Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Amazon Linux (Credentialed Checks)
- Amazon Linux apr Update (ALAS-2023-1936) (CVE-2021-35940, CVE-2022-24963)
- Amazon Linux apr-util Update (ALAS-2023-1937) (CVE-2022-25147)
- Amazon Linux apr-util-devel Update (ALAS-2023-1684) (CVE-2022-25147)
- Amazon Linux bcel Update (ALAS-2023-1916) (CVE-2022-42920)
- Amazon Linux bcel Update (ALAS-2023-275) (CVE-2022-42920)
- Amazon Linux bcel-javadoc Update (ALAS-2023-1668) (CVE-2022-42920)
- Amazon Linux busybox Update (ALAS-2022-1558) (CVE-2021-42376, CVE-2021-42378, CVE-2021-42379, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386)
- Amazon Linux containerd-debuginfo Update (ALAS-2022-210) (CVE-2022-23648, CVE-2022-24769, CVE-2022-31030, CVE-2022-36109)
- Amazon Linux ctdb-debuginfo Update (ALAS-2023-271) (CVE-2022-42898)
- Amazon Linux curl Update (ALAS-2023-1924) (CVE-2022-27781, CVE-2022-43551, CVE-2022-43552)
- Amazon Linux emacs-devel Update (ALAS-2023-277) (CVE-2022-45939)
- Amazon Linux exim-greylist Update (ALAS-2023-1662) (CVE-2022-3559)
- Amazon Linux git Update (ALAS-2023-1923) (CVE-2022-23521, CVE-2022-41903)
- Amazon Linux git-core Update (ALAS-2023-1679) (CVE-2022-23521, CVE-2022-41903)
- Amazon Linux golang Update (ALAS-2023-1926) (CVE-2022-41717)
- Amazon Linux golang-bin Update (ALAS-2023-1685) (CVE-2022-23772, CVE-2022-23773, CVE-2022-23806)
- Amazon Linux hsqldb-javadoc Update (ALAS-2023-1666) (CVE-2022-41853)
- Amazon Linux java-1.8.0-openjdk Update (ALAS-2023-1922) (CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628)
- Amazon Linux java-1.8.0-openjdk-debuginfo Update (ALAS-2023-1678) (CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628)
- Amazon Linux java-17-amazon-corretto Update (ALAS-2023-281) (CVE-2023-21835, CVE-2023-21843)
- Amazon Linux kernel Update (ALAS-2020-1465) (CVE-2018-20669, CVE-2019-19462, CVE-2020-0543, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-12771)
- Amazon Linux kernel Update (ALAS-2021-1600) (CVE-2020-27825, CVE-2020-28374, CVE-2021-3178, CVE-2021-3347, CVE-2021-3348, CVE-2021-39648)
- Amazon Linux kernel Update (ALAS-2022-1768) (CVE-2022-1015, CVE-2022-1016, CVE-2022-20368)
- Amazon Linux kernel Update (ALAS-2022-1852) (CVE-2021-33655, CVE-2021-4159, CVE-2022-1462, CVE-2022-1679, CVE-2022-2153, CVE-2022-2588, CVE-2022-2663, CVE-2022-3028, CVE-2022-36123, CVE-2022-36879, CVE-2022-36946, CVE-2022-39188, CVE-2022-40307)
- Amazon Linux kernel Update (ALAS-2023-1932) (CVE-2022-3643, CVE-2022-45934, CVE-2022-47929, CVE-2023-0394, CVE-2023-23455)
- Amazon Linux kernel Update (ALASKERNEL-5.10-2023-025) (CVE-2022-3623, CVE-2022-3643, CVE-2022-4378)
- Amazon Linux kernel Update (ALASKERNEL-5.10-2023-026) (CVE-2022-47929, CVE-2023-0179, CVE-2023-0394, CVE-2023-23454, CVE-2023-23455)
- Amazon Linux kernel Update (ALASKERNEL-5.15-2023-012) (CVE-2022-3643, CVE-2022-4378, CVE-2022-45869)
- Amazon Linux kernel Update (ALASKERNEL-5.4-2023-041) (CVE-2022-3623, CVE-2022-3643)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-095) (CVE-2022-3524, CVE-2022-3564, CVE-2022-3621, CVE-2022-3649)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-096) (CVE-2022-3524, CVE-2022-3564)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-097) (CVE-2022-3524, CVE-2022-3594, CVE-2022-3621, CVE-2022-3623, CVE-2022-3649, CVE-2022-4378)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-098) (CVE-2022-3524, CVE-2022-3594, CVE-2022-3621, CVE-2022-3623, CVE-2022-3649)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-099) (CVE-2022-3524, CVE-2022-3594, CVE-2022-3623, CVE-2022-4378)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-100) (CVE-2022-3524)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-101) (CVE-2022-3623, CVE-2022-4378)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-102) (CVE-2022-3623, CVE-2022-4378)
- Amazon Linux kernel-livepatch Update (ALASLIVEPATCH-2023-106) (CVE-2022-3623, CVE-2022-4378)
