Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Atlassian Jira
- Atlassian Jira Custom Fields Cross Site Scripting Vulnerability (CVE-2020-36234)
- Atlassian Jira importers-plugin Cross-Site Request Forgery Vulnerability (CVE-2017-18033)
- Atlassian Jira Metadata Insecure Direct Object References Vulnerability (CVE-2020-36231)
- Atlassian Jira Mobile Site View Information Disclosure Vulnerability (CVE-2020-36235)
- Atlassian Jira projects plugin report page Information Disclosure Vulnerability (CVE-2020-29451)
- Atlassian Jira REST API Endpoint Information Disclosure Vulnerability (CVE-2020-36237)
- Atlassian Jira ViewWorkflowSchemes.jspa and ListWorkflows.jspa Cross Site Scripting Vulnerability (CVE-2020-36236)
- CentOS Linux firefox Security Update (CESA-2021:0053) (CVE-2020-16044)
- Debian bind9 LTS Security Update (DLA-2568-1) (CVE-2020-8625)
- Debian bind9 Security Update (DSA-4857-1) (CVE-2020-8625)
- Debian busybox LTS Security Update (DLA-2559-1) (CVE-2011-5325, CVE-2015-9261, CVE-2016-2147, CVE-2016-2148, CVE-2017-15873, CVE-2017-16544, CVE-2018-1000517)
- Debian chromium Security Update (DSA-4858-1) (CVE-2021-21148, CVE-2021-21149, CVE-2021-21150, CVE-2021-21151, CVE-2021-21152, CVE-2021-21153, CVE-2021-21154, CVE-2021-21155, CVE-2021-21156, CVE-2021-21157)
- Debian connman LTS Security Update (DLA-2552-1) (CVE-2021-26675, CVE-2021-26676)
- Debian connman Security Update (DSA-4847-1) (CVE-2021-26675, CVE-2021-26676)
- Debian firejail LTS Security Update (DLA-2554-1) (CVE-2021-26910)
- Debian firejail Security Update (DSA-4849-1) (CVE-2021-26910)
- Debian gdisk LTS Security Update (DLA-2549-1) (CVE-2020-0256, CVE-2021-0308)
- Debian golang-1.11 Security Update (DSA-4848-1) (CVE-2020-7919, CVE-2020-15586, CVE-2020-16845, CVE-2021-3114)
- Debian libbsd LTS Security Update (DLA-2566-1) (CVE-2019-20367)
- Debian mumble LTS Security Update (DLA-2562-1) (CVE-2021-27229)
- Debian netty LTS Security Update (DLA-2555-1) (CVE-2021-21290)
- Debian openjpeg2 LTS Security Update (DLA-2550-1) (CVE-2020-27814, CVE-2020-27823, CVE-2020-27824, CVE-2020-27841, CVE-2020-27844, CVE-2020-27845)
- Debian openldap LTS Security Update (DLA-2574-1) (CVE-2021-27212)
- Debian openldap Security Update (DSA-4860-1) (CVE-2021-27212)
- Debian openssl LTS Security Update (DLA-2563-1) (CVE-2021-23840, CVE-2021-23841)
- Debian openssl Security Update (DSA-4855-1) (CVE-2019-1551, CVE-2021-23840, CVE-2021-23841)
- Debian openssl1.0 LTS Security Update (DLA-2565-1) (CVE-2021-23840, CVE-2021-23841)
- Debian openvswitch LTS Security Update (DLA-2571-1) (CVE-2015-8011, CVE-2017-9214, CVE-2018-17204, CVE-2018-17206, CVE-2020-27827, CVE-2020-35498)
- Debian openvswitch Security Update (DSA-4852-1) (CVE-2020-35498)
- Debian php-horde-text-filter LTS Security Update (DLA-2564-1) (CVE-2021-26929)
