Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
CentOS (Credentialed Checks)
- CentOS Linux container-tools:2.0 security update (CESA-2022:1566) (CVE-2022-27649, CVE-2022-27651)
- CentOS Linux container-tools:3.0 security and bug fix update (CESA-2022:1565) (CVE-2022-27649, CVE-2022-27651)
- CentOS Linux firefox Security Update (CESA-2022:1703) (CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- CentOS Linux firefox security update (CESA-2022:1705) (CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- CentOS Linux mariadb:10.3 security and bug fix update (CESA-2022:1556) (CVE-2021-2154, CVE-2021-2166, CVE-2021-2372, CVE-2021-2389, CVE-2021-35604, CVE-2021-46657, CVE-2021-46658, CVE-2021-46662, CVE-2021-46666, CVE-2021-46667)
- CentOS Linux mariadb:10.5 security, bug fix, and enhancement update (CESA-2022:1557) (CVE-2021-2154, CVE-2021-2166, CVE-2021-2372, CVE-2021-2389, CVE-2021-35604, CVE-2021-46657, CVE-2021-46658, CVE-2021-46662, CVE-2021-46666, CVE-2021-46667)
- CentOS Linux maven-shared-utils security update (CESA-2022:1541) (CVE-2022-29599)
- CentOS Linux polkit security update (CESA-2022:1546) (CVE-2021-4115)
- CentOS Linux Red Hat Ceph Storage 4.3 Security and Bug Fix update (CESA-2022:1716) (CVE-2020-25658, CVE-2021-3524, CVE-2021-3979)
- CentOS Linux thunderbird Security Update (CESA-2022:1725) (CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- CentOS Linux thunderbird security update (CESA-2022:1730) (CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- CentOS Linux vim security update (CESA-2022:1552) (CVE-2022-1154)
- CentOS Linux xmlrpc-c security update (CESA-2022:1643) (CVE-2022-25235)
- CentOS Linux zlib security update (CESA-2022:1642) (CVE-2018-25032)
Debian (Credentialed Checks)
- Debian chromium Security Update (DSA-5125-1) (CVE-2022-1477, CVE-2022-1478, CVE-2022-1479, CVE-2022-1480, CVE-2022-1481, CVE-2022-1482, CVE-2022-1483, CVE-2022-1484, CVE-2022-1485, CVE-2022-1486, CVE-2022-1487, CVE-2022-1488, CVE-2022-1489, CVE-2022-1490, CVE-2022-1491, CVE-2022-1492, CVE-2022-1493, CVE-2022-1494, CVE-2022-1495, CVE-2022-1496, CVE-2022-1497, CVE-2022-1498, CVE-2022-1499, CVE-2022-1500, CVE-2022-1501)
- Debian condor LTS Security Update (DLA-2984-1) (CVE-2022-26110)
- Debian dpdk Security Update (DSA-5130-1) (CVE-2021-3839, CVE-2022-0669)
- Debian ecdsautils LTS Security Update (DLA-2997-1) (CVE-2022-24884)
- Debian ecdsautils Security Update (DSA-5132-1) (CVE-2022-24884)
- Debian firefox-esr LTS Security Update (DLA-2994-1) (CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- Debian firefox-esr Security Update (DSA-5129-1) (CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- Debian ghostscript LTS Security Update (DLA-2989-1) (CVE-2019-25059)
- Debian golang-1.7 LTS Security Update (DLA-2985-1) (CVE-2022-23772, CVE-2022-23806, CVE-2022-24921)
- Debian golang-1.8 LTS Security Update (DLA-2986-1) (CVE-2022-23772, CVE-2022-23806, CVE-2022-24921)
- Debian jackson-databind LTS Security Update (DLA-2990-1) (CVE-2020-36518)
