This commit is contained in:
NeilHanlon 2022-11-09 13:16:18 +00:00
parent 9c76f2e726
commit 6f1cb4841c
1 changed files with 39 additions and 29 deletions

View File

@ -51,7 +51,7 @@
}
a.toggle-more-links { cursor: pointer; }
</style>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-11-08 13:14:30.481341052 +0000 UTC m=+1.199182284 </title>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-11-09 13:16:17.89528118 +0000 UTC m=+1.351231674 </title>
<script>
window.onload = function() {
document.querySelectorAll('td.links').forEach(function(linkCell) {
@ -81,7 +81,7 @@
</script>
</head>
<body>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-11-08 13:14:30.481381653 +0000 UTC m=+1.199222985</h1>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-11-09 13:16:17.89530768 +0000 UTC m=+1.351258174</h1>
<table>
<tr class="group-header"><th colspan="6">rocky</th></tr>
<tr class="sub-header">
@ -100,15 +100,16 @@
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32206">https://access.redhat.com/security/cve/CVE-2022-32206</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32206.html">https://curl.se/docs/CVE-2022-32206.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1570651">https://hackerone.com/reports/1570651</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32206.html">https://linux.oracle.com/cve/CVE-2022-32206.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
@ -129,15 +130,16 @@
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32208">https://access.redhat.com/security/cve/CVE-2022-32208</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32208.html">https://curl.se/docs/CVE-2022-32208.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1590071">https://hackerone.com/reports/1590071</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32208.html">https://linux.oracle.com/cve/CVE-2022-32208.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
@ -158,13 +160,13 @@
<td class="pkg-version">2.2.5-8.el8_6.2</td>
<td>2.2.5-8.el8_6.3</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7024">https://access.redhat.com/errata/RHSA-2022:7024</a>
<a href="https://access.redhat.com/errata/RHSA-2022:7026">https://access.redhat.com/errata/RHSA-2022:7026</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40674.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-40674.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-40674">https://access.redhat.com/security/cve/CVE-2022-40674</a>
<a href="https://blog.hartwork.org/posts/expat-2-4-9-released/">https://blog.hartwork.org/posts/expat-2-4-9-released/</a>
<a href="https://bugzilla.redhat.com/2130769">https://bugzilla.redhat.com/2130769</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-7024.html">https://errata.almalinux.org/8/ALSA-2022-7024.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-7026.html">https://errata.almalinux.org/9/ALSA-2022-7026.html</a>
<a href="https://github.com/advisories/GHSA-2vq2-xc55-3j5m">https://github.com/advisories/GHSA-2vq2-xc55-3j5m</a>
<a href="https://github.com/libexpat/libexpat/pull/629">https://github.com/libexpat/libexpat/pull/629</a>
<a href="https://github.com/libexpat/libexpat/pull/640">https://github.com/libexpat/libexpat/pull/640</a>
@ -190,14 +192,14 @@
<td>2.2.20-3.el8_6</td>
<td class="links" data-more-links="off">
<a href="http://www.openwall.com/lists/oss-security/2022/07/02/1">http://www.openwall.com/lists/oss-security/2022/07/02/1</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6463">https://access.redhat.com/errata/RHSA-2022:6463</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6602">https://access.redhat.com/errata/RHSA-2022:6602</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34903.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34903.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-34903">https://access.redhat.com/security/cve/CVE-2022-34903</a>
<a href="https://bugs.debian.org/1014157">https://bugs.debian.org/1014157</a>
<a href="https://bugzilla.redhat.com/2102868">https://bugzilla.redhat.com/2102868</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903</a>
<a href="https://dev.gnupg.org/T6027">https://dev.gnupg.org/T6027</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6463.html">https://errata.almalinux.org/8/ALSA-2022-6463.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6602.html">https://errata.almalinux.org/9/ALSA-2022-6602.html</a>
<a href="https://linux.oracle.com/cve/CVE-2022-34903.html">https://linux.oracle.com/cve/CVE-2022-34903.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6602.html">https://linux.oracle.com/errata/ELSA-2022-6602.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/</a>
@ -219,12 +221,12 @@
<td class="pkg-version">3.6.16-4.el8</td>
<td>3.6.16-5.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:7105">https://access.redhat.com/errata/RHSA-2022:7105</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6854">https://access.redhat.com/errata/RHSA-2022:6854</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2509.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2509.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2509">https://access.redhat.com/security/cve/CVE-2022-2509</a>
<a href="https://bugzilla.redhat.com/2108977">https://bugzilla.redhat.com/2108977</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-7105.html">https://errata.almalinux.org/8/ALSA-2022-7105.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6854.html">https://errata.almalinux.org/9/ALSA-2022-6854.html</a>
<a href="https://gnutls.org/security-new.html (GNUTLS-SA-2022-07-07)">https://gnutls.org/security-new.html (GNUTLS-SA-2022-07-07)</a>
<a href="https://gnutls.org/security-new.html#GNUTLS-SA-2022-07-07">https://gnutls.org/security-new.html#GNUTLS-SA-2022-07-07</a>
<a href="https://linux.oracle.com/cve/CVE-2022-2509.html">https://linux.oracle.com/cve/CVE-2022-2509.html</a>
@ -245,15 +247,16 @@
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32206">https://access.redhat.com/security/cve/CVE-2022-32206</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32206.html">https://curl.se/docs/CVE-2022-32206.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1570651">https://hackerone.com/reports/1570651</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32206.html">https://linux.oracle.com/cve/CVE-2022-32206.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
@ -274,15 +277,16 @@
<td>7.61.1-22.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6159">https://access.redhat.com/errata/RHSA-2022:6159</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6157">https://access.redhat.com/errata/RHSA-2022:6157</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32206.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32208.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-32208">https://access.redhat.com/security/cve/CVE-2022-32208</a>
