Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Atlassian Jira
- Atlassian Jira AppData Information Disclosure Vulnerability (CVE-2021-26075)
- Atlassian Jira DOM Cross-Site Scripting Vulnerability (CVE-2020-36288)
- Atlassian Jira UserMode Information Disclosure Vulnerability (CVE-2021-26076)
Cisco
- Cisco ASA Command Injection Vulnerability (cisco-sa-asa-cmdinj-TKyQfDcU) (CVE-2021-1488)
- Cisco ASA Command Injection Vulnerability (cisco-sa-asa-ftd-cmd-inj-SELprvG) (CVE-2021-1476)
- Cisco ASA SIP Denial of Service Vulnerability (cisco-sa-asa-ftd-sipdos-GGwmMerC) (CVE-2021-1501)
- Cisco ASA Web Services Buffer Overflow Denial of Service Vulnerability (cisco-sa-memc-dos-fncTyYKG) (CVE-2021-1493)
- Cisco ASA Web Services VPN Denial of Service Vulnerabilities (cisco-sa-asa-ftd-vpn-dos-fpBcpEcD) (CVE-2021-1445, CVE-2021-1504)
ClamAV
CentOS
Debian
- Debian clamav LTS Security Update (DLA-2626-1) (CVE-2021-1405)
- Debian courier-authlib LTS Security Update (DLA-2625-1) (CVE-2021-28374)
- Debian firefox-esr LTS Security Update (DLA-2633-1) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946)
- Debian firefox-esr Security Update (DSA-4895-1) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946)
- Debian libpano13 LTS Security Update (DLA-2624-1) (CVE-2021-20307)
- Debian php-pear Security Update (DSA-4894-1) (CVE-2020-36193)
- Debian python-bleach Security Update (DSA-4892-1) (CVE-2021-23980)
- Debian ruby-kramdown Security Update (DSA-4890-1) (CVE-2021-28834)
- Debian thunderbird LTS Security Update (DLA-2632-1) (CVE-2021-23961, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948, CVE-2021-29949)
- Debian thunderbird Security Update (DSA-4897-1) (CVE-2021-23961, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948, CVE-2021-29949)
- Debian tomcat9 Security Update (DSA-4891-1) (CVE-2021-25122, CVE-2021-25329)
- Debian underscore LTS Security Update (DLA-2613-1) (CVE-2021-23358)
- Debian wordpress LTS Security Update (DLA-2630-1) (CVE-2021-29447, CVE-2021-29450)
- Debian wordpress Security Update (DSA-4896-1) (CVE-2021-29447, CVE-2021-29450)
- Debian wpa Security Update (DSA-4898-1) (CVE-2020-12695, CVE-2021-0326, CVE-2021-27803)
- Debian xorg-server LTS Security Update (DLA-2627-1) (CVE-2021-3472)
- Debian xorg-server Security Update (DSA-4893-1) (CVE-2021-3472)
- Debian zabbix LTS Security Update (DLA-2631-1) (CVE-2019-15132, CVE-2020-15803)
Fedora
- Fedora batik Security Update (FEDORA-2021-33a1b73e48) (CVE-2020-11987)
- Fedora CImg Security Update (FEDORA-2021-bc6585e31a) (CVE-2020-25693)
- Fedora CImg Security Update (FEDORA-2021-ca1151e997) (CVE-2020-25693)
- Fedora curl Security Update (FEDORA-2021-26a293c72b) (CVE-2021-22876, CVE-2021-22890)
- Fedora dnsmasq Security Update (FEDORA-2021-62a5062b2d) (CVE-2021-3448)
- Fedora dnsmasq Security Update (FEDORA-2021-9433bedebd) (CVE-2021-3448)
- Fedora gnuchess Security Update (FEDORA-2021-2c714d311f) (CVE-2021-30184)
- Fedora gnuchess Security Update (FEDORA-2021-a58cb9bc7a) (CVE-2021-30184)
- Fedora java-11-openjdk Security Update (FEDORA-2021-6eb9bbbf0c) (CVE-2021-2161, CVE-2021-2163)
- Fedora kernel Security Update (FEDORA-2021-1c170a7c7c) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673)
- Fedora kernel Security Update (FEDORA-2021-21360476b6) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673)
- Fedora kernel Security Update (FEDORA-2021-57a7ba61f8) (CVE-2021-30178)
- Fedora kernel Security Update (FEDORA-2021-e71c033f88) (CVE-2021-29154, CVE-2021-30178)
- Fedora libpano13 Security Update (FEDORA-2021-596fc11138) (CVE-2021-20307)