- Amazon Linux krb5-pkinit-openssl Update (ALAS-2023-1680) (CVE-2022-42898)
- Amazon Linux krb5-server-ldap Update (ALAS-2023-1667) (CVE-2022-42898)
- Amazon Linux krb5-server-ldap-debuginfo Update (ALAS-2023-272) (CVE-2022-42898)
- Amazon Linux libcurl-debuginfo Update (ALAS-2023-276) (CVE-2022-43551, CVE-2022-43552)
- Amazon Linux libpng Update (ALAS-2023-1904) (CVE-2015-8540)
- Amazon Linux libsepol-static Update (ALAS-2022-208) (CVE-2021-36084, CVE-2021-36085, CVE-2021-36086, CVE-2021-36087)
- Amazon Linux log4j-manual Update (ALAS-2022-1562) (CVE-2017-5645, CVE-2019-17571, CVE-2021-4104)
- Amazon Linux nginx-debuginfo Update (ALAS-2023-270) (CVE-2022-41741, CVE-2022-41742)
- Amazon Linux nginx-mod-stream Update (ALAS-2023-1665) (CVE-2022-41741, CVE-2022-41742)
- Amazon Linux openssl-debuginfo Update (ALAS-2023-1683) (CVE-2022-4304, CVE-2023-0215, CVE-2023-0286)
- Amazon Linux openssl11 Update (ALAS-2021-1612) (CVE-2021-23839, CVE-2021-23840, CVE-2021-23841)
- Amazon Linux openssl11 Update (ALAS-2023-1934) (CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286)
- Amazon Linux perf-debuginfo Update (ALAS-2021-1539) (CVE-2020-16119, CVE-2021-22543, CVE-2021-3609, CVE-2021-3655, CVE-2021-3679, CVE-2021-3732, CVE-2021-3753, CVE-2021-37576, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204, CVE-2021-38205, CVE-2021-40490, CVE-2022-20141)
- Amazon Linux php-pecl-memcached Update (ALAS-2023-1669) (CVE-2022-26635)
- Amazon Linux php54-pecl-memcached Update (ALAS-2023-1670) (CVE-2022-26635)
- Amazon Linux php55-pecl-memcached-debuginfo Update (ALAS-2023-1671) (CVE-2022-26635)
- Amazon Linux php56-pecl-memcached Update (ALAS-2023-1672) (CVE-2022-26635)
- Amazon Linux php70-pecl-memcached Update (ALAS-2023-1673) (CVE-2022-26635)
- Amazon Linux postgresql92-test Update (ALAS-2023-1657) (CVE-2021-23214)
- Amazon Linux postgresql93-libs Update (ALAS-2023-1658) (CVE-2021-23214)
- Amazon Linux postgresql94-plperl Update (ALAS-2023-1659) (CVE-2021-23214)
- Amazon Linux postgresql95-contrib Update (ALAS-2023-1660) (CVE-2021-23214)
- Amazon Linux postgresql96-plperl Update (ALAS-2023-1661) (CVE-2021-23214)
- Amazon Linux protobuf-static Update (ALAS-2023-1676) (CVE-2021-22570)
- Amazon Linux python-pillow Update (ALAS-2022-1786) (CVE-2021-28676, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817)
- Amazon Linux python27-test Update (ALAS-2020-1407) (CVE-2019-18348, CVE-2020-8492)
- Amazon Linux python3 Update (ALAS-2023-1917) (CVE-2022-45061)
- Amazon Linux python3-devel Update (ALAS-2023-273) (CVE-2022-42919, CVE-2022-45061)
- Amazon Linux python3.10-idle Update (ALAS-2023-274) (CVE-2022-42919, CVE-2022-45061)
- Amazon Linux python34-libs Update (ALAS-2020-1432) (CVE-2019-20907, CVE-2020-14422)
- Amazon Linux ruby Update (ALAS-2021-1641) (CVE-2020-10663, CVE-2020-25613, CVE-2021-31799)
- Amazon Linux rust-debuginfo Update (ALAS-2023-278) (CVE-2022-46176)
- Amazon Linux sqlite Update (ALAS-2023-1911) (CVE-2022-35737)
- Amazon Linux squid Update (ALAS-2023-1677) (CVE-2021-46784, CVE-2022-41318)
- Amazon Linux sudo Update (ALAS-2023-1682) (CVE-2023-22809)
- Amazon Linux sysstat Update (ALAS-2023-1925) (CVE-2022-39377)
- Amazon Linux thunderbird Update (ALAS-2022-1828) (CVE-2022-1834, CVE-2022-2226, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747)
- Amazon Linux udisks2 Update (ALAS-2023-1921) (CVE-2021-3802)
- Amazon Linux util-linux Update (ALAS-2023-1920) (CVE-2021-37600)
- Amazon Linux vim-common Update (ALAS-2021-1728) (CVE-2021-3778, CVE-2021-3796, CVE-2021-3872, CVE-2021-3875, CVE-2021-3968, CVE-2021-3973, CVE-2021-3974)
- Amazon Linux vim-common Update (ALAS-2023-1681) (CVE-2022-4292, CVE-2023-0049)
- Amazon Linux vim-enhanced-debuginfo Update (ALAS-2023-269) (CVE-2022-4141)
- Amazon Linux vim-minimal Update (ALAS-2023-1663) (CVE-2022-3705)
- Amazon Linux vim-minimal Update (ALAS-2023-1664) (CVE-2022-4141)
- Amazon Linux wireshark-cli-debuginfo Update (ALAS-2023-268) (CVE-2022-3725)