- Debian libarchive LTS Security Update (DLA-2987-1) (CVE-2019-19221, CVE-2021-23177, CVE-2021-31566)
- Debian libz-mingw-w64 LTS Security Update (DLA-2993-1) (CVE-2018-25032)
- Debian linux Security Update (DSA-5127-1) (CVE-2021-4197, CVE-2022-0168, CVE-2022-1016, CVE-2022-1048, CVE-2022-1158, CVE-2022-1195, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1353, CVE-2022-1516, CVE-2022-26490, CVE-2022-27666, CVE-2022-28356, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390, CVE-2022-29582)
- Debian openjdk-11 Security Update (DSA-5131-1) (CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496)
- Debian openjdk-17 Security Update (DSA-5128-1) (CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496)
- Debian openvpn LTS Security Update (DLA-2992-1) (CVE-2017-12166, CVE-2020-11810, CVE-2020-15078, CVE-2022-0547)
- Debian smarty3 LTS Security Update (DLA-2995-1) (CVE-2021-21408, CVE-2021-29454)
- Debian tinyxml LTS Security Update (DLA-2988-1) (CVE-2021-42260)
F5 BIG-IP Active Check
- F5 BIG-IP iControl REST Unauthenticated Remote Code Execution (CVE-2022-1388)
Fedora (Credentialed Checks)
- Fedora 389-ds-base Security Update (FEDORA-2022-40544b5314) (CVE-2022-0996)
- Fedora buildah Security Update (FEDORA-2022-1a15fe81f0) (CVE-2022-27651)
- Fedora buildah Security Update (FEDORA-2022-224a93852c) (CVE-2022-27651)
- Fedora cacti Security Update (FEDORA-2022-6a7e259e15) (CVE-2022-0730)
- Fedora cacti Security Update (FEDORA-2022-70f5c7ff72) (CVE-2022-0730)
- Fedora chromium Security Update (FEDORA-2022-0f14e2308e) (CVE-2022-1232, CVE-2022-1305, CVE-2022-1306, CVE-2022-1307, CVE-2022-1308, CVE-2022-1309, CVE-2022-1310, CVE-2022-1311, CVE-2022-1312, CVE-2022-1313, CVE-2022-1314, CVE-2022-1364)
- Fedora chromium Security Update (FEDORA-2022-17aa1c62da) (CVE-2022-1232, CVE-2022-1305, CVE-2022-1306, CVE-2022-1307, CVE-2022-1308, CVE-2022-1309, CVE-2022-1310, CVE-2022-1311, CVE-2022-1312, CVE-2022-1313, CVE-2022-1314, CVE-2022-1364)
- Fedora chromium Security Update (FEDORA-2022-59297c8fcd) (CVE-2022-1232, CVE-2022-1305, CVE-2022-1306, CVE-2022-1307, CVE-2022-1308, CVE-2022-1309, CVE-2022-1310, CVE-2022-1311, CVE-2022-1312, CVE-2022-1313, CVE-2022-1314, CVE-2022-1364)
- Fedora chromium Security Update (FEDORA-2022-8b0d8fb7da) (CVE-2022-1096)
- Fedora chromium Security Update (FEDORA-2022-e960d7e1b6) (CVE-2022-1096)
- Fedora cifs-utils Security Update (FEDORA-2022-34de4f833d) (CVE-2022-27239, CVE-2022-29869)
- Fedora cifs-utils Security Update (FEDORA-2022-7fda04ab5a) (CVE-2022-27239, CVE-2022-29869)
- Fedora cifs-utils Security Update (FEDORA-2022-eb2d3ca94d) (CVE-2022-27239, CVE-2022-29869)
- Fedora cobbler Security Update (FEDORA-2022-224e71968f) (CVE-2022-0860)
- Fedora cobbler Security Update (FEDORA-2022-445ec90e7c) (CVE-2022-0860)
- Fedora community-mysql Security Update (FEDORA-2022-be015e0331) (CVE-2022-21245, CVE-2022-21249, CVE-2022-21253, CVE-2022-21254, CVE-2022-21256, CVE-2022-21264, CVE-2022-21265, CVE-2022-21270, CVE-2022-21301, CVE-2022-21302, CVE-2022-21303, CVE-2022-21304, CVE-2022-21339)
