Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Adobe
- Adobe Acrobat and Reader Security Update Missing (APSB21-29) (CVE-2021-21038, CVE-2021-21044, CVE-2021-21086, CVE-2021-28550, CVE-2021-28553, CVE-2021-28555, CVE-2021-28557, CVE-2021-28558, CVE-2021-28559, CVE-2021-28560, CVE-2021-28561, CVE-2021-28562, CVE-2021-28564, CVE-2021-28565)
CentOS
cPanel
- cPanel EasyApache Self Cross Site-Scripting Vulnerability (TSR-2021-0002) (CVE-2021-31803)
Debian
- Debian bind9 LTS Security Update (DLA-2647-1) (CVE-2021-25214, CVE-2021-25215, CVE-2021-25216)
- Debian bind9 Security Update (DSA-4909-1) (CVE-2021-25214, CVE-2021-25215, CVE-2021-25216)
- Debian cgal LTS Security Update (DLA-2649-1) (CVE-2020-28601, CVE-2020-28636, CVE-2020-35628, CVE-2020-35636)
- Debian chromium Security Update (DSA-4906-1) (CVE-2021-21201, CVE-2021-21202, CVE-2021-21203, CVE-2021-21204, CVE-2021-21205, CVE-2021-21207, CVE-2021-21208, CVE-2021-21209, CVE-2021-21210, CVE-2021-21211, CVE-2021-21212, CVE-2021-21213, CVE-2021-21214, CVE-2021-21215, CVE-2021-21216, CVE-2021-21217, CVE-2021-21218, CVE-2021-21219, CVE-2021-21221, CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225, CVE-2021-21226)
- Debian chromium Security Update (DSA-4911-1) (CVE-2021-21227, CVE-2021-21228, CVE-2021-21229, CVE-2021-21230, CVE-2021-21231, CVE-2021-21232, CVE-2021-21233)
- Debian composer Security Update (DSA-4907-1) (CVE-2021-29472)
- Debian edk2 LTS Security Update (DLA-2645-1) (CVE-2019-0161, CVE-2019-14558, CVE-2019-14559, CVE-2019-14562, CVE-2019-14563, CVE-2019-14575, CVE-2019-14584, CVE-2019-14586, CVE-2019-14587, CVE-2021-28210, CVE-2021-28211)
- Debian exim4 Security Update (DSA-4912-1) (CVE-2020-28007, CVE-2020-28008, CVE-2020-28009, CVE-2020-28010, CVE-2020-28011, CVE-2020-28012, CVE-2020-28013, CVE-2020-28014, CVE-2020-28015, CVE-2020-28017, CVE-2020-28019, CVE-2020-28021, CVE-2020-28022, CVE-2020-28023, CVE-2020-28024, CVE-2020-28025, CVE-2020-28026)
- Debian gst-plugins-good1.0 LTS Security Update (DLA-2640-1) (CVE-2021-3497)
- Debian gst-plugins-good1.0 Security Update (DSA-4900-1) (CVE-2021-3497, CVE-2021-3498)
- Debian jackson-databind LTS Security Update (DLA-2638-1) (CVE-2020-24616, CVE-2020-24750, CVE-2020-35490, CVE-2020-35491, CVE-2020-35728, CVE-2020-36179, CVE-2020-36180, CVE-2020-36181, CVE-2020-36182, CVE-2020-36183, CVE-2020-36184, CVE-2020-36185, CVE-2020-36186, CVE-2020-36187, CVE-2020-36188, CVE-2020-36189, CVE-2021-20190)
- Debian libebml LTS Security Update (DLA-2629-1) (CVE-2021-3405)
- Debian libhibernate3-java Security Update (DSA-4908-1) (CVE-2020-25638)
- Debian libimage-exiftool-perl Security Update (DSA-4910-1) (CVE-2021-22204)
- Debian libspring-java LTS Security Update (DLA-2635-1) (CVE-2018-11039, CVE-2018-11040, CVE-2018-1270, CVE-2018-15756)
- Debian libxml2 LTS Security Update (DLA-2653-1) (CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537)