- Amazon Linux xorg-x11-server-Xorg-debuginfo Update (ALAS-2022-209) (CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011)
Ubuntu
- Canonical Ubuntu advancecomp Update (USN-5838-1) (CVE-2022-35014, CVE-2022-35015, CVE-2022-35016, CVE-2022-35017, CVE-2022-35018, CVE-2022-35019, CVE-2022-35020)
- Canonical Ubuntu apache2 Update (USN-5839-1) (CVE-2006-20001, CVE-2022-36760, CVE-2022-37436)
- Canonical Ubuntu apache2 Update (USN-5839-2) (CVE-2022-37436)
- Canonical Ubuntu exuberant-ctags Update (USN-5820-1) (CVE-2022-4515)
- Canonical Ubuntu fig2dev Update (USN-5864-1) (CVE-2019-14275, CVE-2019-19555, CVE-2019-19797, CVE-2020-21529, CVE-2020-21530, CVE-2020-21531, CVE-2020-21532, CVE-2020-21533, CVE-2020-21534, CVE-2020-21535, CVE-2020-21675, CVE-2020-21676, CVE-2021-32280, CVE-2021-3561)
- Canonical Ubuntu firefox Update (USN-5816-2) (CVE-2023-23597, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23604, CVE-2023-23605, CVE-2023-23606)
- Canonical Ubuntu firefox Update (USN-5880-1) (CVE-2023-0767, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25731, CVE-2023-25732, CVE-2023-25733, CVE-2023-25735, CVE-2023-25736, CVE-2023-25737, CVE-2023-25739, CVE-2023-25741, CVE-2023-25742, CVE-2023-25744, CVE-2023-25745)
- Canonical Ubuntu glance-common Update (USN-5835-2) (CVE-2022-47951)
- Canonical Ubuntu golang-golang-x-text-dev Update (USN-5873-1) (CVE-2020-14040, CVE-2020-28851, CVE-2020-28852, CVE-2021-38561, CVE-2022-32149)
- Canonical Ubuntu grunt Update (USN-5847-1) (CVE-2020-7729, CVE-2022-0436, CVE-2022-1537)
- Canonical Ubuntu less Update (USN-5848-1) (CVE-2022-46663)
- Canonical Ubuntu libeditorconfig0 Update (USN-5842-1) (CVE-2023-0341)
- Canonical Ubuntu libgssapi3-heimdal Update (USN-5849-1) (CVE-2022-45142)
- Canonical Ubuntu libnss3 Update (USN-5872-1) (CVE-2022-22747, CVE-2022-34480)
- Canonical Ubuntu libpam-modules Update (USN-5825-2) (CVE-2022-28321)
- Canonical Ubuntu libssl1.0.0 Update (USN-5845-2) (CVE-2023-0215, CVE-2023-0286)
- Canonical Ubuntu libtiff5 Update (USN-5841-1) (CVE-2019-14973, CVE-2019-17546, CVE-2020-35523, CVE-2020-35524, CVE-2022-3970, CVE-2022-48281)
- Canonical Ubuntu libwebkit2gtk-5.0-0 Update (USN-5867-1) (CVE-2022-42826, CVE-2023-23517, CVE-2023-23518)
- Canonical Ubuntu linux-image-4.15.0-1161-azure Update (USN-5865-1) (CVE-2022-20369, CVE-2022-26373, CVE-2022-2663, CVE-2022-29900, CVE-2022-29901, CVE-2022-3646, CVE-2022-3649, CVE-2022-39842, CVE-2022-41849, CVE-2022-41850, CVE-2022-43750)
- Canonical Ubuntu linux-image-5.15.0-1027-gke Update (USN-5877-1) (CVE-2022-0171, CVE-2022-20421, CVE-2022-2663, CVE-2022-3061, CVE-2022-3303, CVE-2022-3543, CVE-2022-3586, CVE-2022-3619, CVE-2022-3623, CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-3646, CVE-2022-3649, CVE-2022-39188, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-42896, CVE-2022-43750, CVE-2022-4378, CVE-2022-45934, CVE-2022-4662, CVE-2022-47940, CVE-2023-0590)
- Canonical Ubuntu linux-image-5.17.0-1027-oem Update (USN-5858-1) (CVE-2022-3545, CVE-2022-42895, CVE-2022-45934, CVE-2023-0179)
- Canonical Ubuntu linux-image-5.19.0-1012-raspi-nolpae Update (USN-5832-1) (CVE-2022-3643, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934)
- Canonical Ubuntu linux-image-5.19.0-1017-lowlatency Update (USN-5850-1) (CVE-2022-3619, CVE-2022-3628, CVE-2022-3640, CVE-2022-42895, CVE-2023-0590)
- Canonical Ubuntu linux-image-5.19.0-1020-azure Update (USN-5878-1) (CVE-2022-3619, CVE-2022-3628, CVE-2022-3640, CVE-2022-42895, CVE-2023-0590)
- Canonical Ubuntu linux-image-5.19.0-32-generic-64k Update (USN-5879-1) (CVE-2022-3619, CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-42895, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934, CVE-2023-0590)
- Canonical Ubuntu linux-image-5.4.0-1101-azure Update (USN-5830-1) (CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934)
- Canonical Ubuntu linux-image-azure Update (USN-5863-1) (CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934)
