From 017f925331df4c80f3b2776be409a002bcb16bde Mon Sep 17 00:00:00 2001 From: NeilHanlon Date: Fri, 10 Mar 2023 13:07:11 +0000 Subject: [PATCH] deploy: 8ccce7fd31973e438889a894e0b29e70f8459500 --- index.html | 28 ++++++++++++---------------- 1 file changed, 12 insertions(+), 16 deletions(-) diff --git a/index.html b/index.html index 6f51719..e5cd100 100644 --- a/index.html +++ b/index.html @@ -51,7 +51,7 @@ } a.toggle-more-links { cursor: pointer; } - docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-09 13:07:48.01060117 +0000 UTC m=+0.732707315 + docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-10 13:07:09.976209038 +0000 UTC m=+1.335070936 -

docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-09 13:07:48.01062747 +0000 UTC m=+0.732733615

+

docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-10 13:07:09.976236639 +0000 UTC m=+1.335098537

@@ -136,7 +136,6 @@ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V7ZUJDHK7KNG6SLIFXW7MNZ6O2PUJYK6/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEOAJWGGY55QU35UM2OVZATBW5MX2OZD/ - https://nvd.nist.gov/vuln/detail/CVE-2020-10735 @@ -151,15 +150,14 @@ https://bugs.python.org/issue43223https://bugzilla.redhat.com/2075390https://bugzilla.redhat.com/2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=2054702 - https://bugzilla.redhat.com/show_bug.cgi?id=2059951 - https://bugzilla.redhat.com/show_bug.cgi?id=2075390 + https://bugzilla.redhat.com/show_bug.cgi?id=1834423https://bugzilla.redhat.com/show_bug.cgi?id=2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=2128249 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 + https://bugzilla.redhat.com/show_bug.cgi?id=2144072 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061https://errata.almalinux.org/9/ALSA-2022-8353.html - https://errata.rockylinux.org/RLSA-2022:8353 + https://errata.rockylinux.org/RLSA-2023:0833https://github.com/python/cpython/pull/24848https://github.com/python/cpython/pull/93879https://linux.oracle.com/cve/CVE-2021-28861.html @@ -285,7 +283,6 @@ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V7ZUJDHK7KNG6SLIFXW7MNZ6O2PUJYK6/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXF6MQ74HVIDDSR5AE2UDR24I6D4FEPC/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEOAJWGGY55QU35UM2OVZATBW5MX2OZD/ - https://nvd.nist.gov/vuln/detail/CVE-2020-10735 @@ -300,15 +297,14 @@ https://bugs.python.org/issue43223https://bugzilla.redhat.com/2075390https://bugzilla.redhat.com/2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=2054702 - https://bugzilla.redhat.com/show_bug.cgi?id=2059951 - https://bugzilla.redhat.com/show_bug.cgi?id=2075390 + https://bugzilla.redhat.com/show_bug.cgi?id=1834423https://bugzilla.redhat.com/show_bug.cgi?id=2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=2128249 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 + https://bugzilla.redhat.com/show_bug.cgi?id=2144072 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061https://errata.almalinux.org/9/ALSA-2022-8353.html - https://errata.rockylinux.org/RLSA-2022:8353 + https://errata.rockylinux.org/RLSA-2023:0833https://github.com/python/cpython/pull/24848https://github.com/python/cpython/pull/93879https://linux.oracle.com/cve/CVE-2021-28861.html
rocky