- Debian linux-4.19 LTS Security Update (DLA-2610-1) (CVE-2020-27170, CVE-2020-27171, CVE-2021-26930, CVE-2021-26931, CVE-2021-26932, CVE-2021-2736, CVE-2021-27364, CVE-2021-27365, CVE-2021-28038, CVE-2021-28660, CVE-2021-3348, CVE-2021-3428)
- Debian opendmarc LTS Security Update (DLA-2639-1) (CVE-2020-12460)
- Debian openjdk-11 Security Update (DSA-4899-1) (CVE-2021-2163)
- Debian openjdk-8 LTS Security Update (DLA-2634-1) (CVE-2021-2163)
- Debian pjproject LTS Security Update (DLA-2636-1) (CVE-2021-21375)
- Debian python-django LTS Security Update (DLA-2651-1) (CVE-2021-31542)
- Debian python2.7 LTS Security Update (DLA-2628-1) (CVE-2019-16935, CVE-2021-23336)
- Debian shibboleth-sp Security Update (DSA-4905-1) (CVE-2021-31826)
- Debian smarty3 LTS Security Update (DLA-2618-2) (CVE-2018-13982, CVE-2021-26119, CVE-2021-26120)
- Debian subversion LTS Security Update (DLA-2646-1) (CVE-2020-17525)
- Debian unbound1.9 LTS Security Update (DLA-2652-1) (CVE-2019-25031, CVE-2019-25032, CVE-2019-25033, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042)
Dell
Fedora
- Fedora ansible Security Update (FEDORA-2021-0414eb891b) (CVE-2021-3447)
- Fedora ansible Security Update (FEDORA-2021-4a17f0225d) (CVE-2021-3447)
- Fedora ansible Security Update (FEDORA-2021-c1116fb75e) (CVE-2021-3447)
- Fedora arm-none-eabi-newlib Security Update (FEDORA-2021-0fa2f42d3c) (CVE-2021-3420)
- Fedora atasm Security Update (FEDORA-2021-681b6ea532) (CVE-2019-19785, CVE-2019-19786, CVE-2019-19787)
- Fedora axel Security Update (FEDORA-2021-5214bd8f14) (CVE-2020-13614)
- Fedora axel Security Update (FEDORA-2021-90b4716992) (CVE-2020-13614)
- Fedora babel Security Update (FEDORA-2021-7e2a143808) (CVE-2021-20095)
- Fedora babel Security Update (FEDORA-2021-a499f89369) (CVE-2021-20095)
- Fedora batik Security Update (FEDORA-2021-65ff5f10e2) (CVE-2020-11987)
- Fedora bind Security Update (FEDORA-2021-8b4744f152) (CVE-2020-8625)
- Fedora busybox Security Update (FEDORA-2021-e82915eee1) (CVE-2021-28831)
- Fedora ceph Security Update (FEDORA-2021-168fbed46f) (CVE-2021-20288)
- Fedora ceph Security Update (FEDORA-2021-e29c1ee892) (CVE-2021-20288)
- Fedora ceph Security Update (FEDORA-2021-e65b9fb52e) (CVE-2021-20288)
- Fedora CGAL Security Update (FEDORA-2021-0d42c7cb33) (CVE-2020-28601, CVE-2020-28636, CVE-2020-35628, CVE-2020-35636)
- Fedora chromium Security Update (FEDORA-2021-78547312f2) (CVE-2021-21159, CVE-2021-21160, CVE-2021-21161, CVE-2021-21162, CVE-2021-21163, CVE-2021-21164, CVE-2021-21165, CVE-2021-21166, CVE-2021-21167, CVE-2021-21168, CVE-2021-21169, CVE-2021-21170, CVE-2021-21171, CVE-2021-21172, CVE-2021-21173, CVE-2021-21174, CVE-2021-21175, CVE-2021-21176, CVE-2021-21177, CVE-2021-21178, CVE-2021-21179, CVE-2021-21180, CVE-2021-21181, CVE-2021-21182, CVE-2021-21183, CVE-2021-21184, CVE-2021-21185, CVE-2021-21186, CVE-2021-21187, CVE-2021-21188, CVE-2021-21189, CVE-2021-21190)
- Fedora CImg Security Update (FEDORA-2021-2aaba884af) (CVE-2020-25693)
- Fedora cups Security Update (FEDORA-2021-dc578ce534) (CVE-2021-25317)
- Fedora curl Security Update (FEDORA-2021-065371f385) (CVE-2021-22876, CVE-2021-22890)