- Canonical Ubuntu linux-image-azure-fde Update (USN-5831-1) (CVE-2022-3643, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934)
- Canonical Ubuntu linux-image-azure-fde Update (USN-5876-1) (CVE-2022-3543, CVE-2022-3619, CVE-2022-3623, CVE-2022-3628, CVE-2022-3640, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-47940, CVE-2023-0590)
- Canonical Ubuntu linux-image-dell300x Update (USN-5861-1) (CVE-2022-20369, CVE-2022-26373, CVE-2022-2663, CVE-2022-29900, CVE-2022-29901, CVE-2022-3643, CVE-2022-3646, CVE-2022-3649, CVE-2022-39842, CVE-2022-41849, CVE-2022-41850, CVE-2022-42896, CVE-2022-43750, CVE-2022-43945, CVE-2022-45934)
- Canonical Ubuntu linux-image-gke Update (USN-5860-1) (CVE-2022-3543, CVE-2022-3619, CVE-2022-3623, CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934, CVE-2022-47940, CVE-2023-0590)
- Canonical Ubuntu linux-image-gke Update (USN-5875-1) (CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-3649, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934, CVE-2023-20928)
- Canonical Ubuntu linux-image-gkeop-5.15 Update (USN-5851-1) (CVE-2022-3543, CVE-2022-3619, CVE-2022-3623, CVE-2022-3628, CVE-2022-3640, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-47940, CVE-2023-0590)
- Canonical Ubuntu linux-image-ibm Update (USN-5874-1) (CVE-2022-3628, CVE-2022-3640, CVE-2022-3649, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2023-20928)
- Canonical Ubuntu linux-image-oem-20.04c Update (USN-5859-1) (CVE-2022-3545, CVE-2022-4139, CVE-2022-42895, CVE-2023-0179)
- Canonical Ubuntu linux-image-raspi Update (USN-5829-1) (CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934)
- Canonical Ubuntu linux-image-snapdragon Update (USN-5862-1) (CVE-2022-20369, CVE-2022-26373, CVE-2022-2663, CVE-2022-29900, CVE-2022-29901, CVE-2022-3646, CVE-2022-3649, CVE-2022-39842, CVE-2022-41849, CVE-2022-41850, CVE-2022-43750)
- Canonical Ubuntu lrzip Update (USN-5840-1) (CVE-2018-5786, CVE-2020-25467, CVE-2021-27345, CVE-2021-27347, CVE-2022-26291, CVE-2022-28044)
- Canonical Ubuntu mysql-server-8.0 Update (USN-5823-1) (CVE-2022-32221, CVE-2023-21836, CVE-2023-21840, CVE-2023-21863, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21873, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883, CVE-2023-21887)
- Canonical Ubuntu nova-common Update (USN-5866-1) (CVE-2015-9543, CVE-2017-18191, CVE-2020-17376, CVE-2021-3654, CVE-2022-37394)
- Canonical Ubuntu python-wheel Update (USN-5821-2) (CVE-2022-40898)
- Canonical Ubuntu python3-cinder Update (USN-5835-1) (CVE-2022-47951)
- Canonical Ubuntu python3-django Update (USN-5837-2) (CVE-2023-23969)
- Canonical Ubuntu python3-future Update (USN-5833-1) (CVE-2022-40899)
- Canonical Ubuntu python3-swift Update (USN-5852-1) (CVE-2022-47950)
- Canonical Ubuntu python3-wheel Update (USN-5821-1) (CVE-2022-40898)
- Canonical Ubuntu samba Update (USN-5822-1) (CVE-2021-20251, CVE-2022-3437, CVE-2022-37966, CVE-2022-37967, CVE-2022-38023, CVE-2022-42898, CVE-2022-45141)
- Canonical Ubuntu samba Update (USN-5822-2) (CVE-2021-20251, CVE-2022-3437, CVE-2022-37966, CVE-2022-37967, CVE-2022-38023, CVE-2022-42898, CVE-2022-45141)
- Canonical Ubuntu sudo-ldap Update (USN-5811-3) (CVE-2023-22809)
- Canonical Ubuntu thunderbird Update (USN-5824-1) (CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45414, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421, CVE-2022-46871, CVE-2022-46872, CVE-2022-46874, CVE-2022-46877, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881, CVE-2022-46882, CVE-2023-0430, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605)
- Canonical Ubuntu xserver-xorg-core Update (USN-5846-1) (CVE-2023-0494)
Debian
- Debian bind9 Update (DSA-5329-1) (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924)
- Debian chromium Update (DSA-5328-1) (CVE-2023-0471, CVE-2023-0472, CVE-2023-0473, CVE-2023-0474)
- Debian chromium Update (DSA-5345-1) (CVE-2023-0696, CVE-2023-0697, CVE-2023-0698, CVE-2023-0699, CVE-2023-0700, CVE-2023-0701, CVE-2023-0702, CVE-2023-0703, CVE-2023-0704, CVE-2023-0705)