- Fedora composer Security Update (FEDORA-2022-47d2e7da46) (CVE-2022-24828)
- Fedora composer Security Update (FEDORA-2022-60ec715192) (CVE-2022-24828)
- Fedora containerd Security Update (FEDORA-2022-e9a09c1a7d) (CVE-2022-24769)
- Fedora containerd Security Update (FEDORA-2022-eda0049dd7) (CVE-2022-24769)
- Fedora CuraEngine Security Update (FEDORA-2022-0125d9cd29) (CVE-2022-28041)
- Fedora CuraEngine Security Update (FEDORA-2022-bc606b86f4) (CVE-2022-28041)
- Fedora CuraEngine Security Update (FEDORA-2022-cc64b21327) (CVE-2022-28041)
- Fedora curl Security Update (FEDORA-2022-3517572083) (CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776)
- Fedora dhcp Security Update (FEDORA-2022-05918f0838) (CVE-2021-25220)
- Fedora dhcp Security Update (FEDORA-2022-3f293290c3) (CVE-2021-25220)
- Fedora dhcp Security Update (FEDORA-2022-a88218de5c) (CVE-2021-25220)
- Fedora epiphany Security Update (FEDORA-2022-22b85a45cb) (CVE-2022-29536)
- Fedora epiphany Security Update (FEDORA-2022-88690c6188) (CVE-2022-29536)
- Fedora epiphany Security Update (FEDORA-2022-ad26447c98) (CVE-2022-29536)
- Fedora fish Security Update (FEDORA-2022-443c5ec2dd) (CVE-2022-20001)
- Fedora fish Security Update (FEDORA-2022-cd2c5e0634) (CVE-2022-20001)
- Fedora freerdp Security Update (FEDORA-2022-dc48a89918) (CVE-2022-24882, CVE-2022-24883)
- Fedora freetype Security Update (FEDORA-2022-2dd60f1f00) (CVE-2022-27404, CVE-2022-27405, CVE-2022-27406)
- Fedora fribidi Security Update (FEDORA-2022-d230620a58) (CVE-2022-25308, CVE-2022-25309, CVE-2022-25310)
- Fedora fribidi Security Update (FEDORA-2022-d294f36c15) (CVE-2022-25308, CVE-2022-25309, CVE-2022-25310)
- Fedora frr Security Update (FEDORA-2022-376cb924bd) (CVE-2022-26126)
- Fedora frr Security Update (FEDORA-2022-3b86b4a6ef) (CVE-2022-26126)
- Fedora gerbv Security Update (FEDORA-2022-e819bd191f) (CVE-2021-40403)
- Fedora git Security Update (FEDORA-2022-2fec5f30be) (CVE-2022-24765)
- Fedora git Security Update (FEDORA-2022-3759ebabd2) (CVE-2022-24765)
- Fedora git Security Update (FEDORA-2022-e99ae504f5) (CVE-2022-24765)
- Fedora golang-github-containerd-imgcrypt Security Update (FEDORA-2022-5f746c8e5b) (CVE-2022-24778)
- Fedora golang-github-containerd-imgcrypt Security Update (FEDORA-2022-d86c15bfb7) (CVE-2022-24778)
- Fedora golang-x-crypto Security Update (FEDORA-2022-14712f9699) (CVE-2022-27191)
- Fedora golang-x-crypto Security Update (FEDORA-2022-a4c9009f3e) (CVE-2022-27191)
- Fedora grafana Security Update (FEDORA-2022-9dd03cab55) (CVE-2021-23648, CVE-2022-21673, CVE-2022-21698, CVE-2022-21702, CVE-2022-21703, CVE-2022-21713)
- Fedora grafana Security Update (FEDORA-2022-c5383675d9) (CVE-2021-23648, CVE-2022-21673, CVE-2022-21698, CVE-2022-21702, CVE-2022-21703, CVE-2022-21713)
- Fedora gzip Security Update (FEDORA-2022-eeb6c686c7) (CVE-2022-1271)
- Fedora htmldoc Security Update (FEDORA-2022-39533c087f) (CVE-2022-24191)
- Fedora kernel Security Update (FEDORA-2022-8efcea6e67) (CVE-2021-4095, CVE-2021-4204, CVE-2022-1204)