- Fedora djvulibre Security Update (FEDORA-2021-d781fa9f44) (CVE-2021-3500)
- Fedora dnsmasq Security Update (FEDORA-2021-5cd2571751) (CVE-2021-3448)
- Fedora dotnet3.1 Security Update (FEDORA-2021-e2d218afe6) (CVE-2021-26701)
- Fedora dotnet5.0 Security Update (FEDORA-2021-904d0bd496) (CVE-2021-26701)
- Fedora exiv2 Security Update (FEDORA-2021-10d7331a31) (CVE-2021-29457, CVE-2021-29458, CVE-2021-29470, CVE-2021-29473, CVE-2021-3482)
- Fedora file-roller Security Update (FEDORA-2021-7109d72f07) (CVE-2020-36314)
- Fedora flatpak Security Update (FEDORA-2021-fe7decc595) (CVE-2021-21381)
- Fedora git Security Update (FEDORA-2021-03e61a6647) (CVE-2021-21300)
- Fedora glibc Security Update (FEDORA-2021-6749bfcfd9) (CVE-2021-27645)
- Fedora gnuchess Security Update (FEDORA-2021-ff3297913b) (CVE-2021-30184)
- Fedora gnutls Security Update (FEDORA-2021-18bef34f05) (CVE-2021-20231, CVE-2021-20232)
- Fedora golang-github-containerd-cri Security Update (FEDORA-2021-f049305892) (CVE-2021-21334)
- Fedora golang-github-pires-proxyproto Security Update (FEDORA-2021-f5fcd9b0c1) (CVE-2021-23351)
- Fedora gsoap Security Update (FEDORA-2021-1da151722e) (CVE-2020-13574, CVE-2020-13575, CVE-2020-13576, CVE-2020-13577, CVE-2020-13578)
- Fedora jasper Security Update (FEDORA-2021-2213a29364) (CVE-2021-3467)
- Fedora jasper Security Update (FEDORA-2021-9dd5090469) (CVE-2021-3443)
- Fedora java-1.8.0-openjdk Security Update (FEDORA-2021-25b47f16af) (CVE-2021-2161, CVE-2021-2163)
- Fedora java-1.8.0-openjdk Security Update (FEDORA-2021-8b80ef64f1) (CVE-2021-2161, CVE-2021-2163)
- Fedora java-1.8.0-openjdk Security Update (FEDORA-2021-f71b592e07) (CVE-2021-2161, CVE-2021-2163)
- Fedora java-11-openjdk Security Update (FEDORA-2021-65aa196c14) (CVE-2021-2161, CVE-2021-2163)
- Fedora java-11-openjdk Security Update (FEDORA-2021-b88e86b753) (CVE-2021-2161, CVE-2021-2163)
- Fedora jetty Security Update (FEDORA-2021-35f06984d7) (CVE-2021-28163, CVE-2021-28164, CVE-2021-28165)
- Fedora jetty Security Update (FEDORA-2021-444e38face) (CVE-2021-28163, CVE-2021-28164, CVE-2021-28165)
- Fedora jetty Security Update (FEDORA-2021-fd66b2bd53) (CVE-2021-28163, CVE-2021-28164, CVE-2021-28165)
- Fedora kernel Security Update (FEDORA-2021-41fb54ae9f) (CVE-2021-29646, CVE-2021-29647, CVE-2021-29648, CVE-2021-29649, CVE-2021-29650)
- Fedora kernel Security Update (FEDORA-2021-8b64847a44) (CVE-2021-30178)
- Fedora kernel Security Update (FEDORA-2021-8cd093f639) (CVE-2021-23133, CVE-2021-29155)
- Fedora kernel Security Update (FEDORA-2021-90083c9c0f) (CVE-2021-28375)
- Fedora kernel Security Update (FEDORA-2021-a963f04012) (CVE-2021-23133, CVE-2021-29155)
- Fedora kernel Security Update (FEDORA-2021-d56567bdab) (CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673)
- Fedora kernel Security Update (FEDORA-2021-e636ce53df) (CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972)
- Fedora kernel Security Update (FEDORA-2021-e6b4847979) (CVE-2021-23133, CVE-2021-29155)