- Debian cinder Update (DSA-5338-1) (CVE-2022-47951)
- Debian curl Update (DSA-5330-1) (CVE-2022-32221, CVE-2022-43552)
- Debian firefox-esr Update (DSA-5322-1) (CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605)
- Debian firefox-esr Update (DSA-5350-1) (CVE-2023-0767, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25742, CVE-2023-25744, CVE-2023-25746)
- Debian glance Update (DSA-5336-1) (CVE-2022-47951)
- Debian gnutls28 Update (DSA-5349-1) (CVE-2023-0361)
- Debian haproxy Update (DSA-5348-1) (CVE-2023-0056, CVE-2023-25725)
- Debian heimdal Update (DSA-5344-1) (CVE-2022-45142)
- Debian imagemagick Update (DSA-5347-1) (CVE-2022-44267, CVE-2022-44268)
- Debian libde265 Update (DSA-5346-1) (CVE-2020-21594, CVE-2020-21595, CVE-2020-21596, CVE-2020-21597, CVE-2020-21598, CVE-2020-21599, CVE-2020-21600, CVE-2020-21601, CVE-2020-21602, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606, CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410, CVE-2021-36411, CVE-2022-1253, CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240, CVE-2022-43241, CVE-2022-43242, CVE-2022-43243, CVE-2022-43244, CVE-2022-43245, CVE-2022-43248, CVE-2022-43249, CVE-2022-43250, CVE-2022-43252, CVE-2022-43253, CVE-2022-47655)
- Debian libhtml-stripscripts-perl Update (DSA-5339-1) (CVE-2023-24038)
- Debian libitext5-java Update (DSA-5323-1) (CVE-2021-43113)
- Debian libstb Update (DLA-3305-1) (CVE-2018-16981, CVE-2019-13217, CVE-2019-13218, CVE-2019-13219, CVE-2019-13220, CVE-2019-13221, CVE-2019-13222, CVE-2019-13223, CVE-2021-28021, CVE-2021-37789, CVE-2021-42715, CVE-2022-28041, CVE-2022-28042)
- Debian linux Update (DSA-5324-1) (CVE-2022-2873, CVE-2022-3545, CVE-2022-3623, CVE-2022-36280, CVE-2022-41218, CVE-2022-45934, CVE-2022-4696, CVE-2022-47929, CVE-2023-0179, CVE-2023-0266, CVE-2023-0394, CVE-2023-23454, CVE-2023-23455)
- Debian nodejs Update (DSA-5326-1) (CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-35255, CVE-2022-35256, CVE-2022-43548)
- Debian nova Update (DSA-5337-1) (CVE-2022-47951)
- Debian nss Update (DSA-5353-1) (CVE-2023-0767)
- Debian openjdk-11 Update (DSA-5331-1) (CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399, CVE-2023-21835, CVE-2023-21843)
- Debian openjdk-17 Update (DSA-5335-1) (CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21628, CVE-2022-39399, CVE-2023-21835, CVE-2023-21843)
- Debian openssl Update (DSA-5343-1) (CVE-2022-2097, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286)
- Debian python-django Update (DLA-3306-1) (CVE-2023-23969)
- Debian snort Update (DSA-5354-1) (CVE-2020-3299, CVE-2020-3315, CVE-2021-1223, CVE-2021-1224, CVE-2021-1236, CVE-2021-1494, CVE-2021-1495, CVE-2021-34749, CVE-2021-40114)
- Debian sudo Update (DSA-5321-1) (CVE-2023-22809)
- Debian swift Update (DSA-5327-1) (CVE-2022-47950)
- Debian thunderbird Update (DSA-5355-1) (CVE-2022-46871, CVE-2022-46877, CVE-2023-0430, CVE-2023-0616, CVE-2023-0767, CVE-2023-23598, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25742, CVE-2023-25744, CVE-2023-25746)
- Debian tiff Update (DSA-5333-1) (CVE-2022-1354, CVE-2022-1355, CVE-2022-1622, CVE-2022-1623, CVE-2022-2056, CVE-2022-2057, CVE-2022-2058, CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2867, CVE-2022-2868, CVE-2022-2869, CVE-2022-2953, CVE-2022-34526, CVE-2022-3570, CVE-2022-3597, CVE-2022-3599, CVE-2022-3627, CVE-2022-3636, CVE-2022-48281)
- Debian tor Update (DSA-5320-1) (CVE-2023-23589)
- Debian varnish Update (DSA-5334-1) (CVE-2022-45060)
- Debian webkit2gtk Update (DSA-5340-1) (CVE-2022-42826, CVE-2023-23517, CVE-2023-23518)
- Debian webkit2gtk Update (DSA-5351-1) (CVE-2023-23529)
- Debian wpewebkit Update (DSA-5341-1) (CVE-2022-42826, CVE-2023-23517, CVE-2023-23518)
- Debian wpewebkit Update (DSA-5352-1) (CVE-2023-23529)
- Debian xorg-server Update (DSA-5342-1) (CVE-2023-0494)
Fedora