- Debian php7.3 Security Update (DSA-4856-1) (CVE-2020-7068, CVE-2020-7069, CVE-2020-7070, CVE-2020-7071, CVE-2021-21702)
- Debian python-django LTS Security Update (DLA-2569-1) (CVE-2021-23336)
- Debian qemu LTS Security Update (DLA-2560-1) (CVE-2020-15469, CVE-2020-15859, CVE-2020-25084, CVE-2020-28916, CVE-2020-29130, CVE-2020-29443, CVE-2021-20181, CVE-2021-20221)
- Debian ruby-mechanize LTS Security Update (DLA-2561-1) (CVE-2021-21289)
- Debian screen LTS Security Update (DLA-2570-1) (CVE-2021-26937)
- Debian screen Security Update (DSA-4861-1) (CVE-2021-26937)
- Debian slirp LTS Security Update (DLA-2551-1) (CVE-2020-7039, CVE-2020-8608)
- Debian subversion Security Update (DSA-4851-1) (CVE-2020-17525)
- Debian unbound1.9 LTS Security Update (DLA-2556-1) (CVE-2020-12662, CVE-2020-12663, CVE-2020-28935)
- Debian unrar-free LTS Security Update (DLA-2567-1) (CVE-2017-14120, CVE-2017-14121, CVE-2017-14122)
- Debian webkit2gtk Security Update (DSA-4854-1) (CVE-2020-13558)
- Debian wpa LTS Security Update (DLA-2572-1) (CVE-2021-0326)
- Debian xcftools LTS Security Update (DLA-2553-1) (CVE-2019-5086, CVE-2019-5087)
- Debian xterm LTS Security Update (DLA-2558-1) (CVE-2021-27135)
- Fedora audacity Security Update (FEDORA-2021-8aaccdbb5f) (CVE-2020-11867)
- Fedora chromium Security Update (FEDORA-2021-05afa65d39) (CVE-2021-21142, CVE-2021-21143, CVE-2021-21144, CVE-2021-21145, CVE-2021-21146, CVE-2021-21147, CVE-2021-21148)
- Fedora chromium Security Update (FEDORA-2021-48866282e5) (CVE-2021-21118, CVE-2021-21119, CVE-2021-21120, CVE-2021-21121, CVE-2021-21122, CVE-2021-21123, CVE-2021-21124, CVE-2021-21125, CVE-2021-21126, CVE-2021-21127, CVE-2021-21129, CVE-2021-21130, CVE-2021-21131, CVE-2021-21132, CVE-2021-21133, CVE-2021-21134, CVE-2021-21135, CVE-2021-21136, CVE-2021-21137, CVE-2021-21138, CVE-2021-21139, CVE-2021-21140, CVE-2021-21141)
- Fedora chromium Security Update (FEDORA-2021-79926272ce) (CVE-2020-15995, CVE-2020-16043, CVE-2021-21106, CVE-2021-21107, CVE-2021-21108, CVE-2021-21109, CVE-2021-21110, CVE-2021-21111, CVE-2021-21112, CVE-2021-21113, CVE-2021-21114, CVE-2021-21115, CVE-2021-21116)
- Fedora chromium Security Update (FEDORA-2021-7fb30b9381) (CVE-2021-21142, CVE-2021-21143, CVE-2021-21144, CVE-2021-21145, CVE-2021-21146, CVE-2021-21147, CVE-2021-21148)
- Fedora chromium Security Update (FEDORA-2021-b7cc24375b) (CVE-2021-21118, CVE-2021-21119, CVE-2021-21120, CVE-2021-21121, CVE-2021-21122, CVE-2021-21123, CVE-2021-21124, CVE-2021-21125, CVE-2021-21126, CVE-2021-21127, CVE-2021-21129, CVE-2021-21130, CVE-2021-21131, CVE-2021-21132, CVE-2021-21133, CVE-2021-21134, CVE-2021-21135, CVE-2021-21136, CVE-2021-21137, CVE-2021-21138, CVE-2021-21139, CVE-2021-21140, CVE-2021-21141)