- Fedora kernel Security Update (FEDORA-2021-f0181b8085) (CVE-2020-27170, CVE-2020-27171, CVE-2021-28950)
- Fedora keylime Security Update (FEDORA-2021-b7854ccfe4) (CVE-2021-3406)
- Fedora lib3mf Security Update (FEDORA-2021-bb1b7591c4) (CVE-2021-21772)
- Fedora libebml Security Update (FEDORA-2021-e283997bb9) (CVE-2021-3405)
- Fedora libjpeg-turbo Security Update (FEDORA-2021-7de3c2fe57) (CVE-2021-20205)
- Fedora libmicrohttpd Security Update (FEDORA-2021-5e10ad8c19) (CVE-2021-3466)
- Fedora libmicrohttpd Security Update (FEDORA-2021-6d5578e756) (CVE-2021-3466)
- Fedora libmicrohttpd Security Update (FEDORA-2021-d4149ff7fb) (CVE-2021-3466)
- Fedora libntlm Security Update (FEDORA-2020-1f643c272c) (CVE-2019-17455)
- Fedora libpano13 Security Update (FEDORA-2021-af806dd42d) (CVE-2021-20307)
- Fedora libtpms Security Update (FEDORA-2021-8b584e5ebb) (CVE-2021-3446)
- Fedora libtpms Security Update (FEDORA-2021-cfdc434610) (CVE-2021-3505)
- Fedora mediawiki Security Update (FEDORA-2021-d298103d3a) (CVE-2021-30152, CVE-2021-30154, CVE-2021-30155, CVE-2021-30156, CVE-2021-30157, CVE-2021-30158, CVE-2021-30159)
- Fedora mingw-binutils Security Update (FEDORA-2021-7ca24ddc86) (CVE-2021-3487)
- Fedora mingw-gdk-pixbuf Security Update (FEDORA-2021-c918632e13) (CVE-2020-29385, CVE-2021-20240)
- Fedora mingw-glib2 Security Update (FEDORA-2021-7b5e2e6844) (CVE-2021-27218, CVE-2021-27219)
- Fedora mingw-jasper Security Update (FEDORA-2021-5a34dd3f2d) (CVE-2021-26926, CVE-2021-26927)
- Fedora mingw-libjpeg-turbo Security Update (FEDORA-2021-94e37443bb) (CVE-2021-20205)
- Fedora mingw-python-pillow Security Update (FEDORA-2021-9016a9b7bd) (CVE-2021-27921, CVE-2021-27922, CVE-2021-27923)
- Fedora mingw-python3 Security Update (FEDORA-2021-e525e48886) (CVE-2021-23336)
- Fedora moodle Security Update (FEDORA-2021-1c27e89d49) (CVE-2021-20279, CVE-2021-20280, CVE-2021-20281, CVE-2021-20282, CVE-2021-20283)
- Fedora Multiple Packages Security Update (FEDORA-2020-83a4999b7c) (CVE-2020-15169, CVE-2020-5267, CVE-2020-8185)
- Fedora Multiple Packages Security Update (FEDORA-2021-263244c071) (CVE-2020-35518)
- Fedora Multiple Packages Security Update (FEDORA-2021-303f6623fa) (CVE-2020-36241, CVE-2021-28650)
- Fedora Multiple Packages Security Update (FEDORA-2021-47f23870ec) (CVE-2021-25214, CVE-2021-25215)
- Fedora Multiple Packages Security Update (FEDORA-2021-7b8b65bc7a) (CVE-2021-28965)
- Fedora Multiple Packages Security Update (FEDORA-2021-83b3740389) (CVE-2021-20291)
- Fedora Multiple Packages Security Update (FEDORA-2021-85c9774673) (CVE-2021-28117)
- Fedora Multiple Packages Security Update (FEDORA-2021-ace61cbee1) (CVE-2021-25214, CVE-2021-25215)
- Fedora Multiple Packages Security Update (FEDORA-2021-baeaa7bccb) (CVE-2021-3407)
- Fedora Multiple Packages Security Update (FEDORA-2021-c0d6637ca5) (CVE-2021-20179)
- Fedora Multiple Packages Security Update (FEDORA-2021-c2d8628d33) (CVE-2020-27840, CVE-2021-20277)
- Fedora Multiple Packages Security Update (FEDORA-2021-cab258a413) (CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233)