- Fedora kernel Security Update (FEDORA-2022-91633399ff) (CVE-2022-1205, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390)
- Fedora kernel Security Update (FEDORA-2022-af492757d9) (CVE-2022-1205, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390)
- Fedora kernel Security Update (FEDORA-2022-eb323bcd80) (CVE-2022-1048)
- Fedora libdxflib Security Update (FEDORA-2022-635599924b) (CVE-2021-21897)
- Fedora libinput Security Update (FEDORA-2022-8d7a412c72) (CVE-2022-1215)
- Fedora libinput Security Update (FEDORA-2022-998f810306) (CVE-2022-1215)
- Fedora libkiwix Security Update (FEDORA-2022-d0fe2a444a) (CVE-2022-27920)
- Fedora libxml2 Security Update (FEDORA-2022-9136d646e4) (CVE-2022-29824)
- Fedora mariadb Security Update (FEDORA-2022-5cfe372ab7) (CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46667, CVE-2021-46668, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052)
- Fedora maven-shared-utils Security Update (FEDORA-2022-5d6aaab56e) (CVE-2022-29599)
- Fedora mingw-freetype Security Update (FEDORA-2022-0985b0cb9f) (CVE-2022-27404, CVE-2022-27405, CVE-2022-27406)
- Fedora mingw-fribidi Security Update (FEDORA-2022-6f961cba8c) (CVE-2022-25308, CVE-2022-25309, CVE-2022-25310)
- Fedora mingw-fribidi Security Update (FEDORA-2022-8c2af4ba24) (CVE-2022-25308, CVE-2022-25309, CVE-2022-25310)
- Fedora mingw-openexr Security Update (FEDORA-2022-89c31c0a0c) (CVE-2021-45942)
- Fedora mingw-openexr Security Update (FEDORA-2022-f2e0d16c90) (CVE-2021-45942)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2022-9515529c96) (CVE-2022-1122)
- Fedora mingw-python-pillow Security Update (FEDORA-2022-64332f2a7c) (CVE-2022-24303)
- Fedora moby-engine Security Update (FEDORA-2022-3826c8f549) (CVE-2022-24769)
- Fedora moby-engine Security Update (FEDORA-2022-c07546070d) (CVE-2022-24769)
- Fedora moby-engine Security Update (FEDORA-2022-cac2323802) (CVE-2022-24769)
- Fedora mod_auth_openidc Security Update (FEDORA-2022-814ee0c43b) (CVE-2021-39191)
- Fedora Multiple Packages Security Update (FEDORA-2022-03350936ee) (CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46667, CVE-2021-46668, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052)
- Fedora Multiple Packages Security Update (FEDORA-2022-08ae2dd481) (CVE-2022-27191)
- Fedora Multiple Packages Security Update (FEDORA-2022-263f7cc483) (CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46667, CVE-2021-46668, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052)
- Fedora Multiple Packages Security Update (FEDORA-2022-3a63897745) (CVE-2022-27191)
- Fedora Multiple Packages Security Update (FEDORA-2022-5cbd6de569) (CVE-2022-27191)
- Fedora Multiple Packages Security Update (FEDORA-2022-c87bba6546) (CVE-2022-28041)
- Fedora Multiple Packages Security Update (FEDORA-2022-e85e37206b) (CVE-2021-45943)
- Fedora openjpeg2 Security Update (FEDORA-2022-975e21444a) (CVE-2022-1122)
- Fedora openscad Security Update (FEDORA-2022-1cf6eefd62) (CVE-2022-0496, CVE-2022-0497)