- Fedora chromium Security Update (FEDORA-2021-d9faeff8eb) (CVE-2020-15995, CVE-2020-16043, CVE-2021-21106, CVE-2021-21107, CVE-2021-21108, CVE-2021-21109, CVE-2021-21110, CVE-2021-21111, CVE-2021-21112, CVE-2021-21113, CVE-2021-21114, CVE-2021-21115, CVE-2021-21116)
- Fedora community-mysql Security Update (FEDORA-2021-b1d1655cef) (CVE-2021-1998, CVE-2021-2001, CVE-2021-2002, CVE-2021-2006, CVE-2021-2007, CVE-2021-2009, CVE-2021-2010, CVE-2021-2011, CVE-2021-2012, CVE-2021-2016, CVE-2021-2019, CVE-2021-2020, CVE-2021-2021, CVE-2021-2022)
- Fedora community-mysql Security Update (FEDORA-2021-db50ab62d3) (CVE-2021-1998, CVE-2021-2001, CVE-2021-2002, CVE-2021-2006, CVE-2021-2007, CVE-2021-2009, CVE-2021-2010, CVE-2021-2011, CVE-2021-2012, CVE-2021-2016, CVE-2021-2019, CVE-2021-2020, CVE-2021-2021, CVE-2021-2022)
- Fedora coturn Security Update (FEDORA-2021-32d0068851) (CVE-2020-26262)
- Fedora coturn Security Update (FEDORA-2021-dee141fc61) (CVE-2020-26262)
- Fedora cups Security Update (FEDORA-2021-db5caaeb91) (CVE-2020-10001)
- Fedora cups Security Update (FEDORA-2021-ef84cd3f69) (CVE-2020-10001)
- Fedora dnsmasq Security Update (FEDORA-2021-2e4c3d5a9d) (CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687)
- Fedora dnsmasq Security Update (FEDORA-2021-84440e87ba) (CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687)
- Fedora dotnet3.1 Security Update (FEDORA-2021-77a4202036) (CVE-2021-1723)
- Fedora dotnet3.1 Security Update (FEDORA-2021-fb078913dd) (CVE-2021-1723)
- Fedora dotnet5.0 Security Update (FEDORA-2021-b881ee9839) (CVE-2021-1721, CVE-2021-24112)
- Fedora dovecot Security Update (FEDORA-2021-c90cb486f7) (CVE-2020-24386, CVE-2020-25275)
- Fedora erlang Security Update (FEDORA-2021-06cbd73fba) (CVE-2020-35733)
- Fedora flac Security Update (FEDORA-2021-df42ebeac2) (CVE-2020-0499)
- Fedora glibc Security Update (FEDORA-2021-6e581c051a) (CVE-2019-25013)
- Fedora glibc Security Update (FEDORA-2021-6feb090c97) (CVE-2019-25013)
- Fedora golang Security Update (FEDORA-2021-e435a8bb88) (CVE-2021-3114, CVE-2021-3115)
- Fedora golang-github-buger-jsonparser Security Update (FEDORA-2021-5676f1be7d) (CVE-2020-35381)
- Fedora golang-github-buger-jsonparser Security Update (FEDORA-2021-b670727349) (CVE-2020-35381)
- Fedora golang-github-containernetworking-plugins Security Update (FEDORA-2021-ccb8a9c403) (CVE-2020-10749)
- Fedora golang-github-docker-credential-helpers Security Update (FEDORA-2021-03bcfa3491) (CVE-2019-1020014)
- Fedora golang-github-russellhaering-goxmldsig Security Update (FEDORA-2021-9316ee2948) (CVE-2020-15216)
- Fedora golang-github-russellhaering-goxmldsig Security Update (FEDORA-2021-a2a7673da2) (CVE-2020-15216)
- Fedora jackson-databind Security Update (FEDORA-2021-1d8254899c) (CVE-2020-25649)
- Fedora jasper Security Update (FEDORA-2021-0a6290f865) (CVE-2016-9396, CVE-2016-9397, CVE-2016-9398, CVE-2016-9399, CVE-2017-1000050, CVE-2017-13745, CVE-2017-13746, CVE-2017-13747, CVE-2017-13748, CVE-2017-13749, CVE-2017-13750, CVE-2017-13751, CVE-2017-13752, CVE-2017-14132, CVE-2020-27828)