- Fedora Multiple Packages Security Update (FEDORA-2021-f68a5a75ba) (CVE-2021-28041)
- Fedora nagios Security Update (FEDORA-2021-01a2f76cc3) (CVE-2020-13977)
- Fedora nginx Security Update (FEDORA-2021-10c1cd4cba) (CVE-2016-1247)
- Fedora nginx Security Update (FEDORA-2021-1556d440ba) (CVE-2016-1247)
- Fedora nginx Security Update (FEDORA-2021-3aa9ac7fd1) (CVE-2016-1247)
- Fedora nodejs Security Update (FEDORA-2021-6aaba80ba2) (CVE-2021-22883, CVE-2021-22884)
- Fedora opendmarc Security Update (FEDORA-2021-c1b846164e) (CVE-2020-12460)
- Fedora openssl Security Update (FEDORA-2021-cbf14ab8f9) (CVE-2021-3449, CVE-2021-3450)
- Fedora openvpn Security Update (FEDORA-2021-b805c26afa) (CVE-2020-15078)
- Fedora openvpn Security Update (FEDORA-2021-d6b9d8497b) (CVE-2020-15078)
- Fedora pdfbox Security Update (FEDORA-2021-93469e0030) (CVE-2021-27807, CVE-2021-27906)
- Fedora perl-Image-ExifTool Security Update (FEDORA-2021-88d24aa32b) (CVE-2021-22204)
- Fedora perl-Image-ExifTool Security Update (FEDORA-2021-de850ed71e) (CVE-2021-22204)
- Fedora perl-Image-ExifTool Security Update (FEDORA-2021-e3d8833d36) (CVE-2021-22204)
- Fedora perl-Net-Netmask Security Update (FEDORA-2021-3d96cfe6a3) (CVE-2021-29424)
- Fedora python-aiohttp Security Update (FEDORA-2021-902c1b07c9) (CVE-2021-21330)
- Fedora python-cryptography Security Update (FEDORA-2021-ae11bd2c46) (CVE-2020-36242)
- Fedora python-django Security Update (FEDORA-2021-e22bb0e548) (CVE-2021-23336)
- Fedora python-pygments Security Update (FEDORA-2021-166dfc62b2) (CVE-2021-27291)
- Fedora python-pygments Security Update (FEDORA-2021-3f975f68c8) (CVE-2021-27291)
- Fedora python-yara Security Update (FEDORA-2021-dd62918333) (CVE-2017-9438, CVE-2019-19648, CVE-2021-3402)
- Fedora python-yara Security Update (FEDORA-2021-f41d5fc954) (CVE-2017-9438, CVE-2019-19648, CVE-2021-3402)
- Fedora python3.10 Security Update (FEDORA-2021-5a09621ebb) (CVE-2021-23336)
- Fedora python3.6 Security Update (FEDORA-2021-7fa9dc84d4) (CVE-2021-23336, CVE-2021-3177)
- Fedora python3.8 Security Update (FEDORA-2021-a26257ccf5) (CVE-2021-3426)
- Fedora python3.9 Security Update (FEDORA-2021-0a8f3ffbc0) (CVE-2021-3426)
- Fedora rpm Security Update (FEDORA-2021-2383d950fd) (CVE-2021-20266, CVE-2021-20271, CVE-2021-3421)
- Fedora rpm-ostree Security Update (FEDORA-2021-c6802f0b69) (CVE-2021-3445)
- Fedora rubygem-kramdown Security Update (FEDORA-2021-139a6a2f9d) (CVE-2021-28834)
- Fedora rust Security Update (FEDORA-2021-b1ba54add6) (CVE-2020-36323, CVE-2021-28876, CVE-2021-28878, CVE-2021-28879, CVE-2021-31162)
- Fedora rust Security Update (FEDORA-2021-d0ba1901ca) (CVE-2020-36323, CVE-2021-28876, CVE-2021-28878, CVE-2021-28879, CVE-2021-31162)
- Fedora rust Security Update (FEDORA-2021-d7f74f0250) (CVE-2020-36323, CVE-2021-28876, CVE-2021-28878, CVE-2021-28879, CVE-2021-31162)
- Fedora salt Security Update (FEDORA-2021-43eb5584ad) (CVE-2020-28243, CVE-2020-28972, CVE-2020-35662, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3144, CVE-2021-3148, CVE-2021-3197)
