red Hat Enterprise Linux unbound security, bug fix, and enhancement update (RHSA-2021:1853) (CVE-2019-25032, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2020-28935)
- Red Hat Enterprise Linux userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update (RHSA-2021:1804) (CVE-2020-14344, CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14360, CVE-2020-14361, CVE-2020-14362, CVE-2020-14363, CVE-2020-25712)
- Red Hat Enterprise Linux virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (RHSA-2021:1762) (CVE-2020-11947, CVE-2020-16092, CVE-2020-25637, CVE-2020-25707, CVE-2020-25723, CVE-2020-27821, CVE-2020-28916, CVE-2020-29129, CVE-2020-29130, CVE-2020-29443)
- Red Hat Enterprise Linux wpa_supplicant security, bug fix, and enhancement update (RHSA-2021:1686) (CVE-2021-0326)
- Red Hat Enterprise Linux xorg-x11-server security update (RHSA-2021:2033) (CVE-2021-3472)
Samba
Ubuntu (Credentialed Checks)
- Ubuntu Apport vulnerabilities (USN-4965-1) (CVE-2021-32547, CVE-2021-32548, CVE-2021-32549, CVE-2021-32550, CVE-2021-32551, CVE-2021-32552, CVE-2021-32553, CVE-2021-32554, CVE-2021-32555, CVE-2021-32556, CVE-2021-32557)
- Ubuntu AWStats vulnerabilities (USN-4953-1) (CVE-2017-1000501, CVE-2020-29600, CVE-2020-35176)
- Ubuntu Babel vulnerability (USN-4962-1) (CVE-2021-20095)
- Ubuntu DjVuLibre vulnerabilities (USN-4957-1) (CVE-2021-32490, CVE-2021-32491, CVE-2021-32492, CVE-2021-32493, CVE-2021-3500)
- Ubuntu Eventlet vulnerability (USN-4956-1) (CVE-2021-21419)
- Ubuntu Exiv2 vulnerabilities (USN-4941-1) (CVE-2021-29457, CVE-2021-29458, CVE-2021-29470, CVE-2021-3482)
- Ubuntu Exiv2 vulnerabilities (USN-4964-1) (CVE-2021-29463, CVE-2021-29464, CVE-2021-29473, CVE-2021-29623, CVE-2021-32617)
- Ubuntu Firefox vulnerability (USN-4942-1) (CVE-2021-29952)
- Ubuntu Flatpak vulnerability (USN-4951-1) (CVE-2021-21381)
- Ubuntu GStreamer Base Plugins vulnerability (USN-4959-1) (CVE-2021-3522)
- Ubuntu Intel Microcode vulnerabilities (USN-4628-3) (CVE-2020-8695, CVE-2020-8696, CVE-2020-8698)
- Ubuntu libx11 vulnerability (USN-4966-1) (CVE-2021-31535)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4947-1) (CVE-2020-35519, CVE-2021-28375, CVE-2021-29646, CVE-2021-29650, CVE-2021-30002)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4948-1) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688, CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646, CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657, CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491)
- Ubuntu Linux kernel (Raspberry Pi) vulnerabilities (USN-4945-2) (CVE-2020-25639, CVE-2021-28038, CVE-2021-28375, CVE-2021-28660, CVE-2021-29265, CVE-2021-29650, CVE-2021-30002)
- Ubuntu Linux kernel vulnerabilities (USN-4945-1) (CVE-2020-25639, CVE-2021-28038, CVE-2021-28375, CVE-2021-28660, CVE-2021-29265, CVE-2021-29650, CVE-2021-30002)
- Ubuntu Linux kernel vulnerabilities (USN-4946-1) (CVE-2021-20292, CVE-2021-26930, CVE-2021-26931, CVE-2021-28038, CVE-2021-28688, CVE-2021-29264, CVE-2021-29265, CVE-2021-29650, CVE-2021-30002)
- Ubuntu Linux kernel vulnerabilities (USN-4949-1) (CVE-2020-25639, CVE-2021-26930, CVE-2021-26931, CVE-2021-28375, CVE-2021-29264, CVE-2021-29265, CVE-2021-29266, CVE-2021-29646, CVE-2021-29650, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491)
- Ubuntu Linux kernel vulnerabilities (USN-4950-1) (CVE-2021-3489, CVE-2021-3490, CVE-2021-3491)
- Ubuntu MySQL vulnerabilities (USN-4952-1) (CVE-2021-2146, CVE-2021-2154, CVE-2021-2162, CVE-2021-2164, CVE-2021-2166, CVE-2021-2169, CVE-2021-2170, CVE-2021-2171, CVE-2021-2172, CVE-2021-2179, CVE-2021-2180, CVE-2021-2193, CVE-2021-2194, CVE-2021-2196, CVE-2021-2201, CVE-2021-2203, CVE-2021-2208, CVE-2021-2212, CVE-2021-2215, CVE-2021-2217, CVE-2021-2226, CVE-2021-2230, CVE-2021-2232, CVE-2021-2278, CVE-2021-2293, CVE-2021-2298, CVE-2021-2299, CVE-2021-2300, CVE-2021-2301, CVE-2021-2304, CVE-2021-2305, CVE-2021-2307, CVE-2021-2308)
- Ubuntu Pillow vulnerabilities (USN-4963-1) (CVE-2021-25287, CVE-2021-25288, CVE-2021-28675, CVE-2021-28676, CVE-2021-28677, CVE-2021-28678)
- Ubuntu Please vulnerabilities (USN-4955-1) (CVE-2021-31153, CVE-2021-31154, CVE-2021-31155)
- Ubuntu runC vulnerability (USN-4960-1) (CVE-2021-30465)
- Ubuntu XStream vulnerabilities (USN-4943-1) (CVE-2020-26217, CVE-2020-26258, CVE-2020-26259, CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351)
VMware vCenter Server
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.