<a href="https://bugzilla.redhat.com/2099300">https://bugzilla.redhat.com/2099300</a>
<a href="https://bugzilla.redhat.com/2099305">https://bugzilla.redhat.com/2099305</a>
<a href="https://bugzilla.redhat.com/2099306">https://bugzilla.redhat.com/2099306</a>
<a href="https://curl.se/docs/CVE-2022-32208.html">https://curl.se/docs/CVE-2022-32208.html</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-6159.html">https://errata.almalinux.org/8/ALSA-2022-6159.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6157.html">https://errata.almalinux.org/9/ALSA-2022-6157.html</a>
<a href="https://hackerone.com/reports/1590071">https://hackerone.com/reports/1590071</a>
<a href="https://linux.oracle.com/cve/CVE-2022-32208.html">https://linux.oracle.com/cve/CVE-2022-32208.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-6159.html">https://linux.oracle.com/errata/ELSA-2022-6159.html</a>
@ -303,16 +307,18 @@
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5818">https://access.redhat.com/errata/RHSA-2022:5818</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-1292">https://access.redhat.com/security/cve/CVE-2022-1292</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5818.html">https://errata.almalinux.org/8/ALSA-2022-5818.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23</a>
@ -341,16 +347,18 @@
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5818">https://access.redhat.com/errata/RHSA-2022:5818</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2068">https://access.redhat.com/security/cve/CVE-2022-2068</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5818.html">https://errata.almalinux.org/8/ALSA-2022-5818.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7</a>
@ -373,16 +381,18 @@
<td class="pkg-version">1:1.1.1k-6.el8_5</td>
<td>1:1.1.1k-7.el8_6</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5818">https://access.redhat.com/errata/RHSA-2022:5818</a>
<a href="https://access.redhat.com/errata/RHSA-2022:6224">https://access.redhat.com/errata/RHSA-2022:6224</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1292.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2068.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2097.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-2097">https://access.redhat.com/security/cve/CVE-2022-2097</a>
<a href="https://bugzilla.redhat.com/2081494">https://bugzilla.redhat.com/2081494</a>
<a href="https://bugzilla.redhat.com/2087911">https://bugzilla.redhat.com/2087911</a>
<a href="https://bugzilla.redhat.com/2087913">https://bugzilla.redhat.com/2087913</a>
<a href="https://bugzilla.redhat.com/2097310">https://bugzilla.redhat.com/2097310</a>
<a href="https://bugzilla.redhat.com/2104905">https://bugzilla.redhat.com/2104905</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5818.html">https://errata.almalinux.org/8/ALSA-2022-5818.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-6224.html">https://errata.almalinux.org/9/ALSA-2022-6224.html</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431</a>
<a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93</a>
<a href="https://github.com/advisories/GHSA-3wx7-46ch-7rq2">https://github.com/advisories/GHSA-3wx7-46ch-7rq2</a>
@ -536,7 +546,7 @@
<td class="pkg-version">2:8.0.1763-19.el8_6.2</td>
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:5813">https://access.redhat.com/errata/RHSA-2022:5813</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
@ -545,7 +555,7 @@
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5813.html">https://errata.almalinux.org/8/ALSA-2022-5813.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839">https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839</a>
<a href="https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109">https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109</a>
<a href="https://linux.oracle.com/cve/CVE-2022-1785.html">https://linux.oracle.com/cve/CVE-2022-1785.html</a>
@ -563,7 +573,7 @@
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5813">https://access.redhat.com/errata/RHSA-2022:5813</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
@ -572,7 +582,7 @@
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5813.html">https://errata.almalinux.org/8/ALSA-2022-5813.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a">https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a</a>
<a href="https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a (v8.2.5023)">https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a (v8.2.5023)</a>
<a href="https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118">https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118</a>
@ -594,7 +604,7 @@
<td>2:8.0.1763-19.el8_6.4</td>
<td class="links" data-more-links="off">
<a href="http://seclists.org/fulldisclosure/2022/Oct/41">http://seclists.org/fulldisclosure/2022/Oct/41</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5813">https://access.redhat.com/errata/RHSA-2022:5813</a>
<a href="https://access.redhat.com/errata/RHSA-2022:5942">https://access.redhat.com/errata/RHSA-2022:5942</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1785.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1897.json</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1927.json</a>
@ -603,7 +613,7 @@
<a href="https://bugzilla.redhat.com/2091682">https://bugzilla.redhat.com/2091682</a>
<a href="https://bugzilla.redhat.com/2091687">https://bugzilla.redhat.com/2091687</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a>
<a href="https://errata.almalinux.org/8/ALSA-2022-5813.html">https://errata.almalinux.org/8/ALSA-2022-5813.html</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-5942.html">https://errata.almalinux.org/9/ALSA-2022-5942.html</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a>
<a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a>
<a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a>
@ -638,7 +648,7 @@
<a href="https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1">https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1</a>
<a href="https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764">https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764</a>
<a href="https://linux.oracle.com/cve/CVE-2022-37434.html">https://linux.oracle.com/cve/CVE-2022-37434.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-7314.html">https://linux.oracle.com/errata/ELSA-2022-7314.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-9988.html">https://linux.oracle.com/errata/ELSA-2022-9988.html</a>
<a href="https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html">https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/</a>
<a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/</a>