- Fedora salt Security Update (FEDORA-2021-5aaebdae8e) (CVE-2021-31607)
- Fedora samba Security Update (FEDORA-2020-bda96ea273) (CVE-2020-1472)
- Fedora samba Security Update (FEDORA-2020-d7ec1cabdf) (CVE-2020-14318, CVE-2020-14323, CVE-2020-14383)
- Fedora samba Security Update (FEDORA-2021-1d0807008b) (CVE-2021-20254)
- Fedora samba Security Update (FEDORA-2021-7026246ea9) (CVE-2021-20254)
- Fedora samba Security Update (FEDORA-2021-7de0418ec8) (CVE-2021-20254)
- Fedora skopeo Security Update (FEDORA-2021-a3703b9dc8) (CVE-2021-20291)
- Fedora skopeo Security Update (FEDORA-2021-c56a213327) (CVE-2021-20291)
- Fedora slic3r Security Update (FEDORA-2021-70a78ade08) (CVE-2020-28591)
- Fedora spamassassin Security Update (FEDORA-2021-bf06dcffa8) (CVE-2020-1946)
- Fedora squid Security Update (FEDORA-2021-ecb24e0b9d) (CVE-2020-25097)
- Fedora switchboard-plug-bluetooth Security Update (FEDORA-2021-6210be0100) (CVE-2021-21367)
- Fedora sympa Security Update (FEDORA-2021-a309986711) (CVE-2020-26880)
- Fedora sympa Security Update (FEDORA-2021-aa993dd633) (CVE-2020-26880)
- Fedora sympa Security Update (FEDORA-2021-af8fa074ad) (CVE-2020-26880)
- Fedora upx Security Update (FEDORA-2021-acfb7be76e) (CVE-2021-20285)
- Fedora varnish-modules Security Update (FEDORA-2021-2ad352ec70) (CVE-2021-28543)
- Fedora webkit2gtk3 Security Update (FEDORA-2021-8070916f7a) (CVE-2020-27918, CVE-2020-29623, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871)
- Fedora wpa_supplicant Security Update (FEDORA-2021-9b00febe54) (CVE-2021-27803)
- Fedora wpa_supplicant Security Update (FEDORA-2021-defe51d282) (CVE-2021-0326)
- Fedora x11vnc Security Update (FEDORA-2021-069c0c3950) (CVE-2020-29074)
- Fedora xen Security Update (FEDORA-2021-7b4dcfcb6d) (CVE-2021-28687)
- Fedora xmlgraphics-commons Security Update (FEDORA-2021-aa2936e810) (CVE-2020-11988)
- Fedora xorg-x11-server Security Update (FEDORA-2021-112d542766) (CVE-2021-3472)
- Fedora xorg-x11-server-Xwayland Security Update (FEDORA-2021-0e2981e013) (CVE-2021-3472)
Microsoft
- Microsoft Exchange Server Remote Code Execution Vulnerabilities (2021-May) (CVE-2021-31195, CVE-2021-31198, CVE-2021-31207, CVE-2021-31209)
- Microsoft Internet Explorer May 2021 Security Updates Missing (CVE-2021-26419)
- Microsoft Windows May 2021 Security Updates Missing (CVE-2020-24587, CVE-2020-24588, CVE-2020-26144, CVE-2021-28455, CVE-2021-28476, CVE-2021-28479, CVE-2021-31167, CVE-2021-31170, CVE-2021-31182, CVE-2021-31184, CVE-2021-31186, CVE-2021-31187, CVE-2021-31188, CVE-2021-31190, CVE-2021-31191, CVE-2021-31193, CVE-2021-31194)
MongoDB
- MongoDB Find Query Denial of Service Vulnerability (SERVER-53929) (CVE-2021-20326)
PostgreSQL
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux bind security update (RHSA-2021:1469) (CVE-2021-25215)
- Red Hat Enterprise Linux etcd security update (RHSA-2021:1407) (CVE-2020-15106, CVE-2020-15112)