- Fedora openscad Security Update (FEDORA-2022-3012e64f8c) (CVE-2022-0496, CVE-2022-0497)
- Fedora openssl1.1 Security Update (FEDORA-2022-8bb51f6901) (CVE-2022-0778)
- Fedora pdns Security Update (FEDORA-2022-8367cefdea) (CVE-2022-27227)
- Fedora pdns Security Update (FEDORA-2022-ccfd5d1045) (CVE-2022-27227)
- Fedora pdns-recursor Security Update (FEDORA-2022-1df2a841e4) (CVE-2022-27227)
- Fedora phoronix-test-suite Security Update (FEDORA-2022-cce05f0e5e) (CVE-2022-0571)
- Fedora phoronix-test-suite Security Update (FEDORA-2022-e790a2739f) (CVE-2022-0571)
- Fedora plantuml Security Update (FEDORA-2022-930b54aa84) (CVE-2022-1231)
- Fedora plantuml Security Update (FEDORA-2022-e8b1324ec8) (CVE-2022-1231)
- Fedora podman Security Update (FEDORA-2022-2067702f06) (CVE-2022-21698, CVE-2022-27649)
- Fedora podman Security Update (FEDORA-2022-c87047f163) (CVE-2022-1227, CVE-2022-21698, CVE-2022-27191, CVE-2022-27649)
- Fedora podman-tui Security Update (FEDORA-2022-932d07be95) (CVE-2022-1227)
- Fedora postgresql-jdbc Security Update (FEDORA-2022-1151f65e9a) (CVE-2022-21724)
- Fedora python-fastapi Security Update (FEDORA-2022-d1452fd421) (CVE-2021-45958)
- Fedora python-ujson Security Update (FEDORA-2022-569b6b45e2) (CVE-2021-45958)
- Fedora recutils Security Update (FEDORA-2022-17787e290f) (CVE-2021-46019, CVE-2021-46021, CVE-2021-46022)
- Fedora recutils Security Update (FEDORA-2022-4e6bd7ca62) (CVE-2021-46019, CVE-2021-46021, CVE-2021-46022)
- Fedora redis Security Update (FEDORA-2022-44373f6778) (CVE-2022-24735, CVE-2022-24736)
- Fedora redis Security Update (FEDORA-2022-6ed1ce2838) (CVE-2022-24735, CVE-2022-24736)
- Fedora redis Security Update (FEDORA-2022-a0a4c7eb31) (CVE-2022-24735, CVE-2022-24736)
- Fedora rsync Security Update (FEDORA-2022-12b89e2aad) (CVE-2018-25032)
- Fedora rsync Security Update (FEDORA-2022-413a80a102) (CVE-2018-25032)
- Fedora rsync Security Update (FEDORA-2022-dbd2935e44) (CVE-2018-25032)
- Fedora ruby Security Update (FEDORA-2022-82a9edac27) (CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739)
- Fedora ruby Security Update (FEDORA-2022-8cf0124add) (CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739)
- Fedora ruby Security Update (FEDORA-2022-a7ca6ee0cf) (CVE-2022-28738, CVE-2022-28739)
- Fedora rubygem-nokogiri Security Update (FEDORA-2022-9ed7641ce0) (CVE-2022-24836)
- Fedora rubygem-nokogiri Security Update (FEDORA-2022-d231cb5e1f) (CVE-2022-24836)
- Fedora skopeo Security Update (FEDORA-2022-5f253807ce) (CVE-2022-21698)
- Fedora skopeo Security Update (FEDORA-2022-eda0e65b01) (CVE-2022-21698)
- Fedora stargz-snapshotter Security Update (FEDORA-2022-6c4cb64314) (CVE-2022-21698)
- Fedora stargz-snapshotter Security Update (FEDORA-2022-a7d438b30b) (CVE-2022-21698)
- Fedora stb Security Update (FEDORA-2022-29327a4b98) (CVE-2022-28041, CVE-2022-28042, CVE-2022-28048)
- Fedora stb Security Update (FEDORA-2022-c8f6a39cf6) (CVE-2022-28041, CVE-2022-28042, CVE-2022-28048)
- Fedora stb Security Update (FEDORA-2022-fe84314a8e) (CVE-2022-28041, CVE-2022-28042, CVE-2022-28048)