- Fedora libpano13 Security Update (FEDORA-2021-67cbea4608) (CVE-2021-20307)
- Fedora libtiff Security Update (FEDORA-2021-1bf4f2f13a) (CVE-2020-35521, CVE-2020-35522, CVE-2020-35523, CVE-2020-35524)
- Fedora mediawiki Security Update (FEDORA-2021-f4223b6684) (CVE-2021-30152, CVE-2021-30154, CVE-2021-30155, CVE-2021-30156, CVE-2021-30157, CVE-2021-30158, CVE-2021-30159)
- Fedora mingw-binutils Security Update (FEDORA-2021-9bd201dd4d) (CVE-2021-3487)
- Fedora mingw-binutils Security Update (FEDORA-2021-d23d016509) (CVE-2021-3487)
- Fedora mingw-glib2 Security Update (FEDORA-2021-5c81cb03d0) (CVE-2021-28153)
- Fedora mingw-python3 Security Update (FEDORA-2021-1769a23935) (CVE-2021-3426)
- Fedora Multiple Packages Security Update (FEDORA-2021-977ebc82da) (CVE-2020-36277, CVE-2020-36278, CVE-2020-36279, CVE-2020-36280, CVE-2020-36281)
- Fedora Multiple Packages Security Update (FEDORA-2021-ec00da7faa) (CVE-2021-20291)
- Fedora Multiple Packages Security Update (FEDORA-2021-f5f2803fff) (CVE-2020-36277, CVE-2020-36278, CVE-2020-36279, CVE-2020-36280, CVE-2020-36281)
- Fedora nextcloud-client Security Update (FEDORA-2021-1ffffa0251) (CVE-2021-22879)
- Fedora openvpn Security Update (FEDORA-2021-242ef81244) (CVE-2020-15078)
- Fedora python3 Security Update (FEDORA-2021-b6b6093b3a) (CVE-2021-23336, CVE-2021-3426)
- Fedora python3.8 Security Update (FEDORA-2021-2ab6f060d9) (CVE-2021-3426)
- Fedora python3.9 Security Update (FEDORA-2021-067c9deff1) (CVE-2021-3426)
- Fedora rpm-ostree Security Update (FEDORA-2021-eadfc56b95) (CVE-2021-3445)
- Fedora ruby Security Update (FEDORA-2021-0ea39d8eb3) (CVE-2021-28965)
- Fedora ruby Security Update (FEDORA-2021-6385a09efc) (CVE-2021-28965)
- Fedora xorg-x11-server Security Update (FEDORA-2021-139f3fc21c) (CVE-2021-3472)
- Fedora xorg-x11-server Security Update (FEDORA-2021-f7b4c97879) (CVE-2021-3472)
ISC BIND
- ISC BIND Broken Inbound Incremental Zone Assertion Failure Vulnerability (CVE-2021-25214)
- ISC BIND DNAME Assertion Failure Vulnerability (CVE-2021-25215)
- ISC BIND Second GSSAPI Buffer Overflow Vulnerability (CVE-2021-25216)
OpenVPN
- OpenVPN PUSH_REPLY Authentication Bypass Vulnerability (CVE-2020-15078)
Pulse Connect Secure
- Pulse Connect Secure Remote Code Execution Vulnerability (SA44784) (CVE-2021-22893)
Joomla
- Joomla Core Logo Parameter Cross Site Scripting Vulnerability (20210401) (CVE-2021-26030)
- Joomla Core module layout settings Local File Inclusion Vulnerability (20210402) (CVE-2021-26031)
MySQL
- MySQL Critical Patch Update - April 2021 (CVE-2021-3449, CVE-2021-23841, CVE-2021-2308, CVE-2021-2307, CVE-2021-2305, CVE-2021-2304, CVE-2021-2301, CVE-2021-2300, CVE-2021-2299, CVE-2021-2298, CVE-2021-2293, CVE-2021-2278, CVE-2021-2232, CVE-2021-2230, CVE-2021-2226, CVE-2021-2217, CVE-2021-2215, CVE-2021-2213, CVE-2021-2212, CVE-2021-2208, CVE-2021-2203, CVE-2021-2202, CVE-2021-2201, CVE-2021-2196, CVE-2021-2194, CVE-2021-2193, CVE-2021-2180, CVE-2021-2179, CVE-2021-2178, CVE-2021-2174, CVE-2021-2172, CVE-2021-2171, CVE-2021-2170, CVE-2021-2169, CVE-2021-2166, CVE-2021-2164, CVE-2021-2162, CVE-2021-2160, CVE-2021-2154, CVE-2021-2146, CVE-2021-2144, CVE-2020-28196, CVE-2020-1971)
Oracle
- Oracle Critical Patch Update/Patch Set Update - April 2021 (CVE-2021-2207, CVE-2021-2245, CVE-2021-2175, CVE-2021-2173, CVE-2021-2234, CVE-2019-3740, CVE-2020-5360, CVE-2019-3739, CVE-2019-3738, CVE-2020-5359, CVE-2020-9484, CVE-2020-13943, CVE-2020-17527)
- Oracle Enterprise Manager April 2021 CPU Advisory (CVE-2021-2053, CVE-2020-11994, CVE-2020-10878, CVE-2019-17195, CVE-2020-12723, CVE-2020-10543)
