diff --git a/index.html b/index.html index c9c8d61..ad5db4a 100644 --- a/index.html +++ b/index.html @@ -51,7 +51,7 @@ } a.toggle-more-links { cursor: pointer; } - docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-07 13:07:17.499675095 +0000 UTC m=+1.292006205 + docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-08 13:06:47.629144149 +0000 UTC m=+1.469687071 -

docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-07 13:07:17.499704995 +0000 UTC m=+1.292036205

+

docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2023-03-08 13:06:47.62917685 +0000 UTC m=+1.469719772

@@ -151,14 +151,15 @@ https://bugs.python.org/issue43223https://bugzilla.redhat.com/2075390https://bugzilla.redhat.com/2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=1834423 + https://bugzilla.redhat.com/show_bug.cgi?id=2054702 + https://bugzilla.redhat.com/show_bug.cgi?id=2059951 + https://bugzilla.redhat.com/show_bug.cgi?id=2075390https://bugzilla.redhat.com/show_bug.cgi?id=2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=2144072 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735 + https://bugzilla.redhat.com/show_bug.cgi?id=2128249 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061https://errata.almalinux.org/9/ALSA-2022-8353.html - https://errata.rockylinux.org/RLSA-2023:0833 + https://errata.rockylinux.org/RLSA-2022:8353https://github.com/python/cpython/pull/24848https://github.com/python/cpython/pull/93879https://linux.oracle.com/cve/CVE-2021-28861.html @@ -299,14 +300,15 @@ https://bugs.python.org/issue43223https://bugzilla.redhat.com/2075390https://bugzilla.redhat.com/2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=1834423 + https://bugzilla.redhat.com/show_bug.cgi?id=2054702 + https://bugzilla.redhat.com/show_bug.cgi?id=2059951 + https://bugzilla.redhat.com/show_bug.cgi?id=2075390https://bugzilla.redhat.com/show_bug.cgi?id=2120642 - https://bugzilla.redhat.com/show_bug.cgi?id=2144072 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735 + https://bugzilla.redhat.com/show_bug.cgi?id=2128249 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061https://errata.almalinux.org/9/ALSA-2022-8353.html - https://errata.rockylinux.org/RLSA-2023:0833 + https://errata.rockylinux.org/RLSA-2022:8353https://github.com/python/cpython/pull/24848https://github.com/python/cpython/pull/93879https://linux.oracle.com/cve/CVE-2021-28861.html @@ -408,6 +410,7 @@ https://linux.oracle.com/cve/CVE-2022-4415.htmlhttps://linux.oracle.com/errata/ELSA-2023-0954.htmlhttps://nvd.nist.gov/vuln/detail/CVE-2022-4415 + https://ubuntu.com/security/notices/USN-5928-1https://www.openwall.com/lists/oss-security/2022/12/21/3 @@ -431,6 +434,7 @@ https://linux.oracle.com/cve/CVE-2022-4415.htmlhttps://linux.oracle.com/errata/ELSA-2023-0954.htmlhttps://nvd.nist.gov/vuln/detail/CVE-2022-4415 + https://ubuntu.com/security/notices/USN-5928-1https://www.openwall.com/lists/oss-security/2022/12/21/3 @@ -454,6 +458,7 @@ https://linux.oracle.com/cve/CVE-2022-4415.htmlhttps://linux.oracle.com/errata/ELSA-2023-0954.htmlhttps://nvd.nist.gov/vuln/detail/CVE-2022-4415 + https://ubuntu.com/security/notices/USN-5928-1https://www.openwall.com/lists/oss-security/2022/12/21/3
rocky