- Fedora usd Security Update (FEDORA-2022-61f6ee6353) (CVE-2022-28041)
- Fedora usd Security Update (FEDORA-2022-832689aa6b) (CVE-2022-28041)
- Fedora vim Security Update (FEDORA-2022-b605768c94) (CVE-2022-1381, CVE-2022-1420)
- Fedora vim Security Update (FEDORA-2022-b718ebbfce) (CVE-2022-0943)
- Fedora vim Security Update (FEDORA-2022-d776fcfe60) (CVE-2022-1154, CVE-2022-1160)
- Fedora vim Security Update (FEDORA-2022-e304fffd34) (CVE-2022-1381, CVE-2022-1420)
- Fedora wavpack Security Update (FEDORA-2022-0fc7b22bcd) (CVE-2021-44269)
- Fedora wavpack Security Update (FEDORA-2022-7df99d9f80) (CVE-2021-44269)
- Fedora xen Security Update (FEDORA-2022-64b2c02d29) (CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361)
- Fedora xen Security Update (FEDORA-2022-b50023a180) (CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361)
- Fedora xen Security Update (FEDORA-2022-dfbf7e2372) (CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361)
- Fedora xz Security Update (FEDORA-2022-07cd35f6b8) (CVE-2022-1271)
- Fedora zxing-cpp Security Update (FEDORA-2022-e22f1a8c17) (CVE-2022-28041)
FreeBSD
- FreeBSD chromium Security Update (26f2123b-c6c6-11ec-b66f-3065ec8fd3ec) (CVE-2022-1477, CVE-2022-1478, CVE-2022-1479, CVE-2022-1480, CVE-2022-1481, CVE-2022-1482, CVE-2022-1483, CVE-2022-1484, CVE-2022-1485, CVE-2022-1486, CVE-2022-1487, CVE-2022-1488, CVE-2022-1489, CVE-2022-1490, CVE-2022-1491, CVE-2022-1492, CVE-2022-1493, CVE-2022-1494, CVE-2022-1495, CVE-2022-1496, CVE-2022-1497, CVE-2022-1498, CVE-2022-1499, CVE-2022-1500, CVE-2022-1501)
- FreeBSD cURL Security Update (92a4d881-c6cf-11ec-a06f-d4c9ef517024) (CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776)
- FreeBSD go Security Update (61bce714-ca0c-11ec-9cfc-10c37b4ac2ea) (CVE-2022-24675, CVE-2022-27536, CVE-2022-28327)
- FreeBSD gogs Security Update (647ac600-cc70-11ec-9cfc-10c37b4ac2ea) (CVE-2022-1464)
- FreeBSD hiredis Security Update (2220827b-c732-11ec-b272-901b0e934d69) (CVE-2021-32765)
- FreeBSD OpenSSL Security Update (fceb2b08-cb76-11ec-a06f-d4c9ef517024) (CVE-2022-1292, CVE-2022-1343, CVE-2022-1434, CVE-2022-1473)
- FreeBSD Rails Security Update (9db93f3d-c725-11ec-9618-000d3ac47524) (CVE-2022-22577, CVE-2022-27777)
- FreeBSD rainloop Security Update (a8118db0-cac2-11ec-9288-0800270512f4) (CVE-2022-29360)
- FreeBSD redis Security Update (cc42db1c-c65f-11ec-ad96-0800270512f4) (CVE-2022-24735, CVE-2022-24736)
- FreeBSD rsyslog8 Security Update (b9837fa1-cd72-11ec-98f1-6805ca0b3d42) (CVE-2022-24903)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux firefox security update (RHSA-2022:1703) (CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- Red Hat Enterprise Linux Red Hat Ceph Storage 4.3 Security and Bug Fix update (RHSA-2022:1716) (CVE-2020-25658, CVE-2021-3524, CVE-2021-3979)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2022:1725) (CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2022:1730) (CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)