- Oracle Solaris OS April 2021 CPU (CVE-2021-2192, CVE-2021-2167)
- Oracle WebLogic Server April 2021 CPU (CVE-2021-2214, CVE-2021-2204, CVE-2021-2211, CVE-2021-2142, CVE-2021-2294, CVE-2019-3740, CVE-2019-10086, CVE-2021-2157, CVE-2021-2135, CVE-2021-2136)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux gnutls and nettle security update (RHSA-2021:1206) (CVE-2021-20305)
- Red Hat Enterprise Linux java-1.8.0-openjdk security update (RHSA-2021:1298) (CVE-2021-2163)
- Red Hat Enterprise Linux java-1.8.0-openjdk security update (RHSA-2021:1301) (CVE-2021-2163)
- Red Hat Enterprise Linux java-11-openjdk security and bug fix update (RHSA-2021:1297) (CVE-2021-2163)
- Red Hat Enterprise Linux java-11-openjdk security update (RHSA-2021:1307) (CVE-2021-2163)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2021:1093) (CVE-2020-0466, CVE-2020-27152, CVE-2020-28374, CVE-2021-3347, CVE-2021-26708, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365)
- Red Hat Enterprise Linux libldb security update (RHSA-2021:1197) (CVE-2021-20277)
- Red Hat Enterprise Linux mariadb:10.3 and mariadb-devel:10.3 security update (RHSA-2021:1242) (CVE-2021-27928)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:1192) (CVE-2021-23991, CVE-2021-23992, CVE-2021-23993)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:1193) (CVE-2021-23991, CVE-2021-23992, CVE-2021-23993, CVE-2021-29949)
Ubuntu (Credentialed Checks)
- Ubuntu Dnsmasq vulnerabilities (USN-4924-1) (CVE-2019-14513, CVE-2017-15107)
- Ubuntu EDK II vulnerabilities (USN-4923-1) (CVE-2021-28211, CVE-2021-28210)
- Ubuntu libcaca vulnerability (USN-4921-1) (CVE-2021-3410)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4911-1) (CVE-2021-28950, CVE-2020-25639, CVE-2021-28038, CVE-2021-28375)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4912-1) (CVE-2020-14351, CVE-2021-29154, CVE-2020-0466, CVE-2020-25669, CVE-2021-3178, CVE-2020-0465, CVE-2020-27830, CVE-2020-36158, CVE-2021-20194, CVE-2021-3411, CVE-2020-0423, CVE-2020-25645, CVE-2020-14390, CVE-2020-25285)
- Ubuntu Linux kernel (OEM) vulnerabilities (USN-4915-1) (CVE-2021-3493, CVE-2021-3492)
- Ubuntu Linux kernel regression (USN-4916-2) (CVE-2021-3493, CVE-2021-29154)
- Ubuntu Linux kernel vulnerabilities (USN-4904-1) (CVE-2017-16644, CVE-2019-16231, CVE-2021-26930, CVE-2021-28038, CVE-2019-19061, CVE-2021-26931, CVE-2017-5967, CVE-2015-1350, CVE-2019-16232, CVE-2021-20261, CVE-2018-13095)
- Ubuntu Linux kernel vulnerabilities (USN-4907-1) (CVE-2021-3347, CVE-2021-3348, CVE-2018-13095)
- Ubuntu Linux kernel vulnerabilities (USN-4909-1) (CVE-2021-26930, CVE-2021-20194, CVE-2021-3348, CVE-2021-26931)
- Ubuntu Linux kernel vulnerabilities (USN-4910-1) (CVE-2021-20268, CVE-2021-3178, CVE-2021-3347, CVE-2021-3348, CVE-2021-20239)
- Ubuntu Linux kernel vulnerabilities (USN-4916-1) (CVE-2021-3493, CVE-2021-29154)
- Ubuntu Linux kernel vulnerabilities (USN-4917-1) (CVE-2021-3492, CVE-2021-3493, CVE-2021-29154)
- Ubuntu Nettle vulnerability (USN-4906-1) (CVE-2021-20305)
- Ubuntu NetworkManager vulnerability (USN-4914-1) (CVE-2021-20297)
- Ubuntu NTP vulnerability (USN-4563-2) (CVE-2019-8936)
- Ubuntu OpenSLP vulnerability (USN-4919-1) (CVE-2019-5544)
- Ubuntu Ruby vulnerability (USN-4922-1) (CVE-2021-28965)
- Ubuntu Shibboleth vulnerability (USN-4925-1) (CVE-2021-28963)
- Ubuntu Underscore vulnerability (USN-4913-1) (CVE-2021-23358)
- Ubuntu X.Org X Server vulnerability (USN-4905-1) (CVE-2021-3472)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.