Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Adobe Acrobat and Reader
Debian (Credentialed Checks)
- Debian djvulibre LTS Security Update (DLA-2667-1) (CVE-2019-15142, CVE-2019-15143, CVE-2019-15144, CVE-2019-15145, CVE-2019-18804, CVE-2021-32490, CVE-2021-32491, CVE-2021-32492, CVE-2021-32493, CVE-2021-3500)
- Debian firefox-esr LTS Security Update (DLA-2673-1) (CVE-2021-29967)
- Debian firefox-esr Security Update (DSA-4925-1) (CVE-2021-29967)
- Debian hyperkitty Security Update (DSA-4922-1) (CVE-2021-33038)
- Debian imagemagick LTS Security Update (DLA-2672-1) (CVE-2020-27751, CVE-2021-20243, CVE-2021-20245, CVE-2021-20309, CVE-2021-20312, CVE-2021-20313)
- Debian isc-dhcp LTS Security Update (DLA-2674-1) (CVE-2021-25217)
- Debian lasso Security Update (DSA-4926-1) (CVE-2021-28091)
- Debian libwebp LTS Security Update (DLA-2677-1) (CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25012, CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331)
- Debian libxml2 LTS Security Update (DLA-2669-1) (CVE-2021-3541)
- Debian nginx LTS Security Update (DLA-2670-1) (CVE-2021-23017)
- Debian nginx Security Update (DSA-4921-1) (CVE-2021-23017)
- Debian rxvt-unicode LTS Security Update (DLA-2671-1) (CVE-2021-33477)
- Debian samba LTS Security Update (DLA-2668-1) (CVE-2019-10218, CVE-2019-14833, CVE-2019-14847, CVE-2019-14861, CVE-2019-14870, CVE-2019-14902, CVE-2019-14907, CVE-2021-20254)
- Debian squid Security Update (DSA-4924-1) (CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808)
- Debian thunderbird LTS Security Update (DLA-2679-1) (CVE-2021-29956, CVE-2021-29957, CVE-2021-29967)
- Debian thunderbird Security Update (DSA-4927-1) (CVE-2021-29956, CVE-2021-29957, CVE-2021-29967)
- Debian webkit2gtk Security Update (DSA-4923-1) (CVE-2021-1788, CVE-2021-1844, CVE-2021-1871)
- Fedora cflow Security Update (FEDORA-2021-6ef76430d0) (CVE-2020-23856)
- Fedora cflow Security Update (FEDORA-2021-e8cab459ab) (CVE-2020-23856)
- Fedora chromium Security Update (FEDORA-2021-54683b0888) (CVE-2021-30506, CVE-2021-30507, CVE-2021-30508, CVE-2021-30509, CVE-2021-30510, CVE-2021-30511, CVE-2021-30512, CVE-2021-30513, CVE-2021-30514, CVE-2021-30515, CVE-2021-30516, CVE-2021-30517, CVE-2021-30518, CVE-2021-30519, CVE-2021-30520)
- Fedora chromium Security Update (FEDORA-2021-7190a83164) (CVE-2021-30506, CVE-2021-30507, CVE-2021-30508, CVE-2021-30509, CVE-2021-30510, CVE-2021-30511, CVE-2021-30512, CVE-2021-30513, CVE-2021-30514, CVE-2021-30515, CVE-2021-30516, CVE-2021-30517, CVE-2021-30518, CVE-2021-30519, CVE-2021-30520)
- Fedora composer Security Update (FEDORA-2021-8a098ecbcf) (CVE-2021-29472)
- Fedora composer Security Update (FEDORA-2021-ab7d0d3486) (CVE-2021-29472)
- Fedora curl Security Update (FEDORA-2021-eb5b7c53a9) (CVE-2021-22898, CVE-2021-22901)
- Fedora dhcp Security Update (FEDORA-2021-08cdb4dc34) (CVE-2021-25217)
- Fedora dhcp Security Update (FEDORA-2021-8ca8263bde) (CVE-2021-25217)
- Fedora eterm Security Update (FEDORA-2021-8b85b2de05) (CVE-2021-33477)
- Fedora eterm Security Update (FEDORA-2021-c883ca2a37) (CVE-2021-33477)
- Fedora exiv2 Security Update (FEDORA-2021-d1d5a0bf0f) (CVE-2021-29623, CVE-2021-32617)
- Fedora gnutls Security Update (FEDORA-2021-454a0f6f76) (CVE-2021-20305)
- Fedora graphviz Security Update (FEDORA-2021-5fb7be1fbf) (CVE-2020-18032)