- Red Hat Enterprise Linux xmlrpc-c security update (RHSA-2022:1643) (CVE-2022-25235)
- Red Hat Enterprise Linux zlib security update (RHSA-2022:1642) (CVE-2018-25032)
SUSE Linux (Credentialed Checks)
- SUSE ant Security Update (SUSE-SU-2022:1417-1) (CVE-2021-36373, CVE-2021-36374)
- SUSE apache2-mod_auth_mellon Security Update (SUSE-SU-2022:1524-1) (CVE-2021-3639)
- SUSE cifs-utils Security Update (SUSE-SU-2022:1427-1) (CVE-2022-27239)
- SUSE cifs-utils Security Update (SUSE-SU-2022:1428-1) (CVE-2022-27239)
- SUSE cifs-utils Security Update (SUSE-SU-2022:1429-1) (CVE-2022-27239)
- SUSE cifs-utils Security Update (SUSE-SU-2022:1430-1) (CVE-2022-27239)
- SUSE cifs-utils Security Update (SUSE-SU-2022:14951-1) (CVE-2022-27239)
- SUSE jasper Security Update (SUSE-SU-2022:1475-1) (CVE-2021-26926, CVE-2021-26927, CVE-2021-3443, CVE-2021-3467)
- SUSE java-11-openjdk Security Update (SUSE-SU-2022:1474-1) (CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496)
- SUSE java-11-openjdk Security Update (SUSE-SU-2022:1513-1) (CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496)
- SUSE libcaca Security Update (SUSE-SU-2022:1508-1) (CVE-2022-0856)
- SUSE libvirt Security Update (SUSE-SU-2022:1540-1) (CVE-2022-0897)
- SUSE Linux Kernel Security Update (SUSE-SU-2022:1440-1) (CVE-2021-39713, CVE-2022-1011, CVE-2022-1016)
- SUSE MozillaFirefox Security Update (SUSE-SU-2022:1577-1) (CVE-2021-29980, CVE-2021-29981, CVE-2021-29982, CVE-2021-29983, CVE-2021-29984, CVE-2021-29985, CVE-2021-29986, CVE-2021-29987, CVE-2021-29988, CVE-2021-29989, CVE-2021-29990, CVE-2021-29991, CVE-2021-38492, CVE-2021-38495)
- SUSE MozillaFirefox Security Update (SUSE-SU-2022:1582-1) (CVE-2021-29980, CVE-2021-29981, CVE-2021-29982, CVE-2021-29983, CVE-2021-29984, CVE-2021-29985, CVE-2021-29986, CVE-2021-29987, CVE-2021-29988, CVE-2021-29989, CVE-2021-29990, CVE-2021-29991, CVE-2021-38492, CVE-2021-38495)
- SUSE mutt Security Update (SUSE-SU-2022:1478-1) (CVE-2022-1328)
- SUSE nodejs12 Security Update (SUSE-SU-2022:1461-1) (CVE-2021-44906, CVE-2021-44907, CVE-2022-0235, CVE-2022-0778)
- SUSE nodejs14 Security Update (SUSE-SU-2022:1462-1) (CVE-2021-44906, CVE-2021-44907, CVE-2022-0235, CVE-2022-0778)
- SUSE python-requests Security Update (SUSE-SU-2022:1448-1) (CVE-2018-18074)
- SUSE rsyslog Security Update (SUSE-SU-2022:1583-1) (CVE-2022-24903)
- SUSE ruby2.5 Security Update (SUSE-SU-2022:1512-1) (CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2022-28739)
- SUSE webkit2gtk3 Security Update (SUSE-SU-2022:1431-1) (CVE-2022-22594, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22637)
- SUSE webkit2gtk3 Security Update (SUSE-SU-2022:1511-1) (CVE-2022-22594, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22637)
- SUSE xen Security Update (SUSE-SU-2022:1408-1) (CVE-2021-26401, CVE-2022-0001, CVE-2022-0002, CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361)
- SUSE xen Security Update (SUSE-SU-2022:1505-1) (CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361)
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.