- Fedora jasper Security Update (FEDORA-2021-0c18ee6369) (CVE-2021-26926, CVE-2021-26927)
- Fedora jasper Security Update (FEDORA-2021-2b151590d9) (CVE-2016-9396, CVE-2016-9397, CVE-2016-9398, CVE-2016-9399, CVE-2017-1000050, CVE-2017-13745, CVE-2017-13746, CVE-2017-13747, CVE-2017-13748, CVE-2017-13749, CVE-2017-13750, CVE-2017-13751, CVE-2017-13752, CVE-2017-14132, CVE-2020-27828)
- Fedora jasper Security Update (FEDORA-2021-7716e59d84) (CVE-2021-26926, CVE-2021-26927)
- Fedora kernel Security Update (FEDORA-2021-082e638d02) (CVE-2020-28374)
- Fedora kernel Security Update (FEDORA-2021-3465ada1ca) (CVE-2020-36158)
- Fedora kernel Security Update (FEDORA-2021-3bcc7198c8) (CVE-2021-3178)
- Fedora kernel Security Update (FEDORA-2021-620fb40359) (CVE-2020-28374)
- Fedora kernel Security Update (FEDORA-2021-6e805a5051) (CVE-2021-3347)
- Fedora kernel Security Update (FEDORA-2021-76aaa904e2) (CVE-2021-20194)
- Fedora kernel Security Update (FEDORA-2021-879c756377) (CVE-2021-3347)
- Fedora kernel Security Update (FEDORA-2021-f8ede2fdfc) (CVE-2021-20194)
- Fedora mingw-binutils Security Update (FEDORA-2021-354441fcdd) (CVE-2021-20197)
- Fedora mingw-jasper Security Update (FEDORA-2021-8ecb3686ca) (CVE-2021-3272)
- Fedora mingw-jasper Security Update (FEDORA-2021-b1b17185fc) (CVE-2021-3272)
- Fedora mingw-python-pillow Security Update (FEDORA-2021-a8ddc1ce70) (CVE-2020-35653, CVE-2020-35654, CVE-2020-35655)
- Fedora mingw-python3 Security Update (FEDORA-2021-42ba9feb47) (CVE-2021-3177)
- Fedora mingw-python3 Security Update (FEDORA-2021-ced31f3f0c) (CVE-2021-3177)
- Fedora mingw-SDL2 Security Update (FEDORA-2021-9d65b22041) (CVE-2020-14409, CVE-2020-14410)
- Fedora monitorix Security Update (FEDORA-2021-5f7da70bfe) (CVE-2021-3325)
- Fedora monitorix Security Update (FEDORA-2021-fc24737ebc) (CVE-2021-3325)
- Fedora Multiple Packages Security Update (FEDORA-2021-24ef21134b) (CVE-2019-14690, CVE-2019-14691, CVE-2019-14692, CVE-2019-14732, CVE-2019-14733, CVE-2019-14734, CVE-2019-15151)
- Fedora Multiple Packages Security Update (FEDORA-2021-64168929e4) (CVE-2019-14690, CVE-2019-14691, CVE-2019-14692, CVE-2019-14732, CVE-2019-14733, CVE-2019-14734, CVE-2019-15151)
- Fedora Multiple Packages Security Update (FEDORA-2021-ebc1c35c5d) (CVE-2017-9271)
- Fedora mutt Security Update (FEDORA-2021-4205e1fc23) (CVE-2021-3181)
- Fedora mutt Security Update (FEDORA-2021-a4f016c6c8) (CVE-2021-3181)
- Fedora netpbm Security Update (FEDORA-2021-df9ede6a02) (CVE-2018-8975)
- Fedora netpbm Security Update (FEDORA-2021-f62099fe51) (CVE-2018-8975)
- Fedora nodejs Security Update (FEDORA-2021-d5b2c18fe6) (CVE-2019-9516, CVE-2020-8265, CVE-2020-8287)
- Fedora nodejs Security Update (FEDORA-2021-fb1a136393) (CVE-2020-8265, CVE-2020-8287)