- Fedora bind Update (FEDORA-2023-a3d608daf4) (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924)
- Fedora community-mysql Update (FEDORA-2023-e449235964) (CVE-2022-21594, CVE-2023-21836)
- Fedora golang-github-google-dap Update (FEDORA-2023-cb3a59a3df) (CVE-2022-41717)
- Fedora httpd Update (FEDORA-2023-6d4055d482) (CVE-2006-20001, CVE-2022-36760, CVE-2022-37436)
- Fedora kernel Update (FEDORA-2023-c9ab30c8e3) (CVE-2023-0597)
- Fedora libXpm Update (FEDORA-2023-49dbeb6b03) (CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
- Fedora mingw-opusfile Update (FEDORA-2023-528f07b5af) (CVE-2022-47021)
- Fedora nautilus Update (FEDORA-2023-f81ad89b81) (CVE-2022-37290)
- Fedora opusfile Update (FEDORA-2023-6b83109e4e) (CVE-2022-47021)
- Fedora php-symfony4 Update (FEDORA-2023-aecde14648) (CVE-2022-24894, CVE-2022-24895)
- Fedora python-jupyter-core Update (FEDORA-2023-d966145959) (CVE-2022-39286)
- Fedora redis Update (FEDORA-2023-68ae37fca3) (CVE-2022-35977, CVE-2023-22458)
- Fedora vim Update (FEDORA-2023-93fb5b08eb) (CVE-2022-47024, CVE-2023-0433)
- Fedora wireshark Update (FEDORA-2023-f9e2ad8b73) (CVE-2022-4344, CVE-2022-4345)
Lighttpd
SUSE Linux
- SUSE Enterprise Linux apache2 Update (SUSE-SU-2023:0183-1) (CVE-2006-20001, CVE-2022-36760, CVE-2022-37436)
- SUSE Enterprise Linux apache2 Update (SUSE-SU-2023:0185-1) (CVE-2006-20001, CVE-2022-36760, CVE-2022-37436)
- SUSE Enterprise Linux apache2-mod_security2 Update (SUSE-SU-2023:0447-1) (CVE-2023-24021)
- SUSE Enterprise Linux apr-util-devel Update (SUSE-SU-2023:0389-1) (CVE-2022-25147)
- SUSE Enterprise Linux bind Update (SUSE-SU-2023:0427-1) (CVE-2022-3094)
- SUSE Enterprise Linux bluez Update (SUSE-SU-2023:0155-1) (CVE-2022-39176, CVE-2022-39177)
- SUSE Enterprise Linux bluez Update (SUSE-SU-2023:0156-1) (CVE-2022-39176, CVE-2022-39177)
- SUSE Enterprise Linux bluez Update (SUSE-SU-2023:0166-1) (CVE-2022-39176, CVE-2022-39177)
- SUSE Enterprise Linux bluez Update (SUSE-SU-2023:0168-1) (CVE-2022-39176, CVE-2022-39177)
- SUSE Enterprise Linux clamav Update (SUSE-SU-2023:0453-1) (CVE-2023-20032, CVE-2023-20052)
- SUSE Enterprise Linux ctags Update (SUSE-SU-2023:0224-1) (CVE-2022-4515)
- SUSE Enterprise Linux ctags Update (SUSE-SU-2023:0225-1) (CVE-2022-4515)
- SUSE Enterprise Linux curl Update (SUSE-SU-2023:0425-1) (CVE-2023-23916)
- SUSE Enterprise Linux git Update (SUSE-SU-2023:0418-1) (CVE-2022-39253, CVE-2022-39260, CVE-2023-22490, CVE-2023-23946)
- SUSE Enterprise Linux git Update (SUSE-SU-2023:0426-1) (CVE-2023-22490, CVE-2023-23946)
- SUSE Enterprise Linux git Update (SUSE-SU-2023:0430-1) (CVE-2023-22490, CVE-2023-23946)
- SUSE Enterprise Linux gvim Update (SUSE-SU-2023:0209-1) (CVE-2022-3491, CVE-2022-3520, CVE-2022-3591, CVE-2022-3705, CVE-2022-4141, CVE-2022-4292, CVE-2022-4293, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433)
- SUSE Enterprise Linux ImageMagick Update (SUSE-SU-2023:0424-1) (CVE-2022-44267, CVE-2022-44268)
- SUSE Enterprise Linux ImageMagick-config-6-SUSE Update (SUSE-SU-2023:0421-1) (CVE-2022-44267, CVE-2022-44268)
- SUSE Enterprise Linux java-11-openjdk Update (SUSE-SU-2023:0436-1) (CVE-2023-21835, CVE-2023-21843)
- SUSE Enterprise Linux java-1_8_0-ibm Update (SUSE-SU-2023:0375-1) (CVE-2022-3676)
- SUSE Enterprise Linux java-1_8_0-openjdk Update (SUSE-SU-2023:0437-1) (CVE-2023-21830, CVE-2023-21843)
- SUSE Enterprise Linux kernel-64kb Update (SUSE-SU-2023:0152-1) (CVE-2019-19083, CVE-2022-3105, CVE-2022-3106, CVE-2022-3107, CVE-2022-3108, CVE-2022-3111, CVE-2022-3112, CVE-2022-3115, CVE-2022-3435, CVE-2022-3564, CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2022-4662, CVE-2022-47520, CVE-2022-47929, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455)
- SUSE Enterprise Linux kernel-64kb Update (SUSE-SU-2023:0409-1) (CVE-2022-3606, CVE-2023-0179)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:0406-1) (CVE-2022-3105, CVE-2022-3107, CVE-2022-3108, CVE-2022-3112, CVE-2022-3115, CVE-2022-3435, CVE-2022-3564, CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2022-4662, CVE-2022-47520, CVE-2022-47929, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:0407-1) (CVE-2022-3564, CVE-2022-4662, CVE-2022-47929, CVE-2023-23454)