- Fedora graphviz Security Update (FEDORA-2021-ede783f2b6) (CVE-2020-18032)
- Fedora kernel Security Update (FEDORA-2021-0b35886add) (CVE-2021-33200)
- Fedora kernel Security Update (FEDORA-2021-646098b5b8) (CVE-2021-33200)
- Fedora kernel Security Update (FEDORA-2021-a35b44fd9f) (CVE-2020-26555, CVE-2020-26558)
- Fedora libxml2 Security Update (FEDORA-2021-e8b7e177a4) (CVE-2021-3541)
- Fedora mapserver Security Update (FEDORA-2021-74dadee887) (CVE-2021-32062)
- Fedora mapserver Security Update (FEDORA-2021-faab70f09a) (CVE-2021-32062)
- Fedora mingw-djvulibre Security Update (FEDORA-2021-3193a4c13f) (CVE-2021-32490, CVE-2021-32491, CVE-2021-32492, CVE-2021-32493, CVE-2021-3500)
- Fedora mingw-djvulibre Security Update (FEDORA-2021-f3183da6bb) (CVE-2021-32490, CVE-2021-32491, CVE-2021-32492, CVE-2021-32493, CVE-2021-3500)
- Fedora mingw-exiv2 Security Update (FEDORA-2021-8253c78bd7) (CVE-2021-29623, CVE-2021-32617)
- Fedora mingw-exiv2 Security Update (FEDORA-2021-bdba47348c) (CVE-2021-29623, CVE-2021-32617)
- Fedora mingw-python-pillow Security Update (FEDORA-2021-77756994ba) (CVE-2021-25287, CVE-2021-25288, CVE-2021-28675, CVE-2021-28676, CVE-2021-28677, CVE-2021-28678)
- Fedora Multiple Packages Security Update (FEDORA-2021-aa5d2e2289) (CVE-2021-25287, CVE-2021-25288, CVE-2021-28675, CVE-2021-28676, CVE-2021-28677, CVE-2021-28678)
- Fedora opendmarc Security Update (FEDORA-2021-1ec3c5ed63) (CVE-2019-20790, CVE-2020-12272, CVE-2020-12460)
- Fedora opendmarc Security Update (FEDORA-2021-433e7d72ce) (CVE-2019-20790, CVE-2020-12272, CVE-2020-12460)
- Fedora php-symfony3 Security Update (FEDORA-2021-c57937ab9f) (CVE-2021-21424)
- Fedora php-symfony3 Security Update (FEDORA-2021-f3ad34aa9f) (CVE-2021-21424)
- Fedora php-symfony4 Security Update (FEDORA-2021-121edb82dd) (CVE-2021-21424)
- Fedora php-symfony4 Security Update (FEDORA-2021-2d145b95f6) (CVE-2021-21424)
- Fedora polkit Security Update (FEDORA-2021-0ec5a8a74b) (CVE-2021-3560)
- Fedora python-eventlet Security Update (FEDORA-2021-9fde3d7ab1) (CVE-2021-21419)
- Fedora python-eventlet Security Update (FEDORA-2021-d5915c247b) (CVE-2021-21419)
- Fedora python-lxml Security Update (FEDORA-2021-28723f9670) (CVE-2021-28957)
- Fedora python-lxml Security Update (FEDORA-2021-4cdb0f68c7) (CVE-2021-28957)
- Fedora python-pip Security Update (FEDORA-2021-3f378dda90) (CVE-2021-28363)
- Fedora python2.7 Security Update (FEDORA-2021-12df7f7382) (CVE-2021-23336)
- Fedora python2.7 Security Update (FEDORA-2021-98720f3785) (CVE-2021-23336)
- Fedora runc Security Update (FEDORA-2021-0440f235a0) (CVE-2021-30465)
- Fedora runc Security Update (FEDORA-2021-2eb67ba3c2) (CVE-2021-30465)
- Fedora rxvt-unicode Security Update (FEDORA-2021-5b96f0f5db) (CVE-2021-33477)
- Fedora rxvt-unicode Security Update (FEDORA-2021-a4c0a91884) (CVE-2021-33477)
- Fedora slapi-nis Security Update (FEDORA-2021-a4ee3426c4) (CVE-2021-3480)
- Fedora slapi-nis Security Update (FEDORA-2021-f93243d461) (CVE-2021-3480)
- Fedora slurm Security Update (FEDORA-2021-335cd3eab7) (CVE-2021-31215)
- Fedora slurm Security Update (FEDORA-2021-f75a803ff3) (CVE-2021-31215)
- Fedora tpm2-tss Security Update (FEDORA-2021-fa78f3ca9f) (CVE-2020-24455)
- Fedora transfig Security Update (FEDORA-2021-b71f405f40) (CVE-2021-3561)
- Fedora transfig Security Update (FEDORA-2021-dab56300b1) (CVE-2021-3561)