- Fedora opensmtpd Security Update (FEDORA-2021-71fbdecdf8) (CVE-2020-35679, CVE-2020-35680)
- Fedora opensmtpd Security Update (FEDORA-2021-848fd34b0b) (CVE-2020-35679, CVE-2020-35680)
- Fedora php Security Update (FEDORA-2021-6edfd606d3) (CVE-2021-21702)
- Fedora php Security Update (FEDORA-2021-8dac5c39f3) (CVE-2020-7071)
- Fedora php Security Update (FEDORA-2021-ae5a54ba78) (CVE-2021-21702)
- Fedora php Security Update (FEDORA-2021-ca0e53d310) (CVE-2020-7071)
- Fedora php-pear Security Update (FEDORA-2021-02996612f6) (CVE-2020-36193)
- Fedora php-pear Security Update (FEDORA-2021-dc7de65eed) (CVE-2020-36193)
- Fedora privoxy Security Update (FEDORA-2021-6fe9346693) (CVE-2021-20216, CVE-2021-20217)
- Fedora privoxy Security Update (FEDORA-2021-f08e89a0d5) (CVE-2021-20216, CVE-2021-20217)
- Fedora python-cryptography Security Update (FEDORA-2021-8e36e7ed1a) (CVE-2020-36242)
- Fedora python-django Security Update (FEDORA-2021-5329c680f7) (CVE-2021-3281)
- Fedora python-pillow Security Update (FEDORA-2021-880aa7bd27) (CVE-2020-35653, CVE-2020-35654, CVE-2020-35655)
- Fedora python2.7 Security Update (FEDORA-2021-66547ff92d) (CVE-2021-3177)
- Fedora python27 Security Update (FEDORA-2021-17668e344a) (CVE-2021-3177)
- Fedora python3 Security Update (FEDORA-2021-076a2dccba) (CVE-2021-3177)
- Fedora python3.10 Security Update (FEDORA-2021-851c6e4e2d) (CVE-2021-3177)
- Fedora python3.10 Security Update (FEDORA-2021-d5cde50865) (CVE-2021-3177)
- Fedora python3.6 Security Update (FEDORA-2021-7547ad987f) (CVE-2021-23336, CVE-2021-3177)
- Fedora python3.7 Security Update (FEDORA-2021-f4fd9372c7) (CVE-2021-23336, CVE-2021-3177)
- Fedora python3.8 Security Update (FEDORA-2021-cc3ff94cfc) (CVE-2021-3177)
- Fedora python3.9 Security Update (FEDORA-2021-faf88b9499) (CVE-2021-3177)
- Fedora python39 Security Update (FEDORA-2021-e3a5a74610) (CVE-2021-3177)
- Fedora PyYAML Security Update (FEDORA-2021-3342569a0f) (CVE-2020-14343, CVE-2020-1747)
- Fedora PyYAML Security Update (FEDORA-2021-eed7193502) (CVE-2020-14343, CVE-2020-1747)
- Fedora raptor2 Security Update (FEDORA-2021-5752e07eb6) (CVE-2020-25713)
- Fedora raptor2 Security Update (FEDORA-2021-8fe81dcf9f) (CVE-2020-25713)
- Fedora roundcubemail Security Update (FEDORA-2021-2cb0643316) (CVE-2020-35730)
- Fedora roundcubemail Security Update (FEDORA-2021-434b65378a) (CVE-2021-26925)
- Fedora roundcubemail Security Update (FEDORA-2021-73359af51c) (CVE-2020-35730)
- Fedora roundcubemail Security Update (FEDORA-2021-aef54ec149) (CVE-2021-26925)
- Fedora rubygem-mechanize Security Update (FEDORA-2021-24fdc228e4) (CVE-2021-21289)
- Fedora rubygem-mechanize Security Update (FEDORA-2021-db8ebc547e) (CVE-2021-21289)
- Fedora sddm Security Update (FEDORA-2021-7066b95c99) (CVE-2020-28049)