- SUSE Enterprise Linux kernel-default Update (SUSE-SU-2023:0410-1) (CVE-2022-3107, CVE-2022-3108, CVE-2022-3564, CVE-2022-4662, CVE-2022-47929, CVE-2023-23454)
- SUSE Enterprise Linux krb5 Update (SUSE-SU-2023:0198-1) (CVE-2022-42898)
- SUSE Enterprise Linux libdcerpc-binding0 Update (SUSE-SU-2023:0163-1) (CVE-2021-20251, CVE-2022-37966, CVE-2022-38023)
- SUSE Enterprise Linux libdcerpc-binding0 Update (SUSE-SU-2023:0222-1) (CVE-2021-20251, CVE-2022-37966, CVE-2022-38023)
- SUSE Enterprise Linux libecpg6 Update (SUSE-SU-2023:0393-1) (CVE-2022-41862)
- SUSE Enterprise Linux libfreebl3 Update (SUSE-SU-2023:0443-1) (CVE-2023-0767)
- SUSE Enterprise Linux libipa_hbac-devel Update (SUSE-SU-2023:0204-1) (CVE-2022-4254)
- SUSE Enterprise Linux libipa_hbac0 Update (SUSE-SU-2023:0200-1) (CVE-2022-4254)
- SUSE Enterprise Linux libjavascriptcoregtk-4_0-18 Update (SUSE-SU-2023:0397-1) (CVE-2023-23517, CVE-2023-23518, CVE-2023-42826)
- SUSE Enterprise Linux libpainter0 Update (SUSE-SU-2023:0151-1) (CVE-2022-23477)
- SUSE Enterprise Linux libsamba-policy-devel Update (SUSE-SU-2023:0162-1) (CVE-2021-20251, CVE-2022-38023)
- SUSE Enterprise Linux libsamba-policy-python3-devel Update (SUSE-SU-2023:0164-1) (CVE-2021-20251, CVE-2022-37966, CVE-2022-38023)
- SUSE Enterprise Linux libtiff5 Update (SUSE-SU-2023:0199-1) (CVE-2022-48281)
- SUSE Enterprise Linux libXpm-devel Update (SUSE-SU-2023:0171-1) (CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
- SUSE Enterprise Linux libXpm4 Update (SUSE-SU-2023:0165-1) (CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
- SUSE Enterprise Linux MozillaFirefox Update (SUSE-SU-2023:0461-1) (CVE-2023-0767, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25734, CVE-2023-25735, CVE-2023-25737, CVE-2023-25738, CVE-2023-25739, CVE-2023-25742, CVE-2023-25743, CVE-2023-25744, CVE-2023-25746)
- SUSE Enterprise Linux nginx Update (SUSE-SU-2023:0205-1) (CVE-2022-41741, CVE-2022-41742)
- SUSE Enterprise Linux nginx Update (SUSE-SU-2023:0210-1) (CVE-2022-41741, CVE-2022-41742)
- SUSE Enterprise Linux postgresql12 Update (SUSE-SU-2023:0390-1) (CVE-2022-41862)
- SUSE Enterprise Linux postgresql12 Update (SUSE-SU-2023:0450-1) (CVE-2022-41862)
- SUSE Enterprise Linux postgresql13 Update (SUSE-SU-2023:0391-1) (CVE-2022-41862)
- SUSE Enterprise Linux postgresql14 Update (SUSE-SU-2023:0392-1) (CVE-2022-41862)
- SUSE Enterprise Linux python-py Update (SUSE-SU-2023:0395-1) (CVE-2022-42969)
- SUSE Enterprise Linux tar Update (SUSE-SU-2023:0441-1) (CVE-2022-48303)
- SUSE Enterprise Linux ucode-intel Update (SUSE-SU-2023:0454-1) (CVE-2022-21216, CVE-2022-33196, CVE-2022-38090)
- SUSE Enterprise Linux ucode-intel Update (SUSE-SU-2023:0455-1) (CVE-2022-21216, CVE-2022-33196, CVE-2022-38090)
- SUSE Enterprise Linux ucode-intel Update (SUSE-SU-2023:0456-1) (CVE-2022-21216, CVE-2022-33196, CVE-2022-38090)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0154-1) (CVE-2022-23824)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0170-1) (CVE-2022-23824)
- SUSE Enterprise Linux xen Update (SUSE-SU-2023:0214-1) (CVE-2022-23824)
- SUSE Enterprise Linux xrdp Update (SUSE-SU-2023:0374-1) (CVE-2022-23468, CVE-2022-23478, CVE-2022-23479, CVE-2022-23480, CVE-2022-23481, CVE-2022-23482, CVE-2022-23483, CVE-2022-23484, CVE-2022-23493)
- SUSE Enterprise Linux xterm Update (SUSE-SU-2023:0173-1) (CVE-2022-45063)
- SUSE Enterprise Linux xterm Update (SUSE-SU-2023:0221-1) (CVE-2022-45063)
FreeBSD
- FreeBSD asterisk18 Update (8dd438ed-a338-11ed-b48b-589cfc0f81b0) (CVE-2022-37325, CVE-2022-42705, CVE-2022-42706)
- FreeBSD chromium Update (3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec) (CVE-2023-0471, CVE-2023-0472, CVE-2023-0473, CVE-2023-0474)