- Red Hat Enterprise Linux firefox security update (RHSA-2021:1360) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946)
- Red Hat Enterprise Linux firefox security update (RHSA-2021:1363) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946)
- Red Hat Enterprise Linux nss security and bug fix update (RHSA-2021:1384) (CVE-2020-25648)
- Red Hat Enterprise Linux openldap security update (RHSA-2021:1389) (CVE-2020-25692)
- Red Hat Enterprise Linux postgresql security update (RHSA-2021:1512) (CVE-2019-10208, CVE-2020-25694, CVE-2020-25695)
- Red Hat Enterprise Linux Red Hat Ceph Storage security, bug fix, and enhancement Update (RHSA-2021:1452) (CVE-2020-25678, CVE-2021-3139)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:1350) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:1353) (CVE-2021-23961, CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948)
- Red Hat Enterprise Linux xstream security update (RHSA-2021:1354) (CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21350)
Ruby
Squid Proxy
Ubuntu (Credentialed Checks)
- Ubuntu Bind vulnerabilities (USN-4929-1) (CVE-2021-25214, CVE-2021-25215, CVE-2021-25216)
- Ubuntu ClamAV regression (USN-4918-3) (CVE-2021-1252, CVE-2021-1404, CVE-2021-1405)
- Ubuntu Django vulnerability (USN-4932-1) (CVE-2021-31542)
- Ubuntu Exim vulnerabilities (USN-4934-1) (CVE-2020-28007, CVE-2020-28008, CVE-2020-28009, CVE-2020-28010, CVE-2020-28011, CVE-2020-28012, CVE-2020-28013, CVE-2020-28014, CVE-2020-28015, CVE-2020-28016, CVE-2020-28017, CVE-2020-28018, CVE-2020-28019, CVE-2020-28020, CVE-2020-28021, CVE-2020-28022, CVE-2020-28023, CVE-2020-28024, CVE-2020-28025, CVE-2020-28026, CVE-2021-27216)
- Ubuntu File Roller vulnerability (USN-4927-1) (CVE-2020-36314)
- Ubuntu Firefox vulnerabilities (USN-4926-1) (CVE-2021-23994, CVE-2021-23995, CVE-2021-23996, CVE-2021-23997, CVE-2021-23998, CVE-2021-23999, CVE-2021-24000, CVE-2021-24001, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29947)
- Ubuntu GNOME Autoar vulnerability (USN-4937-1) (CVE-2021-28650)
- Ubuntu GStreamer Good Plugins vulnerabilities (USN-4928-1) (CVE-2021-3497, CVE-2021-3498)
- Ubuntu NVIDIA graphics drivers vulnerabilities (USN-4935-1) (CVE-2021-1076, CVE-2021-1077)
- Ubuntu OpenJDK vulnerability (USN-4892-1) (CVE-2021-2163)
- Ubuntu OpenVPN vulnerabilities (USN-4933-1) (CVE-2020-11810, CVE-2020-15078)
- Ubuntu PyYAML vulnerability (USN-4940-1) (CVE-2020-14343)
- Ubuntu Ruby vulnerability (USN-4922-2) (CVE-2021-28965)
- Ubuntu Samba vulnerability (USN-4930-1) (CVE-2021-20254)
- Ubuntu Thunderbird vulnerabilities (USN-4936-1) (CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-23978, CVE-2021-29950)
- Ubuntu Unbound vulnerabilities (USN-4938-1) (CVE-2019-25031, CVE-2019-25032, CVE-2019-25033, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2020-28935)
- Ubuntu Underscore vulnerability (USN-4913-2) (CVE-2021-23358)
- Ubuntu WebKitGTK vulnerabilities (USN-4939-1) (CVE-2021-1788, CVE-2021-1844, CVE-2021-1871)
Webmin
WordPress
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.