- Fedora spice-vdagent Security Update (FEDORA-2021-09ce0cdfac) (CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653)
- Fedora spice-vdagent Security Update (FEDORA-2021-510977db25) (CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653)
- Fedora subversion Security Update (FEDORA-2021-16e51e39a6) (CVE-2020-17525)
- Fedora subversion Security Update (FEDORA-2021-a3a0273cb2) (CVE-2020-17525)
- Fedora sudo Security Update (FEDORA-2021-234d14bfcc) (CVE-2021-23239, CVE-2021-23240)
- Fedora sudo Security Update (FEDORA-2021-2cb63d912a) (CVE-2021-3156)
- Fedora sudo Security Update (FEDORA-2021-324479472c) (CVE-2021-23239, CVE-2021-23240)
- Fedora sudo Security Update (FEDORA-2021-8840cbdccd) (CVE-2021-3156)
- Fedora sympa Security Update (FEDORA-2021-11cb6626e2) (CVE-2020-29668)
- Fedora sympa Security Update (FEDORA-2021-a5570c5281) (CVE-2020-29668)
- Fedora tcmu-runner Security Update (FEDORA-2021-4a91649cf3) (CVE-2020-28374)
- Fedora wavpack Security Update (FEDORA-2021-5c83efb61c) (CVE-2020-35738)
- Fedora wavpack Security Update (FEDORA-2021-de45e7bb88) (CVE-2020-35738)
- Fedora webkit2gtk3 Security Update (FEDORA-2021-ab674d56bc) (CVE-2020-13558)
- Fedora wireshark Security Update (FEDORA-2021-138674557c) (CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421)
- Fedora wireshark Security Update (FEDORA-2021-f3011da665) (CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421)
- Fedora wpa_supplicant Security Update (FEDORA-2021-1a2443baa0) (CVE-2021-0326)
- Fedora wpa_supplicant Security Update (FEDORA-2021-5f268ab238) (CVE-2021-0326)
- Fedora xen Security Update (FEDORA-2021-16c9c40d4d) (CVE-2021-3308)
- Fedora xpdf Security Update (FEDORA-2021-013d9a30e0) (CVE-2020-25725, CVE-2020-35376)
- Fedora xpdf Security Update (FEDORA-2021-4a437fe032) (CVE-2020-25725, CVE-2020-35376)
- Fedora zeromq Security Update (FEDORA-2021-8b3202b783) (CVE-2021-20234, CVE-2021-20235, CVE-2021-20236, CVE-2021-20237)
- ISC BIND GSSAPI Buffer Overflow Vulnerability (CVE-2020-8625)
FreeBSD
- FreeBSD jail_attach Priviledge Escalation Vulnerability (FreeBSD-SA-21:05.jail_chdir) (CVE-2020-25582)
- FreeBSD jail_remove Race Condition (FreeBSD-SA-21:04.jail_remove) (CVE-2020-25581)
- FreeBSD pam_login_access Login Bypass Vulnerability (FreeBSD-SA-21:03.pam_login_access.asc) (CVE-2020-25580)
- FreeBSD Xen Grant Mapping Error Handling Issues (FreeBSD-SA-21:06.xen) (CVE-2021-26932)
OpenSSL
- OpenSSL CipherUpdate Integer Overflow Vulnerability (CVE-2021-23840)
- OpenSSL SSLv2 Incorrect Rollback Protection Vulnerability (CVE-2021-23839)
- OpenSSL X509_issuer_and_serial_hash() NULL Pointer Dereference Vulnerability (CVE-2021-23841)
PHP
PostgreSQL
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux container-tools:rhel8 security, bug fix, and enhancement update (RHSA-2021:0531) (CVE-2020-14370)
- Red Hat Enterprise Linux dotnet security and bugfix update (RHSA-2021:0474) (CVE-2021-1721)