- Fedora upx Security Update (FEDORA-2021-737766a313) (CVE-2020-24119)
- Fedora upx Security Update (FEDORA-2021-ceb9db8de0) (CVE-2020-24119)
- Fedora wireshark Security Update (FEDORA-2021-67691ad99d) (CVE-2021-22207)
- Fedora wireshark Security Update (FEDORA-2021-6e0508d69d) (CVE-2021-22207)
- pfSense redirurl Cross-Site Scripting (SA-21_02) (CVE-2021-20729)
- Pulse Connect Secure Buffer Overflow Vulnerability (SA44800) (CVE-2021-22908)
- Pulse Connect Secure Multiple Vulnerabilities (SA44784) (CVE-2021-22894, CVE-2021-22899, CVE-2021-22900)
- VMware vCenter Server Remote Code Execution (VMSA-2021-0010) (CVE-2021-21985)
Joomla
- Joomla Core AJAX Cross Site Request Forgery Vulnerability (20210502) (CVE-2021-26033)
- Joomla Core com_banners and com_sysinfo Cross Site Request Forgery Vulnerability (20210503) (CVE-2021-26034)
- Joomla Core Mediahelper::canupload Cross Site Scripting Vulnerability (20210501) (CVE-2021-26032)
Microsoft
- Microsoft Windows June 2021 Security Updates Missing (CVE-2021-1675, CVE-2021-26414, CVE-2021-31199, CVE-2021-31201, CVE-2021-31951, CVE-2021-31952, CVE-2021-31953, CVE-2021-31954, CVE-2021-31955, CVE-2021-31956, CVE-2021-31958, CVE-2021-31959, CVE-2021-31962, CVE-2021-31968, CVE-2021-31969, CVE-2021-31970, CVE-2021-31971, CVE-2021-31972, CVE-2021-31973, CVE-2021-31974, CVE-2021-31975, CVE-2021-31976, CVE-2021-31977, CVE-2021-33739, CVE-2021-33742)
Red Hat (Credentialed Checks)
Ubuntu (Credentialed Checks)
- Ubuntu DHCP vulnerability (USN-4969-1) (CVE-2021-25217)
- Ubuntu Django vulnerabilities (USN-4975-1) (CVE-2021-32052, CVE-2021-33203, CVE-2021-33571)
- Ubuntu Dnsmasq vulnerability (USN-4976-1) (CVE-2021-3448)
- Ubuntu Firefox vulnerabilities (USN-4978-1) (CVE-2021-29959, CVE-2021-29960, CVE-2021-29961, CVE-2021-29966, CVE-2021-29967)
- Ubuntu GUPnP vulnerability (USN-4970-1) (CVE-2021-33516)
- Ubuntu Lasso vulnerability (USN-4974-1) (CVE-2021-28091)
- Ubuntu libwebp vulnerabilities (USN-4971-1) (CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25012, CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4983-1) (CVE-2021-29155, CVE-2021-31829, CVE-2021-33200, CVE-2021-3501)
- Ubuntu Linux kernel vulnerabilities (USN-4977-1) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-29155, CVE-2021-3501)
- Ubuntu Linux kernel vulnerabilities (USN-4979-1) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-28660, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29647, CVE-2021-31916, CVE-2021-33033, CVE-2021-3428, CVE-2021-3483)
- Ubuntu Linux kernel vulnerabilities (USN-4982-1) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-28688, CVE-2021-28950, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29647, CVE-2021-31916, CVE-2021-3483)
- Ubuntu Linux kernel vulnerabilities (USN-4984-1) (CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033, CVE-2021-3483)
- Ubuntu LZ4 vulnerability (USN-4968-1) (CVE-2021-3520)
- Ubuntu nginx vulnerability (USN-4967-1) (CVE-2021-23017)
- Ubuntu polkit vulnerability (USN-4980-1) (CVE-2021-3560)
- Ubuntu Python vulnerability (USN-4973-1) (CVE-2021-29921)
- Ubuntu Squid vulnerabilities (USN-4981-1) (CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620)
- Ubuntu PostgreSQL vulnerabilities (USN-4972-1) (CVE-2021-32027, CVE-2021-32028, CVE-2021-32029)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.