- FreeBSD clamav Update (fd792048-ad91-11ed-a879-080027f5fec9) (CVE-2023-20032, CVE-2023-20052)
- FreeBSD git Update (8fafbef4-b1d9-11ed-b0f4-002590f2a714) (CVE-2022-23521)
- FreeBSD git Update (9548d6ed-b1da-11ed-b0f4-002590f2a714) (CVE-2023-22490)
- FreeBSD gitlab-ce Update (ee890be3-a1ec-11ed-a81d-001b217b3468) (CVE-2022-3411, CVE-2022-3759, CVE-2022-4138, CVE-2023-0518)
- FreeBSD grafana Update (e6281d88-a7a7-11ed-8d6a-6c3be5272acd) (CVE-2022-39324)
- FreeBSD grafana Update (ecffb881-a7a7-11ed-8d6a-6c3be5272acd) (CVE-2022-23552)
- FreeBSD minio Update (8e20430d-a72b-11ed-a04f-40b034455553) (CVE-2022-24842)
- FreeBSD node_exporter Update (d835c54f-a4bd-11ed-b6af-b42e991fc52e) (CVE-2022-46146)
- FreeBSD plexmediaserver Update (98f78c7a-a08e-11ed-946e-002b67dfc673) (CVE-2021-42835)
- FreeBSD postgresql15-client Update (7a8b6170-a889-11ed-bbae-6cc21735f730) (CVE-2022-41862)
- FreeBSD prometheus Update (791a09c5-a086-11ed-954d-b42e991fc52e) (CVE-2022-46146)
- FreeBSD py310-django32 Update (9c9ee9a6-ac5e-11ed-9323-080027d3a315) (CVE-2023-24580)
- FreeBSD py310-django32 Update (c49a880d-a5bb-11ed-aab5-080027de9982) (CVE-2023-23969)
- FreeBSD py310-spotipy Update (c3fb48cc-a2ff-11ed-8fbc-6cf0490a8c18) (CVE-2023-23608)
- FreeBSD re2c Update (b0e1fa2b-9c86-11ed-9296-002b67dfc673) (CVE-2018-21232)
- FreeBSD tightvnc Update (b34c1947-a749-11ed-b24b-1c61b4739ac9) (CVE-2019-15678, CVE-2019-15679, CVE-2019-15680, CVE-2019-8287)
Microsoft
- Microsoft Exchange Server Multiple Vulnerabilities (2023-Feb) (CVE-2023-21529, CVE-2023-21706, CVE-2023-21707, CVE-2023-21710)
- Microsoft Exchange Server Multiple Vulnerabilities (2023-Feb) (CVE-2023-21529, CVE-2023-21706, CVE-2023-21707, CVE-2023-21710)
- Microsoft Windows February 2023 Security Updates Missing (CVE-2023-21684, CVE-2023-21685, CVE-2023-21686, CVE-2023-21687, CVE-2023-21688, CVE-2023-21689, CVE-2023-21690, CVE-2023-21691, CVE-2023-21692, CVE-2023-21693, CVE-2023-21694, CVE-2023-21695, CVE-2023-21697, CVE-2023-21699, CVE-2023-21700, CVE-2023-21701, CVE-2023-21702, CVE-2023-21797, CVE-2023-21798, CVE-2023-21799, CVE-2023-21801, CVE-2023-21802, CVE-2023-21803, CVE-2023-21804, CVE-2023-21805, CVE-2023-21811, CVE-2023-21812, CVE-2023-21813, CVE-2023-21816, CVE-2023-21817, CVE-2023-21818, CVE-2023-21819, CVE-2023-21820, CVE-2023-21822, CVE-2023-21823, CVE-2023-23376)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux git Update (RHSA-2023:0610) (CVE-2022-23521, CVE-2022-41903)
- Red Hat Enterprise Linux git Update (RHSA-2023:0611) (CVE-2022-23521, CVE-2022-41903)
- Red Hat Enterprise Linux golang-docs Update (RHSA-2023:0446) (CVE-2022-2879, CVE-2022-2880, CVE-2022-41715)
- Red Hat Enterprise Linux grub2-common Update (RHSA-2023:0752) (CVE-2022-2601, CVE-2022-3775)
- Red Hat Enterprise Linux java-1.8.0-openjdk Update (RHSA-2023:0208) (CVE-2023-21830, CVE-2023-21843)
- Red Hat Enterprise Linux java-1.8.0-openjdk Update (RHSA-2023:0210) (CVE-2023-21830, CVE-2023-21843)
- Red Hat Enterprise Linux libksba Update (RHSA-2023:0530) (CVE-2022-47629)
- Red Hat Enterprise Linux libksba Update (RHSA-2023:0625) (CVE-2022-47629)
- Red Hat Enterprise Linux libksba Update (RHSA-2023:0626) (CVE-2022-47629)
- Red Hat Enterprise Linux ovirt-ansible-collection Update (RHSA-2023:0759) (CVE-2022-41946)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:0456) (CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:0463) (CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:0476) (CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:0600) (CVE-2023-0430)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:0606) (CVE-2023-0430)
- Red Hat Enterprise Linux thunderbird Update (RHSA-2023:0608) (CVE-2023-0430)
- Red Hat Enterprise Linux tigervnc Update (RHSA-2023:0622) (CVE-2023-0494)
- Red Hat Enterprise Linux tigervnc Update (RHSA-2023:0662) (CVE-2023-0494)
- Red Hat Enterprise Linux tigervnc Update (RHSA-2023:0675) (CVE-2023-0494)
Samba
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.