- Red Hat Enterprise Linux dotnet3.1 security and bugfix update (RHSA-2021:0471) (CVE-2021-1721)
- Red Hat Enterprise Linux dotnet5.0 security and bugfix update (RHSA-2021:0476) (CVE-2021-1721)
- Red Hat Enterprise Linux java-1.8.0-ibm security update (RHSA-2021:0530) (CVE-2020-14779, CVE-2020-14796, CVE-2020-14797)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2021:0558) (CVE-2020-14351, CVE-2020-25705, CVE-2020-29661)
- Red Hat Enterprise Linux nodejs:10 security update (RHSA-2021:0548) (CVE-2020-7608, CVE-2020-7754, CVE-2020-7774, CVE-2020-7788, CVE-2020-8116, CVE-2020-8252, CVE-2020-8265, CVE-2020-8287, CVE-2020-15095, CVE-2020-15366)
- Red Hat Enterprise Linux nodejs:12 security update (RHSA-2021:0549) (CVE-2019-10746, CVE-2019-10747, CVE-2020-7754, CVE-2020-7788, CVE-2020-8265, CVE-2020-8287)
- Red Hat Enterprise Linux nodejs:14 security and bug fix update (RHSA-2021:0551) (CVE-2020-7754, CVE-2020-7774, CVE-2020-7788, CVE-2020-8265, CVE-2020-8277, CVE-2020-8287, CVE-2020-15366)
- Red Hat Enterprise Linux nss security and bug fix update (RHSA-2021:0538) (CVE-2020-6829, CVE-2020-12400, CVE-2020-12403)
- Red Hat Enterprise Linux perl security update (RHSA-2021:0557) (CVE-2020-12723)
- Red Hat Enterprise Linux stunnel security update (RHSA-2021:0618) (CVE-2021-20230)
- Red Hat Enterprise Linux subversion:1.10 security update (RHSA-2021:0507) (CVE-2020-17525)
- Red Hat Enterprise Linux xterm security update (RHSA-2021:0611) (CVE-2021-27135)
Ubuntu (Credentialed Checks)
- Ubuntu Apache Shiro vulnerabilities (USN-4740-1) (CVE-2020-1957, CVE-2020-11989)
- Ubuntu Bind vulnerability (USN-4737-1) (CVE-2020-8625)
- Ubuntu Firefox regression (USN-4717-2) (CVE-2021-23954, CVE-2021-23964, CVE-2021-23958, CVE-2021-23960, CVE-2021-23963, CVE-2021-23955, CVE-2021-23961, CVE-2021-23962, CVE-2021-23953, CVE-2021-23956, CVE-2021-23965)
- Ubuntu GNOME Autoar vulnerability (USN-4733-1) (CVE-2020-36241)
- Ubuntu Jackson vulnerabilities (USN-4741-1) (CVE-2017-15095, CVE-2017-7525, CVE-2019-10172)
- Ubuntu JUnit 4 vulnerability (USN-4731-1) (CVE-2020-15250)
- Ubuntu Linux kernel vulnerability (USN-4713-2) (CVE-2020-28374)
- Ubuntu Linux kernel vulnerability (USN-4727-1) (CVE-2021-26708)
- Ubuntu Open vSwitch vulnerability (USN-4729-1) (CVE-2020-35498)
- Ubuntu OpenSSL vulnerabilities (USN-4738-1) (CVE-2021-23841, CVE-2021-23840)
- Ubuntu PostSRSd vulnerability (USN-4730-1) (CVE-2020-35573)
- Ubuntu snapd vulnerability (USN-4728-1) (CVE-2020-27352)
- Ubuntu SQLite vulnerability (USN-4732-1) (CVE-2021-20227)
- Ubuntu Thunderbird vulnerabilities (USN-4736-1) (CVE-2020-15685, CVE-2021-23964, CVE-2021-23953, CVE-2021-23954, CVE-2020-26976, CVE-2021-23960)
- Ubuntu WebKitGTK vulnerability (USN-4739-1) (CVE-2020-13558)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.